in6=@dev={0xfe, 0x80, [], 0xb}, @in=@local, 0x4e20, 0xbf48, 0x4e22, 0x4, 0xa, 0xa0, 0x20, 0x3f, r1, r3}, {0x0, 0x7, 0x4, 0x6, 0x100000000, 0x200, 0x5, 0x9}, {0x9, 0x7a40, 0x3, 0x9}, 0x20, 0x0, 0x0, 0x1, 0x3, 0x3}, {{@in6=@mcast2, 0x4d2, 0xff}, 0xa, @in=@local, 0x3505, 0x3, 0x0, 0x40, 0x2, 0x4, 0x8}}, 0xe8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5420, &(0x7f0000000000)) 23:29:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x0, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") unshare(0x400) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r1, 0x10c, 0x3, 0x0, 0x0) 23:29:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) request_key(&(0x7f0000000680)='keyring\x00', 0x0, &(0x7f0000000700)='/dev/vsock\x00', 0xfffffffffffffffb) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) syncfs(r0) 23:29:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\xff', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x80045430, &(0x7f0000000000)) 23:29:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x80000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x3, @ipv4={[], [], @loopback}, 0x9}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e22, 0x100, @mcast2, 0xee}}}, 0x84) 23:29:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmxH', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000180)=""/229) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)=0x2) 23:29:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5435, &(0x7f0000000000)) 23:29:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmxt', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) request_key(&(0x7f0000000680)='keyring\x00', 0x0, &(0x7f0000000700)='/dev/vsock\x00', 0xfffffffffffffffb) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, 0x0, 0x0) syncfs(r0) 23:29:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000000)) 23:29:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x18) ioctl$KDGETMODE(r0, 0x8910, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000100)='cpuset#\x00', r2}, 0x10) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000240)={0x8000, 0x2, 0x5, 0xf5, 0x9, 0x9, 0x8, 0x0, 0x3ff, 0x100, 0x4}, 0xb) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 23:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5403, &(0x7f0000000000)) 23:29:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\xff', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) getgid() getpid() lstat(0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) setreuid(0x0, 0x0) 23:29:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r2 = gettid() tgkill(r1, r2, 0x1e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0xffb1, 0xfcc, 0x5}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair(0x0, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x03', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5456, &(0x7f0000000000)) 23:29:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffb, [], &(0x7f0000000000)=0xfffffffffffffc01}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:20 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x400000000000054, 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) flock(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) 23:29:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmxz', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) ioctl$KDGETMODE(r0, 0x8910, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) 23:29:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffdfd}) 23:29:21 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1e}) 23:29:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xffb8]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, 0x0) 23:29:21 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10000000000000}) 23:29:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x20000, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)={0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000011c0)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x68) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000ffe000/0x1000)=nil) 23:29:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 23:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x100000}) 23:29:22 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x801}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) gettid() 23:29:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x5, 0x111800) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:22 executing program 4: [ 1347.175672] device nr0 entered promiscuous mode 23:29:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:22 executing program 2: 23:29:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1000000}) 23:29:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmxl', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x8) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000000)=0x10000) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x30) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0, 0x8) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x8) 23:29:22 executing program 4: 23:29:23 executing program 4: 23:29:23 executing program 2: 23:29:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmxh', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1e000000}) 23:29:23 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) prctl$PR_SVE_GET_VL(0x33, 0x127b6) prctl$PR_SET_DUMPABLE(0x4, 0x3) 23:29:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfdfdffff}) 23:29:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1e000000}) 23:29:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xff0400]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0xffffdfffffff9, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3f13b7f0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x8001, 0x0, 0x81, 0x4, 0xffffffffffffffff, 0x200, 0x2, {0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x8, 0x200, 0x3, 0x9, 0x9}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={r2, 0x7}, 0x8) getsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f0000000180)=""/142, &(0x7f0000000000)=0x8e) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/rt_acct\x00') bind$bt_l2cap(r3, &(0x7f0000000140)={0x1f, 0xfffffffffffffe00, {0x4, 0x0, 0x2, 0x7, 0x5, 0x1}, 0x0, 0x2}, 0xe) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) prctl$PR_SVE_GET_VL(0x33, 0x127b6) prctl$PR_SET_DUMPABLE(0x4, 0x3) 23:29:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x803, 0x20) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f00000001c0)=@ethtool_flash={0x33, 0x0, "bf20f67668b5bcfb84ce9759013e11a35b86ffbc0d505e0d473a6bbb573727c750004a5ca4fbc65ccc1f18b001df5b9eaa08f7c76ad0fe767adfbf81cee81a1f47a92f5b8e048fa3f77a85d608902bfc872232f2b9719a74be59b350ffa0276acdcdb23d68587dfdea3530cc52db174d73d53df3f6131f84f61a1e01b10ab1d8"}}) 23:29:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x20000, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) socket$pptp(0x18, 0x1, 0x2) ioctl$KDGETMODE(r0, 0x8910, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 23:29:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0xf4fc60ed]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) prctl$PR_SVE_GET_VL(0x33, 0x127b6) prctl$PR_SET_DUMPABLE(0x4, 0x3) 23:29:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1e00000000000000}) 23:29:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200000, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) ioctl$RTC_WIE_ON(r1, 0x700f) ioctl$KDGETMODE(r0, 0x8910, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x8) 23:29:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1f4]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x404c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) prctl$PR_SVE_GET_VL(0x33, 0x127b6) 23:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xa) 23:29:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x100000000000000}) 23:29:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4003, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x1a) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f00000000c0)={0x7, 0x5}) 23:29:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1000000000000000}) 23:29:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$invalidate(0x15, r1) 23:29:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4004, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:25 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) 23:29:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4068, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) io_setup(0x95, &(0x7f00000000c0)=0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x7fffffff, r0, &(0x7f0000000180)="09f86f320131bbeb8d32278925ffca0c70eb30e601f69f1a3558d3f86064042703b0198840467d491813a11314cbf989a77df6ed8122f7edf2c121702ae33cbd5fdf585962c5246b25e0d45f2b2a1c9e667be39c8cd70bdbba5ec02221769d91b4c4681c286e3add9d6428917d74225c37f010402028eb11a8748a2010c771bc0e09d53d819860d7b26c72c141b4", 0x8e, 0x0, 0x0, 0x1, r0}, &(0x7f0000000240)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000040)={0x5, 0x4, 0x80000001, 0x4, 0x20}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) 23:29:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10000000}) 23:29:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x3b19, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfdfdffff00000000}) 23:29:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2c0000, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000080)=r1) 23:29:26 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x3b1d, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1a843]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x1e00}) 23:29:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000385000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7, 0x2000) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10140}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x608, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xff}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:27 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4074, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x7ffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:27 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:27 executing program 4: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x10}) 23:29:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1e00000000000000}) 23:29:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:28 executing program 3: r0 = epoll_create(0x3) dup(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0xffff, 0x103000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000001c0)=""/56) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r3 = socket$xdp(0x2c, 0x3, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r4, 0xae04) getsockopt$inet6_tcp_int(r4, 0x6, 0xe, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), 0xffffffffffffffff) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x403e, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x10000000}) 23:29:28 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x10}) 23:29:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1e000000}) 23:29:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 23:29:28 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x40) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000000c0)) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 23:29:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x407a, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:29:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xfdfdffff}) 23:29:29 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2008008, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20c49a]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:29:29 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:29:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2000008, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x100000000000000}) 23:29:29 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r0 = add_key(&(0x7f0000000200)='cifs.idmap\x00', &(0x7f00000005c0)={'syz', 0x1}, &(0x7f0000000600)="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", 0xf80, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000003800)='asymmetric\x00', &(0x7f0000003840)={'syz', 0x2}, &(0x7f0000003880)="c80c07f6caa1848c9ca76b1b1cf6788506162c2b41714b2bb2aa67a11298c0a2c1d2774934c80a34c35bd3f1784f5a9b1fa3af755fea8aa40bb04d40d376517a5b26f479d51db643e07d7c855bb7", 0x4e, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r0, &(0x7f0000003780)=[{&(0x7f0000003740)="d9b378f3c267cb99cd11c69bc639caa49500b7aa1cd4dae48ab5e7a1c54eecce2bee73faf7110c30cdcafa4d16e0ef7b59f785f0c0177639fec6", 0x3a}], 0x1, r1) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r3, 0x540b, 0xffffffff) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r4, 0x4) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000300)=0x2, &(0x7f0000003900)=0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f00000002c0)=@int=0x8001, 0x4) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r4, 0x0, &(0x7f0000000040)=0x226, 0x0) ioctl$sock_inet_SIOCDELRT(r3, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz1\x00', 0x1ff) dup3(r2, r6, 0x80000) fcntl$getflags(r4, 0x408) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000380)) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB=',\x00']) 23:29:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4010, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xfdfdffff00000000}) 23:29:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4002, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000000)) 23:29:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000180)=""/242) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0xfffffffdfffffffd, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x100000}) 23:29:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xf) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x406c, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(0xffffffffffffffff, 0x8924, 0x0) 23:29:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x10}) 23:29:30 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4048, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:31 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x10000000000000}) 23:29:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x1000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x36a8010000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCSCTTY(r0, 0x540e, 0x3ff) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:29:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1000000}) 23:29:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4c000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x142, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542b, &(0x7f0000000000)={0x10}) 23:29:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1e}) 23:29:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3e000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x80, 0x3, 0x2, 0x0, 0x0, [], [], [], 0x2, 0x8}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x102040}, 0xc, &(0x7f0000000440)={&(0x7f0000000900)=ANY=[@ANYBLOB="000200f6bcd801587a6175caf41a78df50587388938ec894efb8192400c57dd2bc466681bcd5193148ef97c8dd2525050627cae2745aff10b3851d78d0d04efdffa8fe704ad25e48", @ANYRES16=r3, @ANYBLOB="00092abd7000ffdbdf2514000000100001000c000200080004000000c04b30000200080001007fffffff080002000080c61c0400040008000100be00000004000400080001003f000000040004002c000900080001000000000008000200512e00000800020004000000080002000001000008000200000400002800070008000100020000000c000400020000000000000008000200ff7f00000800020011000000040002005c0005000c000200080003007f000000440002000800030020000000080003000100ffff080001000600000008000100160000000800034006000000080003003e000000080003000400000008000100010000000800010075647000f80004000c00070008000300000000000c00010073797a300000000014000700080001000800000008000200000000004400070008000300dd0c000008000300a10500200800040006000000080001001900000008000300ff0000000800030000000000080004000500000008000200a20000004400070008000300ff0100000800020007000000080003000200000008000300770f00000800010006000000080003000500000008000300060000000800020048f30000340007000800030008000000080002001a03000008000300bc010000080004000900000008000200000000000800010d010000000c00010073797a31000000002c79d2bc6bdc1c5bfe1314c46d59cacf54d145741ad64339"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) gettid() ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f00000002c0)={{0x0, 0x4}, 'port1\x00', 0x40, 0x50, 0x4, 0x2, 0xff, 0x5, 0x6, 0x0, 0x0, 0x2}) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000400)) 23:29:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5405, &(0x7f0000000000)={0x10}) 23:29:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xfffffdfd}) 23:29:32 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x30882) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0xc) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541b, &(0x7f0000000000)={0x10}) 23:29:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3e00000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x480040, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1000000000000000}) 23:29:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542d, &(0x7f0000000000)={0x10}) 23:29:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x84202, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x10) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000080)) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000040)={0xa, 0x7, 0x100000001, 0x7}, 0xa) ioctl$KDGETMODE(r2, 0x8910, 0x0) 23:29:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7a000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x1e00}) 23:29:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5415, &(0x7f0000000000)={0x10}) 23:29:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff}) 23:29:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xf6ffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x4020940d, &(0x7f0000000000)={0x10}) 23:29:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1e00}) 23:29:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5418, &(0x7f0000000000)={0x10}) 23:29:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x1000000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfffffdfd}) 23:29:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xe8, "047afc1add1a8dc916995453d2661e86910e9c4c26d5ee56a32798e7b874610b41140328138f555a2b53482c30b1504b7a6ab7e267e0487a0853547a7737623d5bf25b2ca46382c6e12d8b47ff3f31d71a2231d190ba83e6a7a36eed30d84e2e40d88d71e27c2c7ae3d6b93e25c2cd9ab0dad7b4da692438eea84a6f3d523afecb1bc86d273e37041166186c7489848eb51955605d8d518b0533ee18e8ddb6d7bf59651ab0aed2f18038baedf1b7cdb65b31ded8e63909b4da9654472a59173ab163739e6697cfbc610a249cdf250a700f43e2a028e2788b0a45afa3cb594b1fd28ac0c7d60aff6a"}, &(0x7f0000000040)=0xf0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r2, 0x2c, 0x63, "8251e67b4e8d9f9afd06a879ae58e94cecead70af2b2cac51d0afebcda58f50eb7b29083cd82464435f618ee5e5be4f8ef6ddabff7836fbecb6345476a33ad22bfbb380bd8f6a34acb8068be0205dc4b9296854f31bcde4c88b1a1ea2206f63c49565f"}, 0x6b) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:29:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5419, &(0x7f0000000000)={0x10}) 23:29:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x100000000000000}) 23:29:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4c00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:34 executing program 2 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x10000000}) 23:29:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5404, &(0x7f0000000000)={0x10}) 23:29:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat(r0, &(0x7f0000000380)='./file0/file0\x00', 0x50080, 0x2) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x2, 0x9, 0x3, 0xb, 0x4, 0x0, 0x70bd28, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x5, 0x8, 0xffffffffffffff9a, 0xd, 0x4, 0x40000000}]}, 0x20}}, 0x4) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r2, &(0x7f0000000180)="37c2aaedad068c77cd59eebd103a619a8a98f0c4bb256ddbeaae769629ca5bb4af75b66529f25001a0a206719eea16c3939e2c1b659d78e284f444398d966ce5b6711061843985fc58e2b54211fb8293dced7581ac4498b087aad1bf90079dc622004850fb3917a9cd1e4bc417260e7de9f4910142de34e61a8516bc574ab580a38a73a766a85baa472c41b87b01cbc3d278c0bce1be2f53ffb6b7cc7600fd9c1b9c2b8869a59a16fe814cdc4d55ac47f47d4763e28165efb9fcbc45d1692ee7dc2edede69f867845ebadd25cb36637730ff6a579fa670317708be968977ba88", 0xe0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x109000, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={0x0, 0xaf0, 0x8, 0x7128, 0x7, 0x6, 0x1, 0x8000, {0x0, @in6={{0xa, 0x4e23, 0x80000001, @remote, 0x1}}, 0x50000000, 0x0, 0x4, 0x0, 0x9}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f00000000c0)={r5, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r4, 0x612d}, 0x8) 23:29:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x149000, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) syz_open_pts(r1, 0x40000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5404, 0x0) 23:29:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1e000000}) 23:29:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5413, &(0x7f0000000000)={0x10}) 23:29:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5434, &(0x7f0000000000)={0x10}) 23:29:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x48) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x100000}) 23:29:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5408, 0x0) 23:29:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5401, &(0x7f0000000000)={0x10}) 23:29:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045432, &(0x7f0000000000)={0x10}) 23:29:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xfeffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0xb87631edd6ff461b, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000040)={0x7, 0x70, 0x401, 0x5, 0x15, 0x80000001, 0x0, 0x1ff, 0x0, 0x400}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x10}) 23:29:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x40045431, 0x0) 23:29:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x10) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5450, &(0x7f0000000000)={0x10}) 23:29:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1000000000000000}) 23:29:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = socket(0x13, 0x80002, 0x100000001) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000140)) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@alg, &(0x7f00000000c0)=0x80, 0x800) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000180)) ioctl$KDGETMODE(r0, 0x8910, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x7, 0x100) close(r2) 23:29:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xfffffff6) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5428, 0x0) 23:29:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x801) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000040)={0x0, 0x7, 0x1}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:37 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xfeffffff00000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540d, &(0x7f0000000000)={0x10}) 23:29:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x10000000000000}) 23:29:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5420, 0x0) 23:29:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4c00000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5414, &(0x7f0000000000)={0x10}) 23:29:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x90440, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x39, &(0x7f0000000040)=""/38, &(0x7f00000000c0)=0x26) 23:29:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0xfdfdffff00000000}) 23:29:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541a, 0x0) 23:29:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541d, &(0x7f0000000000)={0x10}) 23:29:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x1000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541e, 0x0) 23:29:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1e}) 23:29:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x7fffffffffffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x8000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x3, 0x10001, 0x0, 0xf, 0xf49, 0x401, 0x0, 0x1, 0x3, 0x1, 0x6}) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)={r1, 0x80080, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000140)) 23:29:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x8) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000000)={0x10}) 23:29:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1e00000000000000}) 23:29:38 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6c00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540a, 0x0) 23:29:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x4, 0x3, 0xda41, 0x20, 0x0, 0x20}) 23:29:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7a00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x1000000}) 23:29:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5451, &(0x7f0000000000)={0x10}) 23:29:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10}) 23:29:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5412, &(0x7f0000000000)={0x10}) 23:29:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000040)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x7, 0x4ca3, 0x2, 0xffffffff, 0x16, 0x60000000000000, 0x4ed80000, 0x0, 0x836, 0x8}) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x264, 0x400000) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:39 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7400000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:29:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:29:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5428, &(0x7f0000000000)={0x10}) 23:29:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x100000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000}) 23:29:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5441, &(0x7f0000000000)={0x10}) 23:29:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5421, 0x0) 23:29:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) fsetxattr(r0, &(0x7f0000000040)=@random={'trusted.', '}bdevuser&-.\x00'}, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa, 0x2) write$binfmt_elf32(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x1, 0x6, 0x80000000, 0x5, 0x3, 0x3f, 0x800, 0x237, 0x38, 0x217, 0x0, 0x4, 0x20, 0x2, 0x10001}, [{0x3, 0x7fffffff, 0x4, 0xb5, 0x50, 0x6, 0xc1c6, 0x8}], "0173e91395529c1a1d5b1b91d7f59036b50e7cb58a1969d6f400e8afc774bfdf53085da18fb747e4bac1f4940408ad33a83587eb471ecef1214008079184b627bb8f98936830a86eec08ea80e1e123028590a891ce7a9be6742c4abc5720211b83b232669d69b4bbeea2d1bfe7ca3c5051c495c74a12edca04f7277231ab5594fbbb684ec1de938b4cac8637ac4b7413509db1874e416304df2faa9b21c5a72aba65de7ff9231894927c733ef0636991641dd06eda08ce1300d6877e80932b9143174f1089d2e1008d3fba5752c0598fcaa4", [[], []]}, 0x32a) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000000)) 23:29:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xf6ffffff00000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:40 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xffff0f0000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1e}) 23:29:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0xc0189436, &(0x7f0000000000)={0x10}) 23:29:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5451, 0x0) 23:29:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x1c, 0x80800) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000000c0)="a2ee2ee1f8f0d50e0aed93645d2577c9", 0xd) 23:29:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x10}) 23:29:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffdfd}) 23:29:41 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6c000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xc, 0x200000) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x9) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f0000000180)={0x721, 0x3, 0x80000000, {r2, r3+10000000}, 0x8000}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x40045436, 0x0) 23:29:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000000000000}) 23:29:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5409, &(0x7f0000000000)={0x10}) 23:29:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x68000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x10002) ioctl$SIOCRSACCEPT(r0, 0x89e3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x50003, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="42003f61a81b83624884b161da8788e119e77f11443860236e23257081814536e0abbbeae42a36c15b86d11bea272005444e618dc45d6509d474638114cad03b462250fb90f194ae0785ad949e55f08d1d81d064b52903983ec2883afbfe24c8c375023a373e007af3d1e83e1bfce27f00e2e4108049954e1c1e65a5ef9f5c7457b1dfd05b7f55b9a23859687ef46126d97c491e3cc2634777b47030db36e6a4c831d7f004") 23:29:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5427, 0x0) 23:29:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000000000000000}) 23:29:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1e00000000000000}) 23:29:42 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x74) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540a, &(0x7f0000000000)={0x10}) 23:29:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) syz_open_dev$dmmidi(&(0x7f0000000400)='/dev/dmmidi#\x00', 0x3, 0x50100) r1 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x32f, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000340)={'nat\x00', 0x0, 0x3, 0xef, [], 0x2, &(0x7f0000000200)=[{}, {}], &(0x7f0000000240)=""/239}, &(0x7f00000003c0)=0x78) r2 = fcntl$getown(r0, 0x9) get_robust_list(r2, &(0x7f0000000100)=&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)}}, &(0x7f0000000180)=0x18) ioctl$KDGETMODE(r0, 0x8910, 0x0) syncfs(r0) 23:29:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5414, 0x0) 23:29:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10000000}) 23:29:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5411, &(0x7f0000000000)={0x10}) 23:29:43 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000180)={{0x0, 0x7ff}, {0xfffffffffffffffb, 0x1}, 0x31, 0x4, 0x6}) epoll_create(0x6) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000040)=0x1) 23:29:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7a00000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x402c542c, 0x0) 23:29:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1e000000}) 23:29:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:29:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045431, &(0x7f0000000000)={0x10}) 23:29:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfdfdffff}) 23:29:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x2000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5460, &(0x7f0000000000)={0x10}) 23:29:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000000000000}) 23:29:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5424, 0x0) 23:29:43 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x400000) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f00000000c0)=""/82) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000040)={0xe12, 0x0, 0x10001, 0x100}) 23:29:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000}) 23:29:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x402c542c, &(0x7f0000000000)={0x10}) 23:29:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x68) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541f, 0x0) 23:29:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x54000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0xc020660b, &(0x7f0000000000)={0x10}) 23:29:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1e00}) 23:29:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x300000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0x62, "cd197465b158063acb705fd21a53490527473deb2a71458aae26ddfd6c340e796e07867f16b052380cd698c154663ebc1b10e19e542408fe6ea8fa8182ea543052ea2c8cf2c63d1006e917774ceba98e083e801879e32278ba9bc4fd62bc51072972"}, &(0x7f0000000040)=0x6a) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0xb4, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x8}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x4, @remote, 0x5}, @in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e23, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}, @in={0x2, 0x4e21, @loopback}, @in={0x2, 0x4e22, @remote}]}, &(0x7f0000000280)=0x10) 23:29:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541d, 0x0) 23:29:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5427, &(0x7f0000000000)={0x10}) 23:29:44 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4800000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:29:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5434, 0x0) 23:29:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f00000015c0)='/dev/midi#\x00', 0x0, 0x40) getsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f0000001600), &(0x7f0000001640)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000000)) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000180)="16baa9b8c3e1b1c4fe491b6c8e430291ffc259a4014f26f11da3ea2dd254bf74597a4fd105c66f0831f896fc50c2eb27bf042dd73a19a31fb85d72146b0ddf3b5e3e3049725d62f1df7370dd2b8a5d9897c764c91c5f931072d63b81fa9769822955b9e017b7fb89621711b8ac0891932db05d9b18e6687a4eef268f8e7d47c59e24cdeca7e75d72d760bf6fca9b88e0049ae7fd9020ca07d7702e73a1c58b2ec947531e5cb436eb99b9457ab02494d07e739113ea986907289051e63f02a697b9d2024db1f6a31cd98fcff06f9a72f40932aa22627741f09ec4a6831afe443d92ba693090cb7f0d33133c00f6e96c6f9c9f8f66255ffd134a6c6890a8d0c694") ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x2, &(0x7f0000000000)={0x10}) 23:29:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e}) 23:29:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x10000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x80045439, 0x0) 23:29:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f00000000c0)=""/11, 0xeb) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) ioctl$KDGETMODE(r1, 0x8910, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={0x0, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x2, 0x0, 0x1000000000000, 0x8, 0x18}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)={r3, 0x4000000000000}, &(0x7f0000000300)=0x8) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f0000000040)={0x2, 0x0, [{}, {}]}) 23:29:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6800000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5457, &(0x7f0000000000)={0x10}) 23:29:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5450, 0x0) 23:29:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10000000}) 23:29:45 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x400000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540b, &(0x7f0000000000)={0x10}) 23:29:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x43a80100]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:29:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540d, 0x0) 23:29:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5422, &(0x7f0000000000)={0x10}) 23:29:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x4000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5437, &(0x7f0000000000)={0x10}) 23:29:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5418, 0x0) 23:29:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xfffffffe) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x100000}) 23:29:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:46 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xffffffff00000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x802c542a, &(0x7f0000000000)={0x10}) 23:29:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5410, 0x0) 23:29:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:29:47 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x2ff77ab081bbf706, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000200)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) read(r1, &(0x7f0000000000)=""/102, 0x66) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x2800) setns(r2, 0x0) 23:29:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3f000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:29:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540c, &(0x7f0000000000)={0x10}) 23:29:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5456, 0x0) 23:29:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x410040, 0x0) 23:29:47 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6c) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:29:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7a) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40049409, &(0x7f0000000000)={0x10}) 23:29:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5412, 0x0) 23:29:48 executing program 3: accept$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x800, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) socket$unix(0x1, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000300)=0xe, 0x80800) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x8, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = dup2(r2, r1) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000040)) openat$cgroup_int(r3, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x1000000000000006) ioctl$TCSETAW(r4, 0x5407, &(0x7f0000000000)={0xa20, 0x7, 0x7, 0x6, 0x16, 0x8, 0x6, 0x7ff, 0x72, 0x101}) r5 = mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000380)={r5}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x246201c0}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x400, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$KDGETMODE(r4, 0x8910, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f00000000c0)) 23:29:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:29:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xffff0f00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) [ 1373.346242] Unknown ioctl -1072143861 23:29:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:29:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5452, &(0x7f0000000000)={0x10}) [ 1373.380826] Unknown ioctl -1072143861 23:29:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) close(r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xfffffffffffffe17, 0x5}, {0x5, 0x4}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0xc020660b, 0x0) 23:29:48 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x48000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5408, &(0x7f0000000000)={0x10}) 23:29:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5407, 0x0) 23:29:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x10000000000100, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) write(r0, &(0x7f0000000180)="8773b2173c44b061c4521a7bac3867ec61d5dc7283f1a5300fe79ba33f80d829dd62d778fdb2c7deb481b7e331afadcfe1c91a6788f1361cd4f6ff0d46fd6a6eb1a00c9c6ab54406492a56b732f1790b08205a50abd15d2b89a1d040673cf5eb6a1a23060722af88b0f1895e2c5ed6b4396208038f7aa6b4b2920a5e1c0cf758e7461eec4ec11163ed892654e3eea76d8dad68c2d33bab195dd4a74105b293243587e7fa88c2cc940a91f42ae341e20f35bd0036c2e32673be009d7e1ecbad4e7aab456670d724a5b423c0dc41b210", 0xcf) 23:29:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:29:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3e) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x80045430, 0x0) 23:29:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0xfffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) prctl$PR_SET_UNALIGN(0x6, 0x2) ioctl$TCXONC(r1, 0x540a, 0x200) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045440, &(0x7f0000000000)={0x10}) 23:29:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:29:49 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x200000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5429, &(0x7f0000000000)={0x10}) 23:29:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5429, 0x0) 23:29:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x10}) 23:29:50 executing program 3: r0 = syz_open_pts(0xffffffffffffff9c, 0x10800) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0xffffffff, 0x8}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf4fc60ed]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:50 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3f00000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f00000000c0)={0x5, 0x1, {0x3, 0x3, 0x0, 0x2, 0x92}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x7) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) ioctl$KDGETMODE(r1, 0x8910, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x200, 0x40301) 23:29:50 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5435, &(0x7f0000000000)={0x10}) 23:29:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:29:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5433, 0x0) 23:29:50 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x1) ioctl$RTC_WIE_OFF(r1, 0x7010) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:50 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x7400) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5424, &(0x7f0000000000)={0x10}) 23:29:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:29:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0xc0045878, 0x0) 23:29:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) delete_module(&(0x7f0000000000)='\x00', 0x800) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:29:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0xc0045878, &(0x7f0000000000)={0x10}) 23:29:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x43a8010000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5405, 0x0) 23:29:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x6c00000000000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045430, &(0x7f0000000000)={0x10}) 23:29:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:29:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/207, 0xcf, 0xfffffffffffff018, 0x0) 23:29:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5452, 0x0) 23:29:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:29:51 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5403, &(0x7f0000000000)={0x10}) 23:29:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5401, 0x0) 23:29:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDSKBLED(r0, 0x4b65, 0x4) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541e, &(0x7f0000000000)={0x10}) 23:29:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3e00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:29:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') close(r1) prctl$PR_GET_SECCOMP(0x15) 23:29:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5432, 0x0) 23:29:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x1000, 0x62, 0x3}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x3f00) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x2, 0x0) 23:29:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:29:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045438, &(0x7f0000000000)={0x10}) 23:29:52 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x74000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:29:52 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000180)={0x1f, 0x0, [], {0x0, @bt={0x7c786a42, 0x3f, 0x0, 0x2, 0x3bc, 0x4, 0x6, 0x4, 0x3ff, 0xffffffffffff7fff, 0x1, 0x8000, 0x0, 0x1, 0x1, 0x14}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5421, &(0x7f0000000000)={0x10}) 23:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5441, 0x0) 23:29:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xed60fcf400000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:29:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x5c6) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5416, &(0x7f0000000000)={0x10}) 23:29:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x20000000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$VT_RELDISP(r0, 0x5605) 23:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5416, 0x0) 23:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5420, &(0x7f0000000000)={0x10}) 23:29:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x80045432, 0x0) 23:29:53 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000180), r2, 0x2}}, 0x18) 23:29:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x80045438, 0x0) 23:29:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x36a80100]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540e, 0x0) 23:29:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:29:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5410, &(0x7f0000000000)={0x10}) 23:29:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000fdff0000020000000000000000000000000000000000000000000000000000000000000000000000000000000041c2e6531472e7091b03e94eff9abb1444754e468a99627276845e29f1429ab36511c3521fa23fbf131a606450cb073539d81f84d6d603cde771f6f58e057216da08ed47b46cdd7b6520daef328c9547a5762407a6f39efa5a02942aeb447875ce65f4ebb24a1cab4ab4a8623c6a75b908e6a06bac8afe875ab8ffd16ae7359a9d2b4da17ada259b88ba01fb7b3d51f228ac68cb532aab4640235c18967a18f3"], 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:29:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0xe, 0x6, 0x7, 0x8, 0xe, 0x7ff, 0x15, 0x3ff, 0x80, 0x91f6, 0x7}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5425, &(0x7f0000000000)={0x10}) 23:29:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:29:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5415, 0x0) 23:29:54 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000004340)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000043c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000004480)={&(0x7f0000004380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004440)={&(0x7f0000004400)={0x2c, r2, 0x800, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4800) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x5, 0x25) symlinkat(&(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00') 23:29:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x484000) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000180)={0x200, 0x3, 0x4, 0x200000, {r2, r3/1000+30000}, {0x6, 0x2, 0xad, 0x2, 0x2, 0x0, "b94bd43d"}, 0x2, 0x1, @planes=&(0x7f00000000c0)={0x2, 0x9, @mem_offset=0x2, 0x2}, 0x4}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x19) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:55 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5402, 0x0) 23:29:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540f, &(0x7f0000000000)={0x10}) 23:29:55 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r1, &(0x7f0000000140)="37f57aee736a42e10a4c6542bfd293441d3f4959fec2a2d7ff7882ff921f076dce3479d9e94c2214820012628d250ba1ba80616c22b56326b9029050617b0dd68dedd1fb4a68bd6863b0555d36acee9a54019593e35d17ec3b97e6438217569319e3f9a9eb4cf3fbe827961a4a9de63816f3ac9089547c5f9478d486fbab1e8b3d167a2f272476617b5ca546f686e36bc8539e97bf45254f9fdcc928c6568de52a86179bf2331bcba3643ccd206e0df995ec13def7fa220fbb1183ef7d29d88701fd50d14e425e2267613df18f2b0fb5"}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:29:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8010007e]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5423, &(0x7f0000000000)={0x10}) 23:29:55 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket(0xf5dc138a5d386cd8, 0x0, 0x6) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:29:56 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x248003, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e20, 0xfff, @mcast2, 0xa1}, {0xa, 0x4e23, 0x7f, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, [0x5, 0x4, 0x4, 0x0, 0x8001, 0x205485f5, 0x1, 0x2]}, 0x5c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5419, 0x0) 23:29:56 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ptmx\x00', 0x210000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x97, 0x820200) getpid() fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000940)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000ac0)={0x0}, &(0x7f0000000b00)=0xc) r6 = getpgrp(r5) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={r4, r2, 0x0, 0x12, &(0x7f0000000b80)='posix_acl_access$\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c40)={r3, r2, 0x0, 0x19, &(0x7f00000007c0)='\x1bcpuset-#*systemwlan0GPL\x00', r8}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0, 0x0}, &(0x7f0000000580)=0xfffffffffffffe05) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000005c0)='/dev/ptmx\x00'}, 0x30) r11 = geteuid() accept4$inet6(r0, &(0x7f00000008c0), &(0x7f0000000900)=0x1c, 0x80000) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000000980)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000140)="62a4a02cac6dfd779854c38d1b74c5cd2889e61ed3060d3f12d39f245702375ade187ec49ea5bcdd492d0293d894f3d7be81a3c183f7ea33549a56d3e785e0c0c6fa98db42ddfb35649747ef8892b853b9181a98ce41ffc0fd8be1c4aef587de98dd98b6563fd261c889889aaa127a2d108d5e7aa20c3d1bc6747d2b61a2e586d77614e1ea581ee2221606a5413d8004a8c3515c231aae8261b3b69cb7d4d242ef0b121b06f8593574c163ac595b0ea93cf1ab3d80175726dbad4612194c9cb874cd9b91e18fd93ee2da944bacf7758eb58416e6d903ee51eab8d40ed5241fef41dda33f101bb22bbaf80b3489909c6bbd2d8ce482bdab54", 0xf8}, {&(0x7f00000000c0)="a4cbff581c80c862a69aecf93235cf08b3", 0x11}, {&(0x7f0000000240)="fd3d71080b83f985a50531029544cc93fd83818d1c85a16ba99aca52a94b12fdb7d1c6297db2b8bc77da7d4db5b967072427afbd36ea52e473198d9cfac3541d12447e60abac7ad37623d80289d092de1d9579ebaddd", 0x56}, {&(0x7f00000002c0)="1afc4d839cae6e0add2bfc9f2425744c3bb2d6aaaf2c138d909db36a1b5c8d9e88e929e1511ba575d639f221b87745efdd6c7ec30ea5edd661de703ff7771c44154510ce89f36cb9", 0x48}, {&(0x7f0000000340)="68ae20dc53df5f0e56a74183a4c4878f9276970b04b66501c371adc5703e7079ba1d", 0x22}, {&(0x7f0000000380)="6e0afe0aac28541bd4ac0af952a2568ce9a9fef95e7501e817073431243aa1c9c6ac2c26002df4d939dd9b9ade17a9bf327f7033b48711dc0cfef23b2e9be94a04841266d6bcc494efcc9d18c08eef008afc3f6a", 0x54}], 0x6, &(0x7f00000009c0)=ANY=[@ANYBLOB="20000000002000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="000000001800000000f4b9ec3a23e1af4700000010d204971e2879a88182a5dd67fab869226f93322301319eb3b2d1783490636557349de7535163123c01c86a74af40482d2dfcdf25082d140024b8", @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="20000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x48000}, 0x4000) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:29:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) 23:29:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') 23:29:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541a, &(0x7f0000000000)={0x10}) 23:29:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x402c542b, 0x0) 23:29:56 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x20) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xb1, 0x10000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x3) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:29:56 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) syncfs(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:29:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x40045436, &(0x7f0000000000)={0x10}) 23:29:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5406, 0x0) 23:29:56 executing program 1: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x81, 0x8, &(0x7f00000024c0)=[{&(0x7f0000000080)="7781164c6e37cc0103f0b9ea6f568ed7b0bcf59fd9f3dc36ec8d09ae74a8624d45c2cdc244a315dab409d31c3cfbe721dffc29d006f43f27858b748b70cdcc0c738108310b23", 0x46}, {&(0x7f0000000140)="dd346ca13ff4b8e9a7acc0fa3b8b0ab798de3f56945a0c36c2ff78767f3f0d202f022fa2db46fb9d614f4ce84fbf34901def231e0e891a77b37d135a773d7aeb0e74be8803b3038ff08c84dedcf20b538ee5f5dd4a142f061032df7c3f825b8c8f3a53deabafb67051eb243798e7beba8b1544668fb2297ad1a25b6de2a9d1488775eaf439c6bc8664eba915af45432e5013063c29", 0x95, 0x100}, {&(0x7f0000000200)="128b6ae0a794ebb4c22f4c632045219125d27f8b1aabc0dd5a6f4172c096f7715d6dd5117f5be27107078b604f3a3402740905f25e9dce5838fff1c67b5e69a9f9ab4b81a493f65cffb456d6a211ade27b023db490a98617c5af0f86703453997c16b23975ebbbeba65183", 0x6b, 0x68513af5}, {&(0x7f0000000280)="98dcc13594913d53ddc4c0a3d5f7fed31cf2c86fa27a82034f938be7c283048880180dee9c76951414d18c9edaa8359cc87d5ef3f71801587b620d95adbd48e959863db1bb89c0686dfccb35a7bae6332f6031a9ac7d64fb2c6f1619da2f57209c0362c81a3568d437c9cd4cd7194196a14a533f5c50ad2878b882465363cd16d36daff3444a21ada48b95a72ef6434a7527ccd99718618680e581a45dc6e679e4604d44301368d4e0d9eb9c633248549fab4c967379b78215ee94", 0xbb, 0x5}, {&(0x7f0000000340)="95ab837313b5585a25730f1e639a67510f90697c56f247d1d8afd47056cd2bcc23e0c6c4c76853644554e7aaf0018a63ceb81e66f836e9319ac38d334fc259f3b8a755731518f1928591a680d972958bb8f821219aebc785260de898c5c118bf07a324ac4d9e3f4b7badc7beacd58e7457347427ea2085e19e99115bb066a8eccdc5cbfacb065381f7ebc9195f87dd116fe45d7b83fbf477b46313e6117a8d3b97f3a825f3e43a398f451c09d1336697a0c317671eb7946b5a", 0xb9, 0x9}, {&(0x7f0000000400)="c106bc70aa2565f2a490bb11ebd1cad6fd9f80c928fd9fb0de248c23d48e5ea52edc0b7795a009dc7111deb0a492289ad09f2f554b00bb9f9377b1a899d707c9251d39cfe69a2be6361c3405bdbca26040fa972d89c2fb9b897687155a8d16d21a7eb705bfd85e595c428f7b054182eefc6f43e709e8fa7836c4e00155b1dfe4d20f2adefdefa8469f70d50c8e313461fb4408a4ad491a669c8a83051da8cacd8baabe9d800494c131728e8d2bbc1d17745e7ac6bdfb80ba4db86258", 0xbc, 0x88}, {&(0x7f00000004c0)="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", 0x1000, 0x1d}, {&(0x7f00000014c0)="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", 0x1000, 0x100000000}], 0x9000, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002580)='/dev/snapshot\x00', 0x1, 0x0) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f00000025c0)={0x1, 0x6, [{0x40, 0x0, 0x2}]}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:29:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5432, &(0x7f0000000000)={0x10}) 23:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:29:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x20000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:29:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) accept4$x25(r0, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) 23:29:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x545d, &(0x7f0000000000)={0x10}) 23:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5422, 0x0) 23:29:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:29:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x80045439, &(0x7f0000000000)={0x10}) 23:29:57 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) r2 = socket$inet6(0xa, 0x80a, 0x67) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f00000000c0)={0x7}, 0x4) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000000)={[0x9, 0x3, 0x80, 0x0, 0xc6, 0x5, 0x1, 0x1, 0x93, 0x6, 0x1000, 0x5, 0xfffffffffffeffff, 0xffffffffffffffff, 0xa132, 0x100], 0x114004, 0x18000}) 23:29:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:57 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:29:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:29:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x88002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:29:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:29:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5407, &(0x7f0000000000)={0x10}) 23:29:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5456, &(0x7f0000000000)={0x10}) 23:29:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:29:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) readahead(r0, 0x1, 0xfffffffffffffff7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:29:58 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 23:29:58 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5457, 0x0) 23:29:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5433, &(0x7f0000000000)={0x10}) 23:29:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x1a836]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:29:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:29:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = fcntl$getown(r0, 0x9) r3 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x275, 0x20001) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80000001, 0x0, 0x9, 0x56, 0x0, 0x81, 0x40080, 0x4, 0x4, 0x40, 0xffffffff00000001, 0x9, 0x4, 0x81, 0x7, 0x44f, 0x3ff, 0xc7, 0x7, 0x1fffffffc000000, 0x0, 0x4, 0x4, 0x8a3, 0x8, 0x1000200000000, 0x81, 0x80000000, 0x10001, 0x8000, 0x3, 0x5, 0xb173, 0x5, 0x9, 0xffffffffffffffe1, 0x0, 0xffffffff80000001, 0x4, @perf_config_ext={0x100000000, 0x80000000000}, 0x102, 0x80000001, 0xfffffffffffffff7, 0x2, 0x8, 0x80000001, 0x800}, r2, 0x3, r3, 0xa) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:29:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)) 23:29:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5413, 0x0) 23:29:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x540e, &(0x7f0000000000)={0x10}) 23:29:59 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20600, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x6, 0x3, 0x2, 0x8, 0x5, 0x100000001, 0x2, 0x6, 0x0}, &(0x7f0000000080)=0x20) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in={{0x2, 0x4e22, @multicast2}}, 0x7fff, 0x4}, 0x90) 23:29:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540c, 0x0) 23:29:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:29:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x541f, &(0x7f0000000000)={0x10}) 23:29:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000003c0)) 23:29:59 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x824c0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800144}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="06032dbd7000fddbdf250a006753a81b7ab3c9c6000100fe0f00000800010006000000"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8) 23:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x402c542d, 0x0) 23:30:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x223}) 23:30:00 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:30:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x6040, 0x0) tee(r0, r0, 0x4, 0x9) getitimer(0x3, &(0x7f0000000040)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9ac4200000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) bind$ax25(r0, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x185100, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x4d) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000100)) 23:30:00 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:30:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:30:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x13}) 23:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5435, 0x0) 23:30:00 executing program 3: migrate_pages(0x0, 0x4, 0x0, 0x0) 23:30:00 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) vmsplice(r0, &(0x7f0000000280)=[{&(0x7f0000000000)="2a574b9f3e8f41760c200fbc09d1b60fcd3afddfa634004a448f37c734df9b8459804de4e0e8372abe12dfd23e2d9d212330da1a3c2d7b996eb0f7f75bc9bdb04a4a0893868ae4fa469058ca5af11e25c10ec9d190ac4476138a72cb91f29778a20503222bf813f6af57e2696a3cf33140171cb8c6070e784515339504c5b12d7007b6af975d5c5a4d81bc74e0418fad2edd8d18", 0x94}, {&(0x7f00000000c0)="faffffff9170514fc27d", 0xa}, {&(0x7f0000000140)="65fb7d91f4be3c3621f652f2815c1e05267343300a3cd3b092088c3503a1ac86679c7f2e8def4f953bce74f6b3727cfd5f02e25b75aa70fd460ffab35449585ef1d8c70c553250abd8e8003939f17ea32f24a1d5b02adea5a515e8dd77a87b3d3f84aef4a4355b736ca46985eff819fc021a789eeb4492438f18395f159c6d03560553464461956dd6e277a482", 0x8d}, {&(0x7f0000000200)="5667e2c115c652978cf0b8f75d364692d2858e7b666d2025c471066048123ccb3c", 0x21}, {&(0x7f0000000240)="99573d19223bb4dbb2423bb3a1e322fd6b1a253b34d05575d22f9d6d4860d828f52cc0e5dee4520bbd222b4ddcf009", 0x2f}], 0x5, 0xa) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xa}}}, 0xb72a, 0x3, 0x5dec, 0x4, 0x8c}, &(0x7f0000000400)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000440)=@assoc_id=r2, 0x4) 23:30:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x1e000000}) 23:30:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x40049409, 0x0) 23:30:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 23:30:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:01 executing program 3: add_key(&(0x7f0000000340)='ceph\x00', 0x0, &(0x7f0000000540)='v', 0x1, 0xfffffffffffffffe) 23:30:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20940, 0x0) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xa0000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x80000001, 0x1, 0x54d757a6, 0x9, 0x733}, 0xc) 23:30:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x100000}) 23:30:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0xc0189436, 0x0) 23:30:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80080, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x950, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:01 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000004f0007031dfffd946f610500000000000500000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 23:30:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x1e00}) 23:30:01 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x545d, 0x0) [ 1386.214606] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 23:30:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xffffffffffffffba) 23:30:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:02 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3ffe, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x264) 23:30:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) 23:30:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x10}) 23:30:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x4020940d, 0x0) 23:30:02 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x81, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x0, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000140)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r2}}, 0x18) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x6685) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000180)=0x5) 23:30:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x100000000000000}) 23:30:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5425, 0x0) 23:30:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0xfdfdffff00000000}) 23:30:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="ea000000050000000700000009da7fd177a1e87369acd2b2070a5119e240b1b36b1e520f2a9757c8ee2d2ea2727f6bc2992876b875e015954fdb35c889dc5b6469c92b0a8b681d932e42cf483cf428d190b494d31caecae2eca3602339601e83b278e63be972c8220fb93c9274d6f765416be53840a05d8d6c8befcb7263ac822a0fed09d3f0e55fde5cc217640d0733886686383ca2257759e6e8636ba5e803d61c1647e05f1a9928ea957a78597f59b5cfff83f47c9142a0dff0ebcaa6dcda7d95ddea75e4ff700ceb44e1043cd2e77646b1aef6c756f54b7cf8dfd8b1f0539eabe9083ac380bd823f10124c254e5e83a089001b82"]) 23:30:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x1e00000000000000}) 23:30:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0xc0045878, 0x0) 23:30:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) [ 1388.204282] QAT: Invalid ioctl [ 1388.218373] QAT: Invalid ioctl 23:30:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x10000000000000}) 23:30:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x80045440, 0x0) 23:30:03 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x1000000}) 23:30:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540f, 0x0) 23:30:03 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6(0xa, 0x807, 0x100) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000180)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@rand_addr=0x5, @in6=@loopback, 0x4e21, 0x0, 0x4e21, 0x6, 0x2, 0x80, 0x80, 0x88, r1, r2}, {0x80000000000, 0x30fb8860, 0x9, 0x2, 0x97, 0x3f, 0xffffffffffffffff, 0x9}, {0x200, 0x2, 0x0, 0x2594}, 0x6, 0x0, 0x3, 0x1, 0x0, 0x1}, {{@in6=@local, 0x4d4, 0xff}, 0x0, @in6=@local, 0x34ff, 0x5, 0x1, 0x3, 0x1, 0x4, 0x1ff}}, 0xe8) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) 23:30:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8010007e00000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0xfdfdffff}) 23:30:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5423, 0x0) 23:30:04 executing program 1: r0 = socket(0x0, 0x0, 0x5) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000000080)='encrypted\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000140)="e34a78e19648ebf408129286e5360fa09b4a9a9c435a8f5ecfd463e70b9e952a79ce12bf9a7624b68d3c48d86a4f0bbfbfb828a34a97536501787b5c192e117ff7388e996ee214c130db", 0x4a, 0xfffffffffffffffc) r3 = dup3(r0, r0, 0x80000) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000300)={0x0, 0x4e17, 0x0, 0x12, &(0x7f0000ffd000/0x1000)=nil, 0x2}) r4 = open(&(0x7f0000000340)='./file0\x00', 0x80000, 0x3) write$USERIO_CMD_REGISTER(r4, &(0x7f0000000380)={0x0, 0x7}, 0x2) getsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f00000001c0), &(0x7f0000000200)=0x4) keyctl$reject(0x13, r1, 0xbb3, 0x3, r2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f0000000240)={0x2c, "317fce590d8869292e01c15747147cf383355416dd2f8163a66c915ba2a861ff8b5d77906da4aa879c096e3d2348d8201821bcefe16222a5fcb2608df6e0dd021686f2ed8f46bea02e78d403c3168c5a05f6d927b8dceebed57a4ca67a4d2e9d0545e9669dc164885471480ac8ef0102773f2f2ff5974423c64dec65965a3c09"}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) setsockopt$inet6_MRT6_ADD_MIF(r5, 0x29, 0xca, 0x0, 0xeb) 23:30:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5403, 0x0) 23:30:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x1e}) [ 1389.277354] encrypted_key: insufficient parameters specified 23:30:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1389.354633] encrypted_key: insufficient parameters specified 23:30:04 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x802c542a, 0x0) 23:30:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0xfffffdfd}) 23:30:04 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x80000) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000200)) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7fffffff, 0x400000) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000140)=""/169) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff00000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:05 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r0, 0x303}, 0x14}}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x100000000000000}) 23:30:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5409, 0x0) 23:30:05 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x9c, r1, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x35}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x9c}, 0x1, 0x0, 0x0, 0xc010}, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x1e00000000000000}) 23:30:05 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x8001, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x9, 0x442) sendmsg$tipc(r1, &(0x7f00000001c0)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x1, {0x4e21, 0x4}}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000080)="252e7583be0d8fb7eee5080e", 0xc}, {&(0x7f00000000c0)="4514e643e8598880726eb40b6768f92fd6d9bb520dd8b312310fdd8f170fb45963e52aba2488ca9e16107a4d1e16b5d9ea", 0x31}, {&(0x7f0000000140)="8300fa026bdefef9", 0x5}], 0x3, 0x0, 0x0, 0xc010}, 0x4000) 23:30:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:05 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5460, 0x0) 23:30:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:30:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff040000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:06 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:getty_var_run_t:s0\x00', 0x25, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r1, 0x7, 0x2}, 0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x40b) fanotify_init(0x0, 0x89000) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 23:30:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x10000000000000}) 23:30:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x200200, 0x0) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="3d0000006f0100040020040000000500000000000000100800000000028dfa047abd7a10c80000000000000000c90d83e2000000674a27bafe0000"], 0x36) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x8000) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000340)={{0x2, 0x3, 0x401, 0x3, 0x8}, 0x6, 0x2, 0xa26}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x3, {0x9b, 0x0, "15eed3487ca6abc80c8d39d7f6a2ddc5e2ad21985f8cc6c9e221147b4565179abd22dca62f574c3d250d4477160bf37692167f5cf166005f53db76ec863724effdeef80dd9a24fb0810db2f10d758fbf4ee0f2c2ceccc22bcbd10abb87fc54a8c53d07a4f800d71eda563eb8fd54cb793d11e0c353b916b925dce14bc218eaa2784087aaceb6afb7c9b9acf603622566e593c7dea87d24308e4d0a0a57d4095a6e2a2ccc277fdfb88723cf38d2f22b06f2d70d315c7a51701322169a076430b6c3728d05aec37794fc042e361873c2b0c8ee6a76139869947cb34bd7c73dabe96762fd65252569503080b3d617de1986de325f22f89392576c81e8c2308a925c", 0xf, 0x9, 0x5f6, 0x80, 0xee, 0xf2b, 0x40}, r3}}, 0x128) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000040)=""/3) 23:30:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x1000000}) 23:30:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDSKBLED(r0, 0x4b65, 0x7f) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8, 0x35, 0x1}, 0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) 23:30:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x402000, 0x0) read(r0, &(0x7f00000000c0)=""/80, 0x50) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000004c0)=0x0) capget(&(0x7f0000000500)={0x399f1736, r2}, &(0x7f0000000540)={0x7, 0x8000, 0x4, 0x9, 0x2, 0x8}) r3 = accept(r1, &(0x7f0000000240)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f00000002c0)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) sendto$packet(r3, &(0x7f0000000300)="66b0b94dd6c5e861b0be7badfa8c152d66f7d4ec6417f18144", 0x19, 0x48c4, &(0x7f0000000480)={0x11, 0xf7, r4, 0x1, 0x1f, 0x6, @dev={[], 0xd}}, 0x14) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r5, 0x770a, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r5, 0xc0585605, &(0x7f0000000580)={0x1, 0x0, {0x9, 0x7, 0x3017, 0x0, 0xa, 0x0, 0x0, 0x7}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r5, 0x84, 0x4, &(0x7f0000000600), &(0x7f0000000640)=0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000140)=""/238, &(0x7f0000000040)=0xee) 23:30:06 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x4, 0x80) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r1, 0x8910, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) 23:30:06 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x7, 0x4000) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'hwsim0\x00', 0x5}) 23:30:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe803000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) 23:30:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x1e000000}) 23:30:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000000)={0x20, 0x831}) pread64(r0, &(0x7f0000000040)=""/54, 0x36, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40042, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000180)={0xc, 0xac, "22a9e4a5b4cf372de78c9cd00ac26841a86bd58a36de77b4f749c986a38b77d51876d2452903d921007c5cb2604ac6570620bf26ca1161afad41ebf4c1fc278511a8951d8987f4dfcc8a21b8ae359ac55745778eda02ea0fc1ccb7a40c736e901e2372707aeda7590203db6d712dd9132bda4515c556757792c07650743528a6d3a365d3f9c91b12456ba39fc389f043e6ac250491856523ccb0a902b6a088645398c123c2128d5c73bfd61a"}, 0xb2) 23:30:07 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f00000000c0)={0xf, 0x8, 0xfa00, {r1, 0x4}}, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x8) 23:30:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x100000}) 23:30:07 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x100000400000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x8) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)={0x200, 0x1, 0x7fff, 0x4d, 0x0, 0xfff, 0x400, 0x5, 0x40, 0x1, 0x2, 0x9}) ioctl$KDGETMODE(r0, 0x8910, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x2) 23:30:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:07 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x2, 0x20001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x2}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x1}, 0x8) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000040)={0x12, "01c1398d4fc798c818f1ed1dc01d7c5b2685489bab09d9a0c3ce3e32cc920035d5aa933c94a13dd69e679a91f765495d968643ebc3209ef2a090ce7a67843dbbfdaa13a738589f43b3f773307275ee148568c2beede02e62111ed3471392b90eeac8af25d677049edb4c3fa900677ffa6c62e310df41bdb1dede177175d289fc"}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x1e}) 23:30:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) connect$llc(r1, &(0x7f00000000c0)={0x1a, 0x103, 0x2, 0x0, 0x8000, 0xfffffffffffeffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x10) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) 23:30:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0xfffffdfd}) 23:30:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:08 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x588a73df06348f5d) 23:30:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0xfdfdffff}) 23:30:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:08 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000180)=0x7) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x0, 0x2, 0x100000000, 0x6, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000004c0)=@broute={'broute\x00', 0x20, 0x2, 0x290, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000200], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0xf, 0x10, 0xfbfb, 'vlan0\x00', 'bpq0\x00', 'sit0\x00', 'vlan0\x00', @dev={[], 0x1d}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x17}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xe8, 0x118}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0x94a, 0x2, 0x1, 0x0, "9518dcc39972e70b6933c2bb2905e93e7115bea01c6ef8f1730bfd6b3daa5639e478702242a6da9a4dcba1ff1dec2da8182b528b4cd84819df81f51069c8ba0c"}}}]}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}}]}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0xffffffffffffffff, 0x1, [{{{0x3, 0x18, 0x88fb, 'irlan0\x00', 'veth1_to_bridge\x00', 'ip6gre0\x00', 'bond_slave_0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0x0, 0xff, 0xff], 0x70, 0xb8, 0xe8}, [@common=@ERROR={'ERROR\x00', 0x20, {"fe804e107cfb692edf289a1710f55c8628da1e161eb69eb28661eb982c41"}}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x326f}}}}]}]}, 0x308) setsockopt$nfc_llcp_NFC_LLCP_RW(r4, 0x118, 0x0, &(0x7f00000000c0)=0x7fffffff, 0x4) 23:30:08 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x1f, 0x0, 0x3, "f693fa30fce78d9662bd34a1b1b9d9d531d18cfcb13d461e6bbd690921123968", 0x4f424752}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1000004000004000, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x8, 0x80000000, 0x81, 0x100000000, 0x17, 0x6, 0x3, 0x6, 0x6, 0x8, 0x6, 0x7fffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x10}) 23:30:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001280)='/dev/rtc0\x00', 0x20202, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x27, &(0x7f0000003780)={@multicast2, @dev, 0x0}, &(0x7f00000037c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003800)={@loopback, 0x7a, r2}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xb) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x10000, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000040)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x1c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r3, 0x8}, &(0x7f0000000180)=0x8) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:09 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) lookup_dcookie(0xcc, &(0x7f0000000140)=""/4096, 0x1000) 23:30:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0xfdfdffff00000000}) 23:30:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf401]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x18000}) 23:30:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x1e00}) 23:30:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000180)=0x8, 0x4) connect$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x7, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000100)) 23:30:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000000000000}) 23:30:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f00000000c0)={0x8d6, 0xfff, 0x6}) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x80, 0xffff, 0x163876e2, 0x7}) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 23:30:09 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x44741, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRESOCT=r0, @ANYBLOB="77000000f294b754100c69005d5e2116cc3b74b3f2a6df4403a9cebbf68ecc302a8da518cc25cc4c62fb41b67a8fd5fabe06947c5bd04397bbc4336e0f65f51aea0669e661fb9915e967164253f5c1f5335f47e1aad2cb41476bfc6aa73f9f590f588b907df99463aae71eb0a1427ff1930ce57a487f6cf527bf27"], &(0x7f0000000200)=0x2) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000000c0)={{0x3, 0x1, 0x7e, 0x0, 0x4}, 0xbd, 0x3}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@sack_info={0x0, 0x1000, 0xecb9}, &(0x7f0000000180)=0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x447d, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f00000001c0)=0xdd6, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000080)) 23:30:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1e00000000000000}) 23:30:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:10 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0xa, 0x4, 0x2, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000000c0)=0x44) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_RM_MAP(r2, 0x4028641b, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x80000001, 0x7, 0x2, &(0x7f0000ffc000/0x3000)=nil, 0x49}) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x1) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000000}) 23:30:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, 0x0, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)=r1) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x6fde, 0x4, 0xcd67, 0x82c8, 0x875}) 23:30:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000480)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6, @in=@empty, 0x4e21, 0x6, 0x5, 0x0, 0xa, 0x80, 0xa0, 0x67, r3, r4}, {0xd73e, 0x5c58, 0x3, 0x0, 0xffffffffffffffe5, 0xdd, 0x9, 0xb4}, {0x6, 0x6, 0xeffa, 0x6}, 0x20, 0x6e6bb5, 0x2, 0x1, 0x2, 0x3}, {{@in6=@mcast2, 0x4d2, 0xff}, 0x2, @in6=@ipv4={[], [], @multicast2}, 0x3507, 0x1, 0x2, 0x8000, 0x6, 0x2, 0x80}}, 0xe8) 23:30:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}) 23:30:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x18e8a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x163) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000200)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000040)="b56f3f4fee2798facc911311f3b1cb93b1b2544175cfd4dae381198049d914aa118d30345f9c32c158ec7c7edc5e1c3a4ddd1b6b2d6aca3f57b05a85c5763da0bfa3f3843aba3527821a81eae96fdb04adbee0b4dc69a37618665b982a343bc66dd0e3afb9ae6e4e719f11cdd0d08702a91bdfa79faecd434ef69c5e94fc1ea2ff94be625ab0847eb8c36cbfd560296c7af814ce37f5810eabb579", &(0x7f0000000140)="ba0c6763b890cdf5cd99913aa53fea3ffce547fe1e702ace3bb46d8238290371ed31bdb86b55fef0dd756b67c8a7a83316605379938e0fa98e73fa8a2a360bdf8fd45e7953588be0455d927e87f7164655366b", 0xa549e23bd6d70e69}, 0x20) 23:30:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) 23:30:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x400) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000140)={0x0, r2}) 23:30:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfdfdffff}) 23:30:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1e00}) 23:30:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:30:11 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0), &(0x7f0000000140)=0xb) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x581200, 0x0) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000040)) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0xfa7fec1a2a6175ab) 23:30:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) pipe(&(0x7f0000000040)) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 23:30:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0xfffffdfd}) 23:30:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x7418cd4d90eb0c6) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000180), 0x4) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) 23:30:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}) 23:30:12 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000240)={r1, 0x0, 0x6, 0x7, 0xfa4, 0xd92, 0x82d}) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000009c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xa0000, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xd) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6bbae1e9fdeca2d1}, 0xc, &(0x7f0000000940)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="64060000", @ANYRES16=r3, @ANYBLOB="00022cbd7000fcdbdf250000000008000100", @ANYRES32=r1, @ANYBLOB="440202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040042090000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004009408ffff08000600", @ANYRES32=r1, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000700000008000600", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="080001007638ce6c6ca2791b0a68347aabda879c8fd7951633cdb1a8a5da8a5823352f8aa0a0fb99291db0c1948c880bd4dcfd67eac3505cfdc4617ef6e16ecf49cdba37caceb337289d4fe779e6d8aa628e7507eb28f541afed2ff9eb08f7342704f36c4729ccd6c959ab4ef4fb01144d", @ANYRES32=r1, @ANYBLOB="780002003c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c000400686173680000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000400000008000100", @ANYRES32=r1, @ANYBLOB="b00102003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r1, @ANYBLOB="40000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63650040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000700000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000800000008000600", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="bc0002003c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000180ff09090000003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b00000008000400040000000800070000000000"], 0x664}, 0x1, 0x0, 0x0, 0x8000}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000a40)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000a00)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000a80)={0x7, 0x8, 0xfa00, {r4, 0x5}}, 0x10) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$KDGETMODE(r2, 0x8910, 0x0) 23:30:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb8ff000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x303}, 0x14}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:30:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:12 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x9, 0x200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000240)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dCT\xb6\xe2wp\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x88\xfbE\x0e\xc0\xd5\xae', 0x1, 0x99, &(0x7f0000000440)=""/153}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r1, 0x0, 0xe, 0x0, &(0x7f0000000280)="276a97b9df9735a7aa64bc86290e", 0x0, 0xfffffffffffffffd}, 0x28) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r0, 0x0, 0x3}, 0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000003c0)=0x0) r5 = getpgrp(r4) write$P9_RGETLOCK(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="2000000037010000e7000000000000008000000000000000", @ANYRES32=r5, @ANYBLOB="02005b23a6ce77d3eb08d83c94ebe0c91e9c8c4a9213092a02b141d026dcc66a64db28b3ac429614172b4e3fb876d0216a268005f8be0946ecfd11b89aa2f60270cd9d2004c58debf7ba94aa179442099ce2d6585518d56b0fef25f58aa82ed00c17e6f257a707e8bb711f8473f4a1136811cf914e06cf5b1041de930c440b08244a939fba9825c48b9a250529c2eb1ef13ba5371ca82f8cf0f5969c5ef1057a885e6a9096ad815e07822cd903c08f145949da21a08fe81b4e"], 0x20) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x401, 0x7, 0x0, 0x4, 0x9, 0x80000001, 0x4}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0xd) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000500)={0x4, 0x4, 0x2, 0x0, 0x5}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4010, r2, 0x0) ioctl$KDGETMODE(r6, 0x8910, 0x0) ioctl$TIOCSSOFTCAR(r6, 0x541a, &(0x7f0000000000)=0x1) 23:30:12 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = accept4(r0, &(0x7f0000000000)=@nfc, &(0x7f0000000080)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000011c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000001140)=0xc) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001180)={r2, 0x800}, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) syslog(0x9, &(0x7f0000000140)=""/4096, 0x1000) 23:30:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1e000000}) 23:30:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:13 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) write(r1, &(0x7f0000000180), 0x18f) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(0xffffffffffffffff, &(0x7f0000000ac0), 0x0) select(0x0, 0x0, 0x0, &(0x7f00000001c0), 0x0) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000001840)=""/31, 0x1f, 0x0, 0x0, 0x0) 23:30:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}) 23:30:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1e}) 23:30:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0xe5e, 0x20640) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r1, r3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r4 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='*cgroup,\x00', 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r4, r2, r5) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x191001, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000500)={0x0, @in6={{0xa, 0x4e24, 0x3, @loopback, 0xf7}}, 0xb, 0x7, 0x2, 0x2, 0xfffffffffffffff9}, &(0x7f00000005c0)=0x98) getsockopt$IP6T_SO_GET_ENTRIES(r6, 0x29, 0x41, &(0x7f0000000340)={'security\x00', 0x97, "934ef19262c03c94df5d08ff020ecc8710fa61eb82b1b18351fbe1b5daa24f765f365cc7362086f8d41e6bed237f29379d21b73020f81ffbead9d7830cf734fcde01eab63d869a9171c84743af2845832ba979a161ab93930a7813b3475e336f5f550fdf6cddee81f5b547cbc9267640c087e7b072b3fc67afd5c0dce6e5f7cb5a194761df83a474ef23f6e877bfedf221a324a338d6c7"}, &(0x7f0000000400)=0xbb) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000002780)=ANY=[@ANYRES32=r7, @ANYBLOB="0010000043b0d189a0744f5820f1f3db68688ce1e1baa3850cc138d9961bcf9bb9d8b9708dbf67ee563eb10e8ab56e273e0b1cb796e8d64fcda3524a090dd3ff9ef6418d50b43d5c90101ae7534f5099b743407e874aafaf55ea823ef9b266ecfb559ae371eca63648094637c1a070de93f1b8632c13204f4841ec0ca7a714bec18c0673a2076b5995b7b171733a0cfcdacc9c5164d0221ca6b115951f0b8c0917267d93f16682bbf46b0c0f1dedb38c45314377efa98a39d99da0ee6295cf1d1fed87929ad535894b937dbbff436fda0472a05366ebb8569b0cfeac090365b1a29c6a8bc2c7137e9aebd69ef6db6029ff844e956d32a23babb63130a02151d442475bd7d6fabec69290c6d1bd811813d61176e7964cdbd43ae1447534e75c58b6911c392478cfbab05a01f04f663c3ac239deb12f970554eb67f64bb180b8dff477480ef9243da32b4347ef6a0dd360eb96b1d53867487f652df2f03fa8682504c632667411f2dd7f6101693150596dd4b7c7ba68e5e14749b01a16c90fa63f3aa33296f738582b586c8c7fab613f3a834d262c78cbc9577787f256a88fe33b88cbc233edc2c127972f0f7f25b5b90e681ea9a96cf42712d04eb5e730bd7c9ca894c9559052045af17747123f95e8be5b0a954f563a7cc595f84a4a4fa06223a411368b7946baf32ce7f31b7813c9ad7994597dea0bdd51bbf09dae14425a96eb35a5b183bd1d3e102470cc34b7852235b13e24a872495c0b45b7f761aa762eb4c7e8ef62dcfd7facfd4e51dcec517279b2bf0538030cf133bfde097d45a5a710924b676884f8fcd721e9e9f3294776ba257fcbf9d4adf52c6714e83e6047588c4019f48609f0e8f3b58513e23384d18e91a814201797ff9eb83b978401ec12458e285579d0d33785fbbfa4cb3736e44a565bc87fcd8825ceaab6958d7f61de30c5da76e0b6285a68916e46a5f9289a7ec849497d9c7117121a6e08328ba2b56402021a96122b6f1b16857688a19c108d60f7f569b1a14d9cdd84efba5454a94a627d3757c193117c4669bd855b9c3def40629a5c9b6361a4427c1227041de0d3f7274be46cc6d2bcc8ffbb9bc8cf9fc82ead945b0ef7f6dbb113d26203d5a510bc43d8f9ddfb94ef8900b73bd0847aa0541a4edb1a33988baaa95755429ef30fe33d81cd4c82a6dd0a5dd4e4dd6fa42c5e28b8990bc0a3b309528a0b44fd8abe16fd56c5b89b3f86f239d16a57741d690328b04061de2bca382bbafa3f8b3b62aacbcc8cefd24859a0a98afec13baf4c234058ed7f24be9e7b47712484172a5c936554ecbd70b368169a21a260e04c75e29a12de28368e875b82aeef0e1e2d61b12ebe5b707af17913839f598bf8776d2bbd6a00775a7520352c4e862fe0d6b3c0f7ee2ec1dcf9b9285d3051f98ed8f7718ef60321190b996f9c124c69962508b274505d1ec3fa90b3c1a2c7e01385ff7da094400b7f962071af30791864783491843ee65f68e86e23c452684ac130b0a50c9a1376a3908d39d350579df3288bd7e09395950d60807ec5226b1eef17886861278daa9d3e977ab872173e745adad110ab76b749d0c723d686419067323cfc3aa5c90e14a7853dea9b7be18528e451f38a8c3ee18b28188a08a64bb104ed21b004d098e0050737a926d0a3694c41988aa8dce57bfbdf88653b9a6cfad150dc5e5e299ab39c1b7dffd881e9b86d8d8fd6211cce112a440c6e65e173dfacbe09c64ed6f26f18a9b4ab07a0469e3e059581373bd3aedf70e0daf886bc132b2d0e8977bbb7e7aba370bdeab01f786ddc25d03a932c7b819d07b5420c750315ed52fcf2edce35d614febbf32d69967788019837a76b7a9aada5e838d11628f2d82b87edef88ad04c5f3127ea6bdf40c922ddd635ca6871fd7f7f759acf4dae369ee713c2ef8f7b1a2fc91ec2788ffc30eafb44594537c5a069636a8b3e7de3d8987666bb96eae2582dbf63889163578ef7fd53483c5a3033086f4256c005c267cfea0cea4c0d66c35d270df4a443fc0e72aa37d50533fbd10650c8d04404895aa695024b39c892f053212708098f7b9e74d332417c5da398f554e6930f5072270b53f1783fafadb6270c668a46caf415689d6523ea83ac9b9523fa9c8dcf5ea6145ee6eb65f924d5bb851fe7c9de770bf926376342c6a50c13d91604b90ff4da138e3c598e3bb02dd20b6a5512aa265c71c10576267c0afe9989e157f26e003a3466c98ae01e09bd0d9f46e67b2eddcb2d01ab5afcc81662d222463773496eb7d2124e08475b1218e740a44c24319e396dd3ecf5af2f38865639e58cd3a0efe40af44f45113ea9dccb6c7af6c9e5f13ce0ec54dcb22571c48462d5e824b47e51efc19e8aa2656303d04d74cc36028e8fd5d913564b22056ebfbf4dbfe395cc72948523028ee92d638c8d724cc799a2266bb15c7dbfd6d5152dbb95400e7cb33b622f2fc332b6c607679f0ca4bb51eeb73633fcc55648622f4ed786db456709c63068ea7eb1fae420162790f4c31283683eceeca54325b72d5c0f3eb6b776f374d1df18c10e7c886cdc116134a04fd8cdc785aff94a90dff0f4b85971930d7616e8d6be64ad2806964959f3f5b1d64e599247da76c5de0517baad17b2b7ade1beb3b47d56c967725d6ea0dd41550f434bc6490d20d00f74e2944b716bac659073592cf2b9d900100008057ccc164b19700d8e6ec5fccae9743b4ee99c69591383e56fcb5d579271c0f5bc4d31c7657da13fb60758f32452d27355d83409e4391d66f99c02e5b63c2537ce81c64fefc6b77dd8ee684a548996d6f1d110cabb624aacd27ce358922ef2c4813436a365fbab38c5675c2d62f9ce76b9f5dcaa7db9ae91431e48d2cd1bbf564cdc3b1f31758c60784defa2bdcbea70eef7d4f95c7d39fd311a167de6160a4e83173846331578481410851eb2158db1c2a460951266d411c90ddfa8e85706fd6b32a03c8722eeb45e0a98e859b39bca33e681b5008c62b88933407feaa3c09cca94e1812eb9dae4eb17b01d7e63963684a5964159e956ca02a28b5c802d46edfe908405c2c202345ea32935e40b2a02536d6f2a26855dd6d7095ed40677e703723554cb3724308580bab8157df543f34be3c08b261d4fb38dce5eb4153d4a1327a20c65a81d96f153ef4b321e3c826f2d5b55673fc3d1abbd2dffa6e42144f351f89b06bbe8433701af3f18da66b365aa7968eb11c7db7cd75019c18076ca0beb762bdf38fd9f87a499596ad83bcb7ea3fccfc0eba40a01937accd8c0215877e32bcf7eab72e8eb49bec9ed42fb43b5d3c325a4f96e779777e7434be4b97d2cce776fc273c9ad181e9e64181b1795de74368807464d53579ecccc83dc89d9b36b38b9a43878bb31953e767627080fcfcb814c5884939bb9fdbc263ca5eb4fa7a7b945d62a17a0ec69fbfd2c3c7121ff476023817bd9bae8f2b350513c8a448406491f4578802795b14ddf2ce91e22842b24ed02bce5d7f502e7842f87db63e4d08d48dfde61e398c0ae9e5e38f7c18584834e71f62b66c3f41dc857b2a6aea7dbe961a080afd1501a731aba80685c93ecfe51f41a4fdda2f25ef6c18a9b6c7fb2ec30de58c307917430433e1452fa2fd41f80000856648923b78f1f96fd7399f06a4caf979311e2f00bc5115257084a4903e68ad0f62fbb683d176c1c45cfd4fa0a768ba0a4974d0ed404b635a32037129b21dd7c225ae03657613123da7dd2babf55b97cd2bdcb957e7f8a5fb6fab8bb403216117275fc4bbbac5c9c315692d6f3d77f6e0cebafca82dae842339d125c184e683d0e3979ea49a4e573337e8d31e7acaaa45a9e08f39babba04c844886a880e2fc1eb38a0c901cdb9d0a9aafd190cb61bcc87cac31cc30502931e11e89a66cea2b9253be64b5c0b2e8b7fe5b02618890134085fb5672d43ac52eca8f2053b139825de86a86969571122677bded941b989185ad56e6dba7474c6de9ea853836766fba876956fc2e4686b6e7611c1e085382daf47b8786ee9ad5c295c90e555c17c73694edf00efa2a942a75a5a32d40aa263242d215a9745e1d2dfab6a4e52f598538c116e9d1895852d0faf0bbd4e7a6adb1baa0f899fb2396cff4911df7a70315d86d4414662473fabb82eedd47abeed98fa5dbfbb15a8ff57dff72a65fca8c0ede59463871dcebf91cf506b89bbdab221ea1658085e51bffd0911f2b3b9fef2f807a22cc5b01f7833ee8bafb1243c46988d1cdddf4f77e4c1e079667e55554abf5831c87f42ffbaedd2b5c9a1e03cf8ba6a11a5e23878479fad7f3d20499a04eaeee15278b77e70269760af4b24708c184d6437f63896403f54fb96f3c654666ee04fd845f1d9fc402ab37f25ac5345c8df3147440e211d503ce40a9500528b5384634bd630b6ac43fad1387a5706521c44c959422b9a33119f4b474884d814e230d72f805168d08d3f4f6e568f314e5b6b2d85aee056b9d8272f832b4d5e72b13f94cdc708af5936d099498c1c1a17d47f69d44d1b83a996a3f267f1caf58fd3b8b5c5fcc271c54527b4e134ec8859657522a3378bc40452c2067306bb9956d48cca5cbf798f858a7aebcca219736bc5a5d347ab353a7f2f3e9736eff34a5db90e7958998bac04161883506a45d4c347ab080c4b5a2b41ee8af501d1e04879f6f3d40bef971dfb7b1e2ab114ccf44e6f78e7d4ee246183487b2fdb374954426750ee3d39b3f276f9da4204a3b9d220fe39b36c9b5af46d1a62135dd5f44f0c7b04b57c934f2cac9d45fd0a132e119683b349da6919dd0988ecfcd6639def2c2092fd22c2a94cccaa8d6e1499021df06fc7af34d9f4c62faf2be7a2e1cde62cf6d1f08d588348b2185e38f163b0757c2208f80d2ca0a5fb8293717eaf5d889d81134e6ab3efc4c640f10e354bfc6d68a400ea106d42b44494f091f3442a74ebd586e3bfbbdd10f10401ddb3b1711664628e9c43ec61a2ec84d38cbb47225ac0e2a9e729a9f274e6275e2c7bb19ed0d35816ce346e327b03e40d42e95d0316b2a8ec0e9f1a1a09cd114ef67ecdbca26a540d4bec5a41571b049d00ee6b13cfec461195bd950d9ca561c41ad10f638ffccf842ecd8ca198b4676340c06a08f481893ff222bf9b15e24fd02bb53e12ed09668caaa7b51b86cc5a0c831d53bd22fc757505c291d79a03a0f99c37fae41a077994dae36b68e97c21961461daed688cd0bf9fe536b3f1164a629b0d4f1503befc2819348b89a0a8fefc58cdf1c63bc9009544de4de35ce9f653cbebd5a5afa4d24a7c90965e22d6659c3856ba14115fa97b306a61c6233183e45ee8827578d046f31c92900286f918338508f10ff3c7a4074c534c9bcae9cd1e2d08d7513a2f405c7e24352d9c0b8a29b61e36b72eb48c0ddccaf6eff7c02b98fe87c5e56c8c37cb8f461aee1e6c8f17b1fd3a571386f72e69fb55d9c6d185e069a307ee7f8581d95940f2df7ccbd3f8fb0ad449b138fb48dcb84928b5becceac3ab163ecc4c3c813c4d7cdadd046d44d1fda5769ce40d4a888a3ec31701da84bda7ea480b92756d59e3e7035ae27ec0c4d3715f36815867d204975ddfd346639ac82bbd1e66b6842c3b403b210b786dc071019e317eb3b1a4bc83a8264dfeec067bfc135ccf7c5a6fadf81afce5d6e33a3f79c4d1c047df7d3f39d32acd53c3a0c158d804812748b00a6f37e5c26d6b8730a678a27fa237806525d8c4af475134f8b9768c25c0ac147903e2875d8d3e9ccc565feebb428ec72213f9f3ed0c985f021aa41fc2c5761e3a0dab3b10565786a7ee4353c3afba47e0f0e15926d2cb85de1baedb7328bbaa3451a419aafee183a8bca699a1d437014c061577255eb6300247469733f4c1204e9796b8b6dbc6561d60db9412fe93fea7a7fb6e6959c81a64804a72096a291f1fd244822d0185822eaddf631b352393cc4b6512b2e8a8134f4c5378358bbec154e540c73df6be505e3034f878d668752"], &(0x7f0000001640)=0x1008) 23:30:13 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x8910, 0x0) dup2(r0, r0) 23:30:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:13 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x800) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0xdd, "65756b5577e7bc237731d53e6743b702abc0246fa1c4943b40836d1526638bce3be005ae99974f30639959b5811865999d8d730bedc5512047f0d22cd65fafca81efd66eb5d98dd01387b8baee1f59461c89197451168c92f3e62a8c3ccc4d7319c0be367ca27f0f4896c85f3acde815958dbdd2109ea6fe24f3583a4b0b7612d01827ca434c63f7ce2bce51e8f7c44d2ed01ff0af6bdeee2c676de7fab82cf97dc975e23fa95f821239758db674e0031b527eb08900206f9197fa887834b725be4258cfb10dab8be5de7bddcfbdf061e5dbf40ad547372d1b6ce2098c"}, &(0x7f0000000040)=0xe5) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={r1, 0x15, "e3ce26f3c743ee05f4d01ef8b2a0193ba8fd226643"}, &(0x7f00000000c0)=0x1d) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000240)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 23:30:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000000)) 23:30:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40020000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:14 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8a02) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000040)=0xfffffffffffffffb) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) r2 = dup(r0) ioctl$UDMABUF_CREATE_LIST(r1, 0x40087543, &(0x7f0000000040)={0x1, 0x1, [{r2, 0x0, 0x9000, 0xfffffffff0006000}]}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a000000000000000000000000000000", 0x58}], 0x1) 23:30:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x100000}) 23:30:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:14 executing program 3: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x7) keyctl$join(0x1, &(0x7f0000000440)) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 23:30:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x7fff, 0x7, 0x5, 0x6, 0x7, 0x3, 0x6, 0x3ff, 0x1a1, 0x38, 0x1cb, 0x2, 0x0, 0x20, 0x1, 0x40, 0x2, 0x80000001}, [{0x2, 0x0, 0xfffffffffffffe01, 0x7, 0x81, 0x5, 0x1, 0x3}], "8335adfa6de800e8743e0ec8264bc44137e81ec2101653ebf5a708e991a09ecd0bbe944636844ac47ee5ca0702ab95ca4de36560c8e9600f2e6f59ab43fc9cc82f5c1375aabf4375ec9c4c0b609d36948ee0949637996cc274e72d902f2137f15e74158fdce4f55b4ec1b3ac2f1f4964edd648128663fe22b5740abd801b4736cfb30473b75e0ae545a6a6814bc0858190d761a20c930363e9ca763b", [[], [], [], [], [], [], [], [], []]}, 0x9f4) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000700)='/dev/radio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10800004}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)={0x2c4, r2, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000001}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x2, @ipv4={[], [], @remote}, 0x401}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xffffffff, @mcast2, 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xea99, @dev={0xfe, 0x80, [], 0xd}, 0x4}}, {0x14, 0x2, @in={0x2, 0x4e24, @empty}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @mcast2, 0x4425}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x20, @ipv4={[], [], @rand_addr=0x101}, 0xa2}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd24}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ef5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffffa7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x20}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdb9d}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffff9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffff7}]}]}, 0x2c4}, 0x1, 0x0, 0x0, 0x40000}, 0x1) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x50, r0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) fsetxattr$security_capability(r0, &(0x7f0000000100)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0xce, 0x9}]}, 0xc, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$KDGETMODE(r0, 0x8910, 0x0) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/vhci\x00', 0x2, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x4, 0x6, 0x5, 0x0, 0x7fffffff}) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000003b00)=0x9, 0x4) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000200)={0x8, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @empty}, &(0x7f00000000c0)=0xc) 23:30:15 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\x00\x00\x00y\x00\x05\x00', 0x807}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 23:30:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:15 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}, {0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, [], 0xe}, 0x5}, 0xff, [0x40, 0x6000000000000, 0x9, 0x0, 0xe2, 0xfffffffffffffffd, 0x1, 0x3]}, 0x5c) 23:30:15 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x8, 0x4bd5, 0x9, 0x6, 0x8000}) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/208) 23:30:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x571, 0x7}, 0x4) close(r0) 23:30:15 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000300)=""/21, 0x15}, {&(0x7f0000000340)=""/161, 0xa1}, {&(0x7f0000000400)=""/52, 0x34}, {&(0x7f0000000440)=""/202, 0xca}, {&(0x7f0000000540)=""/87, 0x57}], 0x6, &(0x7f0000000640)=""/224, 0xe0}, 0x6}, {{&(0x7f0000000740)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000b40)=[{&(0x7f00000007c0)=""/177, 0xb1}, {&(0x7f0000000880)=""/24, 0x18}, {&(0x7f00000008c0)=""/101, 0x65}, {&(0x7f0000000940)=""/188, 0xbc}, {&(0x7f0000000a00)=""/99, 0x63}, {&(0x7f0000000a80)=""/35, 0x23}, {&(0x7f0000000ac0)=""/23, 0x17}, {&(0x7f0000000b00)=""/15, 0xf}], 0x8, &(0x7f0000000bc0)=""/239, 0xef}, 0x4000000000000000}, {{&(0x7f0000000cc0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f00000021c0)=[{&(0x7f0000000d40)=""/177, 0xb1}, {&(0x7f0000000e00)=""/14, 0xe}, {&(0x7f0000000e40)=""/187, 0xbb}, {&(0x7f0000000f00)=""/4096, 0x1000}, {&(0x7f0000001f00)=""/211, 0xd3}, {&(0x7f0000002000)=""/105, 0x69}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000002140)=""/96, 0x60}], 0x8, &(0x7f0000002240)=""/205, 0xcd}, 0x4}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f0000002340)=""/90, 0x5a}, {&(0x7f00000023c0)=""/4096, 0x1000}], 0x2}, 0xf40}, {{&(0x7f0000003400)=@ethernet, 0x80, &(0x7f0000006500)=[{&(0x7f0000003480)=""/4096, 0x1000}, {&(0x7f0000004480)=""/4096, 0x1000}, {&(0x7f0000005480)=""/4, 0x4}, {&(0x7f00000054c0)=""/4096, 0x1000}, {&(0x7f00000064c0)=""/6, 0x6}], 0x5}, 0x1}, {{&(0x7f0000006580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006640)=[{&(0x7f0000006600)=""/62, 0x3e}], 0x1, &(0x7f0000006680)=""/12, 0xc}, 0x5}, {{0x0, 0x0, &(0x7f0000006900)=[{&(0x7f00000066c0)=""/175, 0xaf}, {&(0x7f0000006780)=""/34, 0x22}, {&(0x7f00000067c0)=""/198, 0xc6}, {&(0x7f00000068c0)=""/42, 0x2a}], 0x4, &(0x7f0000006940)=""/168, 0xa8}, 0x20}, {{0x0, 0x0, &(0x7f0000006ac0)=[{&(0x7f0000006a00)=""/87, 0x57}, {&(0x7f0000006a80)=""/5, 0x5}], 0x2, &(0x7f0000006b00)=""/220, 0xdc}, 0xfffffffffffffffe}, {{&(0x7f0000006c00)=@alg, 0x80, &(0x7f0000007380)=[{&(0x7f0000006c80)=""/245, 0xf5}, {&(0x7f0000006d80)=""/206, 0xce}, {&(0x7f0000006e80)=""/147, 0x93}, {&(0x7f0000006f40)=""/128, 0x80}, {&(0x7f0000006fc0)=""/127, 0x7f}, {&(0x7f0000007040)=""/174, 0xae}, {&(0x7f0000007100)=""/141, 0x8d}, {&(0x7f00000071c0)=""/180, 0xb4}, {&(0x7f0000007280)=""/167, 0xa7}, {&(0x7f0000007340)=""/1, 0x1}], 0xa, &(0x7f0000007440)=""/99, 0x63}, 0x457}, {{&(0x7f00000074c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007600)=[{&(0x7f0000007540)=""/167, 0xa7}], 0x1, &(0x7f0000007640)=""/210, 0xd2}}], 0xa, 0x1, &(0x7f00000079c0)={0x77359400}) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000007ac0)={@hci={0x1f, r1}, {&(0x7f0000007a00)=""/91, 0x5b}, &(0x7f0000007a80), 0x20}, 0xa0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1e00}) 23:30:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x84000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000180)=0xc) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x28000, 0x0) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_eq={'euid', 0x3d, r4}}]}}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:16 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000300), 0x1c) write$binfmt_aout(r0, &(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) 23:30:16 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x1a3100, 0x0) getpeername$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000003c0)=0xfffffece) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000280)={@local, 0x3d, r1}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3ffd, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e22, @empty}}, 0x7, 0x800}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000180)={r4, 0x9e}, 0x8) setsockopt$packet_int(r3, 0x107, 0xc, &(0x7f0000000100)=0xb55b, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff8d]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1e}) 23:30:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:16 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfffffffffffffff8, 0x40) write$P9_RREADDIR(r1, &(0x7f0000000180)={0x141, 0x29, 0x1, {0x51d5, [{{0x10, 0x4, 0x7}, 0x0, 0x4, 0x7, './file0'}, {{0x54ef87cc2775f0e1, 0x3}, 0x0, 0x6, 0x7, './file0'}, {{0x0, 0x2, 0x5}, 0x2, 0x3, 0x7, './file0'}, {{0x13, 0x1, 0x2}, 0xfaf0, 0x1, 0x7, './file0'}, {{0x96, 0x0, 0x8}, 0x7, 0x9, 0x7, './file0'}, {{0x16, 0x3, 0x7}, 0x9, 0x40, 0x7, './file0'}, {{0x5, 0x0, 0x2}, 0x1, 0x400, 0x7, './file0'}, {{0x81, 0x1, 0x2}, 0x7474, 0x107c, 0x7, './file0'}, {{0x24, 0x0, 0x5}, 0xa90, 0xfffffffffffffff7, 0x7, './file0'}, {{0x40, 0x2, 0x5}, 0x7, 0x1, 0x7, './file0'}]}}, 0x141) 23:30:16 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000040)=0x12, 0x4) 23:30:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:17 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x37, &(0x7f0000000000), &(0x7f0000000040)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x4000, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x100, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000180)=""/238) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000280)=""/196, &(0x7f0000000100)=0xc4) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0xe, 0x6, 0x6}) r4 = shmget(0x3, 0x2000, 0x8a0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_INFO(r4, 0x3, &(0x7f0000000380)=""/95) 23:30:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:17 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x402c00, 0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x7) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000040)={0x2, 0x5a64, 0x5, 'queue1\x00'}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)={0x0, @speck128}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x18000000000000, 0x1) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f00000000c0)={0x8, "269de9dc33a5f748bce81c8fb4c151c0958b400f4b7923c4a22daf7dc121d2c9", 0x4, 0x200, 0x1, 0x4, 0x4, 0x0, 0x9, 0x2}) 23:30:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200, 0x100) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000040)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x480001, 0x10) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$TIOCSBRK(r0, 0x5427) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000200)='wlan1^nodev\x88*ppp0\x00', 0x12, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{r2, r3/1000+10000}, {r4, r5/1000+10000}}, 0x100) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1000000}) 23:30:18 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x80000001, 0x40180) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 23:30:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000}) 23:30:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000000c0)="0fd5f10f01d1baa00066b80000010066eff4900fc71e0e000f01c866f2dc21660f383fdcf30fbde7", 0x28}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x10}) [ 1403.398907] kvm: emulating exchange as write 23:30:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9ac42000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000180)=""/4096) getsockname$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000039c0)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@empty}}, &(0x7f0000003ac0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000003b00)={'vcan0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f0000003c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003c40)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000009440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000009480)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000094c0)={0x0, @local, @initdev}, &(0x7f0000009500)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000009540)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@empty}}, &(0x7f0000009640)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000009940)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60134004}, 0xc, &(0x7f0000009900)={&(0x7f0000009680)={0x244, r2, 0x504, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x108, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1000}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}]}, 0x244}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:19 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = geteuid() syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x3ff63e82, 0x6, &(0x7f0000000480)=[{&(0x7f0000000080)="2fc2f8b7888d78bbe7ca44be0bdbb42d3ffdcdd95b7e384185c3fa1b0596cd6df8939e518ccf9121aecb", 0x2a, 0x10001}, {&(0x7f0000000140)="23236e2989a26fbbdf13791a1f9100c49d41699d4324b6adb699ff7061a475b9379f6895883784f283f695b8f3f3c5ac70318a7c37308e607dfd148903be1b407cf3e094ee584105839a3665f215680e00e19ed95b2a5e7fa4305e93c43427198572996141c6c228726304716050a7426f69f03f675a328f667dbcf06f2c8fbf5a24fb651db9439f757a56b6beb3dd3a293dc7d507554ea5495e0141ed91faa3ccd51689193b70556405bcf2cbc79adb25aab62072bbd1d3492f1041b6b31f", 0xbf, 0x92}, {&(0x7f0000000200)="71e01bb29a49e3aaacaf10739ebe5d0133163b97d4bc98ce74f5160028bf136ace2ebdaf3f1b8c47ecac87705100e33b43abceaf49f98e0060a2f3410aafed545d123567d553065419b754d284a0718308c6d4c94840540e21fda7159017e90b73c7c1f281015f34d40d1d49fd5dc60f245a31381e71ca48ceb01d928d4b63aaee921061d810306dd70775712339cbd33c38064f55a7b9d0a5b1b286da18ce7f50241a20c3621cd1af4180c7922704cf8a8a218c16a25a5a9f26ae11cb3c7a161626cd24dca41e7916a5822efa865d1732f405c72ce28de278bb1b191d1943209e64b95c0ceedcf74409030ee3f593525466686c53", 0xf5, 0x20}, {&(0x7f0000000300)="fa9719f14b0a00102ede095ee34fab1d61d3545b047be5ac6fd2386959002a5cdd3b8b05f619cad40d168929560fd57f6292c6d867e33bd8c836f2246fa3f0b7c140a77469512a73bce2b41cdadcb61121d7b83114b9ffce66dcb508db5226bf2e85910cc8fff80a390c97af7662fc5a5ca7164f7cee317ece399052465fcec158e114bb279f30b20f1cd59e423f4058d14e07c0dd07802ed053904531ff1393f4abe6b55325e0556b57110e4ff6ab90c5841950947cc5391b537117d708fe171988c61f42147fdc4fca8b29a2e541599df8142bb0d0e3f7e49a6df73a70863b8ce1b1695af8dc94f08dc317947744", 0xef, 0x9}, {&(0x7f0000000400)="913308626add6b44d4a51e05b559d7c9bcfab105fe7b9a674fba7e6114d6e1ba378fcf890205c40109eebdd74daa12c22fc3e79810003e60567901269a8d47e3abc478daeca0b26f4b45d5c69882ca32aad6b4eee0a845e25ec18b0a70b8b61f054a7df75c809d45012c0793b7d3e3af03e379128bc67b791084c0629ccd", 0x7e, 0x3}, {&(0x7f00000000c0)="adb0", 0x2}], 0x2, &(0x7f0000000540)={[{@nouser_xattr='nouser_xattr'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@disable_roll_forward='disable_roll_forward'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/ptmx\x00'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@euid_eq={'euid', 0x3d, r0}}]}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}) [ 1404.196243] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.307206] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1404.348399] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.381158] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 23:30:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x240000) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000180)={0x0, r2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x9) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000001c0)={r0, 0x0, 0x2, 0x80000001, 0x4}) ioctl$KDGETMODE(r0, 0x8910, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r2, 0x10, &(0x7f00000003c0)={&(0x7f0000000340)=""/119, 0x77, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000480)={r2, 0x10, &(0x7f0000000440)={&(0x7f00000002c0)=""/75, 0x4b, r3}}, 0x10) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000200)=0x9d) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000080)={0x9, 0x1, 0x81, 0x6b54, 0x8, 0x2}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)=0x0) write$cgroup_pid(r4, &(0x7f0000000280)=r5, 0x12) 23:30:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1404.397275] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.410219] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1404.419775] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.427447] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1404.514748] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.523122] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1404.531019] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.557944] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 1404.577863] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.613204] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 1404.620733] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1404.630464] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 23:30:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb8ff]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='limits\x00\x80\n\x89N5\"cd\'\xe86\x06') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:20 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4c, &(0x7f0000000000)=0x7, 0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000140)=""/11) r2 = socket(0x4, 0x80005, 0x3) accept4$vsock_stream(r1, &(0x7f0000000300)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x800) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000080)={{0x2, 0x4e20, @loopback}, {0x306, @remote}, 0x4, {0x2, 0x4e24, @multicast1}, 'veth0_to_team\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@multicast2}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000002c0)) 23:30:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x628281) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000040)={0x2, 0x0, 0x2080, {0x10f000}, [], "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", "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"}) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x40000002, 0x1000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000180), 0x3}], 0x100000000000002f, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, 0x0, 0x0) r3 = dup(r0) ioctl$sock_bt_hci(r3, 0x400448dc, &(0x7f0000000000)="0ecff6116d86ee475a893d1107d37341e9eacfddcb1118f1614d202311d3d033cddd5334ca86f041904ffa6f06f52e4e52d379f2ef4097668a11031bc39fc222d2d7511cae5efa10e2e25ebe56cae365fae950ca3a46b5da880d354d03e0a52626b1116fa2c1f255ef08a785bb40e3b5d4ac143688b16cda49e22a40afb5ebdffd9a46f1978e3f2acb86c67b73ebfbe8419832fab01356cd15138395d2c0024e9dcfe1ba2a0c03ee20b95ea32d3e5c6afb0a920def8b843a15d6d54ab8924471f251205e58a983818640d433a03f94f9ffd1cce8da908df309d842606c5b600256b53f02626669d985a1927eb0f0bb") 23:30:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:21 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000240)={0x0, 0x6}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000300)={r1, @in={{0x2, 0x4e22, @remote}}, 0x9a4, 0x2d}, 0x90) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000280)=0xd) ioctl$KDGETMODE(r2, 0x8910, 0x0) r3 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@ax25={{0x3, @netrom}, [@rose, @remote, @netrom, @netrom, @rose, @netrom, @bcast, @null]}, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000100)="ccf7908a2334436845883f4733449664", 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000180)={0x89e, {{0x2, 0x4e23, @rand_addr=0xa78}}}, 0x88) 23:30:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x80) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000040)=0x4) 23:30:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x13) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={r1}) getsockname$ax25(r2, &(0x7f0000000200)={{0x3, @default}, [@remote, @null, @remote, @remote, @default, @bcast, @bcast, @default]}, &(0x7f0000000280)=0x48) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0x8, 0x4, 0x205, 0x80, 0x6, 0x1, 0x51b0dd0f, 0x2da099be, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000000c0)={r4, 0x9}, &(0x7f0000000140)=0x8) write$apparmor_current(r3, &(0x7f0000000180)=@profile={'permprofile ', '}(\x00'}, 0xf) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x71) 23:30:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x74, 0x40e02) write$apparmor_current(r1, &(0x7f0000000040)=@profile={'permprofile ', '/dev/ptmx\x00'}, 0x16) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:22 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x208000) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="07000000000000000000000009000000d37f3c8d050000000000000000000000000000000100000001000000ffff00004a18000000000000010000c000000000ea7f9526050000001004000000000000070000000080000001040000080000000000000000000000190000c0ff07221e37d300009d0000006302000000000000000000000600000007000000ff0f00000800000000000000010000c001000000ff7f0000570000009a02000000000000"]) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x839, 0x3008, 0x1}) socket$bt_bnep(0x1f, 0x3, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:22 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x800) ioctl$TIOCSTI(r0, 0x5412, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x3ffc, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:22 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x452) 23:30:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @aes128, 0x0, "69585deb5243ef47"}) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10019000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="71b5a000", @ANYRES16=r3, @ANYBLOB="00012abd7000ffdbdf250f000000380007000c0003007e02000000000000080002000104000008000200008000000c0004009c070000000000000c0004000050000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x80c0}, 0x4000) getsockopt$sock_buf(r2, 0x1, 0x3f, &(0x7f0000000240), &(0x7f0000000280)) 23:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf401000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x50000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000180)={0x200, 0x7, 0xfffffffffffffa73, 'queue1\x00', 0x3ff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x20c00, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x2, {{0xa, 0x4e24, 0x5, @remote}}}, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xfffffffffffffe5a) 23:30:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f00000000c0)=0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r1, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0xfffffffffffffebe) sched_getscheduler(r3) bind$can_raw(r1, &(0x7f0000000100)={0x1d, r2}, 0x10) accept4$ax25(r1, &(0x7f0000000300)={{0x3, @bcast}, [@rose, @null, @remote, @bcast, @remote, @default, @null, @rose]}, &(0x7f0000000380)=0x48, 0x80000) r5 = socket$nl_generic(0x10, 0x3, 0x10) lseek(r0, 0x0, 0x0) r6 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) fdatasync(r5) ioctl$RTC_PIE_ON(r6, 0x7005) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x20010, r4, 0x46) 23:30:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:24 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x2, 0x123800) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffffffffffff, 0x200800) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x6, 0x9}, {{0x77359400}, 0x17, 0x9, 0x1}, {{0x77359400}, 0x3, 0x40, 0x8000}, {{0x77359400}, 0x11, 0x2, 0xc042}, {{0x0, 0x7530}, 0x17, 0x7535, 0x1fffe000}, {{0x77359400}, 0x4, 0x1f, 0xfffffffffffffffc}], 0x90) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x2f, &(0x7f0000000140)={@remote, @local, @loopback}, 0xc) 23:30:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockname$llc(r1, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000040)=0x10) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:24 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:24 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x8) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x410100) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e23, 0x3, @empty, 0xff}}}, &(0x7f0000000040)=0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000100)=@sack_info={r2, 0x3, 0x3}, 0xc) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000240)={r2, @in6={{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0xc}, 0x40}}}, 0x84) 23:30:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) rt_sigreturn() ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x12) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xe61, 0x100) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x68113, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffff9c) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xa018000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r3, 0x0, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x44811}, 0x20000000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x3) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[]}, 0x1, 0x0, 0x0, 0x2000c044}, 0x4488f) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000000)={0x6, 0x2}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000180)=""/4096) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) fstat(r0, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = add_key(&(0x7f0000001240)='logon\x00', &(0x7f0000001280)={'syz', 0x0}, &(0x7f00000012c0)="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", 0x1000, 0xfffffffffffffffe) keyctl$get_persistent(0x16, r2, r3) r4 = request_key(&(0x7f00000000c0)='blacklist\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000001180)='ppp0vmnet1^!self\x00', 0xfffffffffffffff8) keyctl$assume_authority(0x10, r4) 23:30:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x1d5800) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x6) connect$vsock_dgram(r1, &(0x7f0000000080)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x800000d) ioctl$KDGETMODE(r0, 0x8910, 0x0) r2 = getpgrp(0x0) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000100)) sched_setscheduler(r2, 0x1, &(0x7f00000000c0)=0x400) 23:30:25 executing program 1: prctl$PR_SET_PDEATHSIG(0x1, 0xc) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x100000000040403, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x640000, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000100)={0x990000, 0x10000, 0xffffffff, [], &(0x7f00000000c0)={0x990a94, 0x7ff, [], @p_u32=&(0x7f0000000080)=0x8}}) 23:30:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:30:25 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0xfffffffffffffe70, &(0x7f0000001400)=[{&(0x7f0000000140)=""/165, 0xa5}, {&(0x7f0000000200)=""/243, 0xf3}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000300)=""/235, 0xffffffffffffffe5}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/15, 0xf}], 0x6, &(0x7f0000001480)=""/252, 0xfc}, 0x20) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f00000015c0)={@remote, 0x0}, &(0x7f0000001600)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001640)={'vcan0\x00', r2}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000001740)={@local, @local, @dev={0xfe, 0x80, [], 0x17}, 0x8000, 0x100000000, 0x7fffffff, 0x400, 0x0, 0x20, r3}) accept$packet(r0, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000016c0)=0x14) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x4e8d0a10cab63ca5) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f00000017c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000001880)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001840)={&(0x7f0000001800)={0x14, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000041}, 0x10) 23:30:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x22807d, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1ff, 0x4803) getresuid(&(0x7f0000000040)=0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000240)={0x78, 0x0, 0x1, {0x3, 0x0, 0x0, {0x4, 0x8, 0xf6, 0xfffffffffffff000, 0x7, 0xffff, 0x0, 0xfffffffffffffff7, 0x97, 0x80000000, 0x1, r3, r4, 0xffff, 0x101}}}, 0x78) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000140)=0x4) ioctl$KDGETMODE(r0, 0x8910, 0x0) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000300)={0xa0, 0x0, 0x4, {{0x3, 0x1, 0x4, 0x3201, 0x9, 0x9, {0x1, 0x7a3, 0x5e93, 0x93, 0x8, 0x7ff, 0x3a, 0x6, 0x101, 0x5, 0x5, r2, r4, 0x4, 0x3}}, {0x0, 0x3}}}, 0xa0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) 23:30:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) 23:30:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8dffffff]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0//ile0\x00', 0x8000000000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4004}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4040000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f00000002c0), &(0x7f0000000300)=0x4) shmget$private(0x0, 0x2000, 0x80, &(0x7f0000ffa000/0x2000)=nil) shmget(0x2, 0x2000, 0x1000, &(0x7f0000ffa000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffa000/0x1000)=nil) r3 = shmget$private(0x0, 0x2000, 0x8, &(0x7f0000ffa000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000000280)='-$[\x88\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) dup2(r6, r4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) ioctl$UFFDIO_WAKE(r5, 0x8010aa02, &(0x7f0000000340)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x3f, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf5e, 0x40, 0x7, 0x0, 0x65, 0x6, 0x2, 0x6, 0xeef, 0x0, 0x6, 0x5, 0x0, 0xa6, 0x71, 0x9, 0x1, 0x81, 0x100000001, 0xf1d, 0x183a27a7, 0x0, 0x3, 0x8000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x3, 0x5, 0x0, 0x6, 0x6, 0x4}, r7, 0x3, r1, 0xb) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000004c0)={0x28}, 0x28) getsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000000500), &(0x7f0000000640)=0x4) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r8 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x87, 0x101400) bind$vsock_stream(r8, &(0x7f00000000c0)={0x28, 0x0, 0x0, @reserved}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:30:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffffc, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40002, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140)=0x4, 0x4) socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xca, &(0x7f0000000180)=""/133, &(0x7f0000000240)=0x85) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, 0x0, 0x0) 23:30:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xebdc, 0x800) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000240)=""/169) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000040)={0x609d7f8d, 0x6, 0x21b0, 0x9}) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:30:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x284) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 23:30:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x200, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:30:27 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000280)=0xe8) getgroups(0x2, &(0x7f00000002c0)=[0xee01, 0xee01]) fchown(r0, r2, r3) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000140)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x37, 0x40400) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f0000000040)={0x0, 0x750fb12a, 0x7, 'queue0\x00', 0x3}) 23:30:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4068aea3, &(0x7f00000000c0)={0x7b, 0x0, [0xc3c, 0x5, 0x1, 0x7fffffff]}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0xd) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) shutdown(r1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000180)="09a648f3b773d87601d881d2979e99cad75a8c9af15a2a469a71038e05063fc1e47b36916e008a4a4985394b9d3546f5bdb4fadab813dd113a259842c4d6bb9b91656c933470a0e7eb03871c94f23ebab2a741d1c5cf0f94795b1afb11182baee170500479655cb3e476b057f26c9ca252846d978a0c211fe707ebfbba39f677055e0c63ee") 23:30:27 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x51657fe6, 0x20}, &(0x7f0000000140)=0xc) 23:30:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 23:30:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x56203, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) 23:30:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r0, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 1412.714921] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 3, id = 0 23:30:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x240]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x400) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000000)={@multicast1, @multicast1, 0x0}, &(0x7f0000000080)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast2, 0x14, r2}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r1, &(0x7f0000000180)="cb4d79cce2e4132cc18ea6f8458c43d6e8892c45bcad4c39dbc0944a727a0a02473bc13b855ad38ba4e04666768bcb957a3df18bd86b578518595d87aeb313d4a5c15f80f8f38405d1f13c29a3c56018a5b024b5eb6e82646cf76358d4d1c82bcee14de64228004aaf0a94b006a536a33dcb5bb51c313892b34db20131493689a493bc3f82b65741c16be9754af7ac11ba65a8db39cb7db54c1071f9a27c40bf76b63421ef3624c57ad617"}, 0x10) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) 23:30:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:28 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x120) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@window={0x3, 0x1, 0x6}, @mss={0x2, 0x6}, @sack_perm, @sack_perm, @timestamp, @sack_perm], 0x6) dup3(r2, r0, 0x80000) 23:30:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:28 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfff, 0x400000) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @timestamp, @timestamp, @window={0x3, 0x1, 0x8}, @timestamp], 0x5) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x18) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:28 executing program 5: syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x408400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20000000000000, 0x200000) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x100) 23:30:28 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:29 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x502, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) epoll_create(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r3, &(0x7f0000000140)={0x4}, 0x8) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4, 0x2c0528ff00000000}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r4, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/235, 0xeb}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000b00)=""/19, 0x13}, {&(0x7f0000000b40)=""/83, 0x53}], 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000340)={"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"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0xca}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000000000000000000000100e18c95ed791abe1c8300000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x1, 0x1}, &(0x7f0000000300)=0x8) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0xc00000010d, 0x0, &(0x7f0000000040)="1226071ce2", 0x5) r10 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, 0x0, 0x0) 23:30:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x7f, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') shmget(0x3, 0x2000, 0x54, &(0x7f0000ffe000/0x2000)=nil) 23:30:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4, 0x0) r2 = semget$private(0x0, 0x3, 0x50a) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x2002) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100), 0xa1bb0d8c45e8713b) semctl$GETNCNT(r2, 0x1, 0xe, &(0x7f0000000240)=""/174) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f00000000c0)) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:29 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, 0x1}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) getpeername$unix(r1, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) 23:30:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r1, 0xc0406429, &(0x7f0000000200)={r2, 0x3, &(0x7f00000000c0)=[0xffffffffffffff01, 0xfffffffffffffe01, 0x81], &(0x7f0000000100)=[0x80000000], 0x24, 0x7, 0x3, &(0x7f0000000180)=[0x9, 0x7, 0x52cab30a, 0x101, 0x4, 0x2, 0x7], &(0x7f00000001c0)=[0x1]}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:30 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x80200, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000040), &(0x7f0000000080)=0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x1b) ioctl$KDGETMODE(r1, 0x8910, 0x0) 23:30:30 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, 0x200000, 0x9, 0x0, 0x0, 0x20000000000, 0x10000000}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) 23:30:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x900000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:30 executing program 1: r0 = accept$ax25(0xffffffffffffff9c, &(0x7f0000000000)={{}, [@netrom, @bcast, @netrom, @remote, @bcast, @netrom, @default, @rose]}, &(0x7f0000000080)=0x48) ioctl(r0, 0x1f, &(0x7f0000000140)="964547bc3f902b86aae2c387f28dfd6e595e6778d015cb8ef152259570bc8f11cc0472e38f72521a27a2517ef806e7aace76d49d8e06b954ff2784e722e1ba331c421b4e658da717309eec2f8eb94dd4e8e41fb92bb94a0e2cca91fcf63243d6a52350b7222a856a7243dfcc90467c11a7ed182b00d25d7f0a55791a0f304c068971819ef20ee0f1825058171db12bc13531aca2bee4d951b4b3111fff3a9eae0cac655dec62ecd93026d5774ccbe9e3644278a2f8c933dc318744d6738f") openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:30 executing program 1: r0 = socket(0x10, 0x2, 0x9) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ') sendfile(r0, r1, 0x0, 0x80000002) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000140)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@initdev}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r5 = fcntl$getown(r1, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001940)={0x0}, &(0x7f0000001980)=0xc) stat(&(0x7f00000019c0)='./file0\x00', &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001a80), &(0x7f0000001ac0)=0x0, &(0x7f0000001b00)) r11 = getpid() lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000001c00)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001cc0)=0x0) lstat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002140)={0x0, 0x0}, &(0x7f0000002180)=0xc) fstat(r1, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f00000022c0)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0), 0x0, &(0x7f0000000540)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x40, 0x80}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000018c0)=[{&(0x7f0000000600)="d3e8606ac080e7a91ba9d950c3523ae28feb970b7289b2756a3c00656e8bfde56b7d3a83b7deb660fe6351e82790f03d8ae8f8516764cf6022c194a3cfcf4f32090913c6647c8dbf15070e09178b0a145c82a4695a2a242a5be4218b14cebe098c3b6008eb56de349a58e513e4a383ae30d5d7d55681fcf4d99aa35d", 0x7c}, {&(0x7f0000000680)="9fc9a598d676b72035f3d4cbd20a1a770e84fa1dd449cca8eb4bb9ee1af31f1cc99c11de7b251d96a79c4356eac5815a4c0a06a2d2bb2b8ea71b05719b2c310c0051caef279d6fb0ecaf56a64c390dd79a3eb657594840776dda17b5f6520d3427917ecb8330e8bf01d6640d787337a9fdcc438324f842cbc4d77985a9d86902b1a1692e640764c302", 0x89}, {&(0x7f0000000740)="0b64cf2ea21b927ea5b27cbf77d5a254bb134a44c7dffd45f573ea59c740f92e538b03fbb9757d493ef69a6e28b2198bf439a689f62434b76e2504f2d61976c1bc28b7f231ec3c2655", 0x49}, {&(0x7f00000007c0)="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", 0x1000}, {&(0x7f00000017c0)="5ba8b91f99036fb288adec3e453e1aa208f521ec36709cc013df6fda782398d56f5420499eab0d6bad0ef0c8294c8b714e26f7e5ffcb586f08f36ab47cd497f3df88a3f6eec78230dcbb6338550f12906e6170d6e99241cb680a5d07a1412c1621bfbc7bf35c12fffd02e0b9050f345ecf31ff166027f2a2b1beaa76ddb3bd1b32007f346b6d47ce1d04827f4f68d3026186e31a5444808ce0a6e4aca21d5b76c0b5b66f0e0ca5808e72c312a4665c76437ca3b3bd72", 0xb6}, {&(0x7f0000001880)="719df91e9b3d33ec02c32192842efdd6b84553f3985f8df7419007f97da73f25212f7ae077cf93d75de4ee44b05db7e198bef6f735", 0x35}], 0x6, &(0x7f0000001e80)=[@rights={0x28, 0x1, 0x1, [r1, r0, r0, r1, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @rights={0x38, 0x1, 0x1, [r0, r0, r1, r0, r1, r1, r0, r1, r1]}], 0xc0, 0x80}, {&(0x7f0000001f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002100)=[{&(0x7f0000001fc0)="edb4c8c6b5e1eb5c39a1fc53784ea2d9b40092bb6c1c58984cfdfa90b258b552089f82c4b90c204fd10eaa607ebdce3c8296e805a4d580", 0x37}, {&(0x7f0000002000)="1da863dc47422b4f85f1cdf44e4fdf4368a9eddbf6aba93c0823daff7c9a7a1fd231fc6b13c984f4cb5e8732fff2f293a6664e3d3dffa13ea4459dd9869be656f9fe7fc92e64c14daaad496da80e76056ee90c147755980a2e62aa6b6ae33ea26850809a2474ef1f66f3e67f58232db1d193cab13fb127983bb76a87f54c582ca0b11272bcfba7d59f7122408eb48592ffe0ad598b016b2e97774366515e033191fcd2dc8f4571eb219422fb38eda48fedca1a15bcfd246d27707d4b6f6cf1930d99a8bc62336e6bc384f090c2a27a93f50c20643120613a3f3a14dcd9d05c04fa6b5c6bb95755899786", 0xea}], 0x2, &(0x7f0000002240)=[@cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r1, r0]}], 0x58, 0x8000}], 0x3, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0)=""/1, 0x1, 0x1, 0x0, 0x0) r20 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r20, 0x29, 0xca, 0x0, 0x0) 23:30:30 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_getparam(r0, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x80000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x4}) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) 23:30:30 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x9) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20001, 0x0) write$UHID_INPUT2(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0c000000040078b3d0fc21167033014e4a7a3982d4d00b5cd308d0a8c4c1bdaee8772eb9280f02e69e7d6a610be68dfc17d234741a7045e332e5c3e496e00fa94d142c51e9b286"], 0x47) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000180)="0f6b7a050f20c06635020000000f22c02e0f06260fc79fdc5dba4300edffaf0080baf80c66b834c0d08a66efbafc0c66ed0f01df66b9800000c00f326635002000000f30a22e2d", 0x47}], 0x1, 0x4, &(0x7f0000000200)=[@dstype0, @cstype3={0x5, 0x8}], 0x2) 23:30:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r1, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:30:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000200)=0xffffffffffffffff, 0x4) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @dev, @local}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001440)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f0000001540)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f00000016c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001680)={&(0x7f0000001580)={0xdc, r2, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r3}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x8, 0x80, 0xffffffffffffffff, 0x9}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6085}}}]}}, {{0x8, 0x1, r5}, {0x4}}]}, 0xdc}}, 0x4040000) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) connect$llc(r1, &(0x7f0000000240)={0x1a, 0x201, 0x4, 0xfffffffffffffffb, 0x800, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) write$P9_RREADDIR(r1, &(0x7f00000001c0)={0x2a, 0x29, 0x1, {0x100000001, [{{0x0, 0x3, 0x4}, 0x3, 0x800000, 0x7, './file0'}]}}, 0x2a) 23:30:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x18000, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x79, 0x0, [0xffffffffffffff4b, 0x7, 0x0, 0x2]}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x402, 0x76, 0x2, 0x8, 0x6, 0x6, 0x1ff, 0x0, 0x3, 0x5, 0x0, 0x7}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'bond0\x00'}) 23:30:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x417c, 0x2000) sendmmsg$nfc_llcp(r0, &(0x7f0000001a40)=[{&(0x7f0000000040)={0x27, 0x0, 0x2, 0x7, 0x80, 0x6, "7ff4ea280f5f1cab5910b8ece0b9929e67ce8fc76be491088a5793aa30b2f3dc20831fc5a186d272601cfa1a0108b9356592e18385c73e20bfcec594c955f3", 0x1c}, 0x60, &(0x7f0000001480)=[{&(0x7f0000000140)="05d7a95750b7c1e14c43d2e0a42fca610cdec229bb729beeaec8df84b2e94062929ba1c6c1948e7825d750bc3477e49a0587503450ea0568ff4bcd9ea5e8fb2b4decfc768d075fb2d59f6813f72d69217f64008d45fea180407ae37d0d535dfe9daab5110139c5ac5b2d06ac5aad59fd853b6d1c19653fae74caae007819f80353f6329ab280dae0", 0x88}, {&(0x7f0000000200)="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", 0x1000}, {&(0x7f00000000c0)="53a680ef2f4029c930ec08ddc26f96795f4ed20c8ec04af0edacbd2ee916f81976bf0e856ff1d84d93c52b513983951d1a", 0x31}, {&(0x7f0000001200)="014299019937d5bc495462db4e5e6b98ff13702862ad3680617d4c5f3b05b0ac658588813cc26ff495a9ce0c6f68bf643957717524efcdca18f21a48c86c38758c92e171924c30dfed145b70bca7b718957b2103cf73c06605a3df0c015f3d5fa425a68275b2ff40688139505bb754174eb6f7d9ab3af4ce4c87f83236f250f8c789e0a5748e2de0812a93aa785e63940ec65a5b4cbed06f40c83c69ae9d6ff6741e007c28c53ddbdee78a281169f23137e62bc4", 0xb4}, {&(0x7f00000012c0)="18c2223826fb2dcc7d45821f8f6df18974406b7ccc3f5df1410074eddb6ea131872fcdb45c3dcf782f11ea55e72d3a772a01f1b0446d9388689b32a9a625a218efdcf84c4c6cda1a87d044c44d5b587c8e6aa1934fea59763b218c643248ae0d28b3074f5a80cbcd7b5771667e29fcda84c5708c350a2506cab1b886ad381000ce590dfdabb626987e25c429bec73f9527369328ef50125177a4c27320af2f8b6702133344562e634cd37fd917f1", 0xae}, {&(0x7f0000001380)="21f109a48969e37a3e15537ddf837e8d3f009269624ef7ad87d0f3d6cb249a9d9bcabda1a8dc526fffe4a2f38c919e7e92491f7fc679e354fe94c20addbfd6882c50cd30e8358f1ec19125e70a10fb6a8b43fe12c7471bcea7e450a4f0051732cea23879652b1260cd69d4b0bb981a6f64ec8ab365954959db1f48c67283814177d4d9e29a6238d191fc81", 0x8b}, {&(0x7f0000001440)="7f8c7d66c54ee96e9400cf18cd8517bfbdfbc59062c69b207e06ef80def785ea2237abc8829cc66ad50c3e794a041390d6b8026d39a30001bafdbb813b976a", 0x3f}], 0x7, &(0x7f0000001500)={0xa8, 0x103, 0x5, "8afca97359f63ee9e55226746bc5ac0870fe11bc84f390cfabccb0431437c753ba3ec30c5885ebd5bc64ee82a3c1c7635f44a83bc528edaf086e5144a93a1549ffc796903f4e7714370d0c01d121b33105f84517c599efb390b513860ee152de02e1563440bd718b93eeb9dc277d9179cf1f97927d9e25dc2c0b5cce902694344468149a9a0a5063ecc59359ca1b5f6a859fbdfc"}, 0xa8}, {&(0x7f00000015c0)={0x27, 0x0, 0x0, 0x7, 0x0, 0x3, "b33e877f0a59adef9178aa47ac1b5e74088ed7b7db9fcce6fbdc3e92c6d77f1efdb75ef3679dc4880e0f4ce80f5e63a22894c1f9b8acd6812c55b9a5441705", 0x23}, 0x60, &(0x7f0000001940)=[{&(0x7f0000001640)="e25bdb8ea3a057800c45cdc634a3ce1571e51be1329e934e864c7c4c344b6d140181fb713f1b9b9c8a73e8df1e700bbb65ad9fdc0bbf6e4e703d1ed5c6c2d137a0acb22095a35b69b004c7018574cea03f1dd02134b9c3286aa0d8f52eb70d565bc02547b9a563996059f6a075020564cb24739fc7330f0a8bca64f8a93788ffcb2947cd35b0e63873a0d34997e5f31d19978f637e2ef6a8c2c9e73a7975892079826f2e77687e4bbd2523bd8ca29bd9dd670be5b9775d7cf51d29ece24059555bca1f12d7e426bd0e291a3e147883ba4317", 0xd2}, {&(0x7f0000001740)="1a551fd3aa47b0379fcd43aaf8a62256771d8905c76b2d5cbfcae5037ec24f2cdbfa57431187f6c9f2c83c26868fda5f9964daaa4ac2c86994d8a7526fd94154f289c6150d14e594babb8dd26cabac44f839b3cd8c3cfc2b2cd15737382cc3f3dbe1067297b1622a23839c921eb00c16aec0", 0x72}, {&(0x7f00000017c0)="f8a0105e2d02113d9f0e0a8227379b458fc4aaf8cdc5de29022248a82488d47211d607eb3c00e72a6cf1f8fcba9b60b3133464825a8b4fa0e0d88d49d6d1d1ee29a9a1e4fcb0ec7a31b51e795a204ebc9f9ae0272442952dcf9c6f7f00185bf3cfe080903b22102d122541fe7660", 0x6e}, {&(0x7f0000001840)="0413c1e2584a69faf99f959edb0d6fed488474bdf77b37f62a6fa6744c52436d8253ae138e0ba6", 0x27}, {&(0x7f0000001880)="cbe4717f3d2fe76e337eb1170eb26cf8c6e2d4addfb1193ca5feb35e9f18bae630eec3829c31bd725f770a2fe8914318e7186f33", 0x34}, {&(0x7f00000018c0)="4114dc85c2b0e3e1cf2ca96566e1f40fc2d24c8165528aa963a3eba15191154b0c7815e1b69ada5458b5d59ab34918ddb8e3c8c8b398a567d58e2039a0d5560a097831105eeccc42af6102347c690cc367780d", 0x53}], 0x6, &(0x7f00000019c0)={0x50, 0x13f, 0x81, "81e29cab0c9399450e489332a4703dc038ee7dec97fc97460ef0c3f06c721c9c5d9f9ac7597ae30a2415be240fafc7645f664f035632a86ab834e9fd98"}, 0x50, 0x1}], 0x2, 0x800) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000040)) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000000)=@netrom={'nr', 0x0}, 0x10) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000080)={0x3, 0x3, "bbc0d2"}) 23:30:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:31 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x80000, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:31 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 23:30:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:32 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f40)={0x0}, &(0x7f0000001f80)=0xc) perf_event_open(&(0x7f0000001ec0)={0x7, 0x70, 0x8, 0xfffffffffffffffb, 0x8, 0x7, 0x0, 0x0, 0x1, 0xb, 0xffff, 0x401, 0x6, 0x9, 0xdf8, 0x3, 0x9, 0xfffffffffffffff8, 0x2, 0x100000000, 0x6, 0x40d, 0xa22d, 0x1, 0x1, 0x80000000, 0x7fff, 0xa2f, 0x5, 0x6, 0xff, 0x7fffffff, 0x401, 0x7, 0x1, 0xfff, 0x7, 0x1e, 0x0, 0xffff, 0x6, @perf_bp={&(0x7f0000001e80), 0x2}, 0x100, 0x7, 0x2, 0x0, 0xa2f2, 0x6, 0x100000001}, r1, 0x9, r0, 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001d80)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000040)=""/7, 0x7}], 0x2, &(0x7f0000000280)=""/226, 0xe2}, 0x7ff}, {{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000400)=""/235, 0xeb}, {&(0x7f0000000500)=""/210, 0xd2}, {&(0x7f0000000600)=""/118, 0x76}, {&(0x7f0000000680)=""/134, 0x86}, {&(0x7f0000000740)=""/83, 0x53}, {&(0x7f00000007c0)=""/157, 0x9d}, {&(0x7f0000000880)=""/212, 0xd4}], 0x7, &(0x7f0000000a00)=""/131, 0x83}}, {{&(0x7f0000000ac0)=@rc, 0x80, &(0x7f0000001c80)=[{&(0x7f0000000b40)=""/141, 0x8d}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/3, 0x3}, {&(0x7f0000001c40)=""/36, 0x24}], 0x4, &(0x7f0000001cc0)=""/131, 0x83}, 0x7}], 0x3, 0x10000, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000001e40)=r2) write$P9_RLOPEN(r0, &(0x7f0000001fc0)={0x18, 0xd, 0x2, {{0x0, 0x0, 0x2}, 0x10001}}, 0x18) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r3, 0x8910, 0x0) 23:30:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x42402000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x90, r2, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9799}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK={0x68, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75cbf109}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xed}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x800}, 0x800) 23:30:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:32 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x181001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000040)={0x8, 0x1, 0xffffffffffffffd0, 'queue1\x00', 0x6}) 23:30:32 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7fff, 0x305500) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x1}, 0x7) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) 23:30:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4c0000, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x898b, 0x7, 0x1, 0x1, 0x7ff, 0x3, 0x5, 0x6, 0xffffffffffff1af0, 0x5, 0x7, 0x8, 0x3, 0x6, 0x10}}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x101000, 0x0) connect$x25(r2, &(0x7f0000000040)={0x9, @remote={[], 0x0}}, 0x12) 23:30:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x82000, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x48) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x1b) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='com.apple.system.Security\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:33 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xa2d3520b5656ba13) 23:30:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x9d) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) read(r2, &(0x7f00000000c0)=""/83, 0xb) get_mempolicy(&(0x7f0000000140), &(0x7f00000001c0), 0x5, &(0x7f0000000000/0xc000)=nil, 0x1) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x4, 0x200000000001) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x100, 0x4}) 23:30:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x1f}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x81}}, 0x100000000, 0x4}, 0x90) 23:30:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:34 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x333) 23:30:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0, 0x5}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000440)='fou\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000018c0)) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB="dc000000", @ANYRES16=r3, @ANYBLOB="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"], 0xdc}, 0x1, 0x0, 0x0, 0x40}, 0x40) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@id={0x1e, 0x3, 0x0, {0x4e23, 0x2}}, 0x10, &(0x7f0000001740)=[{&(0x7f00000001c0)="082c99e60cd155c107b4cf2071f98beacf52fed13646ad207ab2a546", 0x1c}, {&(0x7f0000000200)="c1f54b89993bcef9de75d694633b8010010e27dd9144ab697d41c67c10d37efc7a06a39dccc23ec5437252db6866ffcd2ff6f4b40145dfaf24813a399a584fe1625dbba5db", 0x45}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000000340)="25cce763dab795546455f8c16049a005f38202db3b58", 0x16}, {&(0x7f0000000380)="1239d8a91b0d8bf6a62f7143e3fd6ab7cd022560b3400486485801d2f082d3b6b8cd24018f1d7b6ee14033c4030db62c", 0x30}, {&(0x7f0000001680)="330d85a2f461dd17b9da6d22f0b0e2fc4fa050562a477faa8d06eb0442491e7d7cde14fe6b71116892e2fccd587b19f69288d972e04e905b6a2226dfcbabb5ef4a3ee72ee8929499fb09fedcfd41f253ac4ab05db275b692bef31b6f99f210d723714b46740e58762e5817e4768375b98f17068d8c57c12c6f2d184ab43600fb4b0fbee4029b1903fdd1231ff427e2041194b6d332f0c99a04d689a6bdabea1fc01b9b72204fa647", 0xa8}], 0x6, &(0x7f00000017c0)="42d9a91e24e557df3c0b84b8172bf03140ed073b00156e047f725f6644d6683450258b389a0013e3deed3b5fb3548547719f08888b642aedcd8b603e0768c7c16bf28acc6dbc52b5d29ec4b25f6c6b4b56bf2327df07e351202a76ea0d23ffdd38945d8386dd6a12a9985eb37c240199643e543c17124fd53a8641334fba34e77e1dae4c561e6e26ed4120080dd2cab635af042c99339b93ea352452d912408e5fb5a1c91739858fbced8015565263b3a68b5e472247d00e1f0c760697820e71ceeb85b668c46e702145191e0b4970af9e5917fce78b3d40c22c", 0xda, 0x4080}, 0x4) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10080080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r2, 0xc00, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x28}}, 0x20000000) 23:30:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBLED(r0, 0x4b65, 0x26) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x2) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:34 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xb, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000050000000000000028aab19e54f3feff70e218b91800fe000000000000000000070000000241fffffaffffff5800000004000000000000000500000018000000070000000000000000800000181b0000117624c022904479bedcca234cad874dd790d309fac42cbb647419fc43e3f20ef754bfee84781ef60a3830ca0c7975d12170b29587d13333e8f2f8b42774b443574ce6baa24faa6d5792d296e5a5263e4b6414e502f63a3df1f67df6185f9ed348adca923f42", @ANYRES32, @ANYBLOB="00000000000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x974, 0x88, &(0x7f0000000100)=""/136, 0x41100}, 0x48) lseek(r0, 0x0, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x3ffd, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x3bad) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0xdb) 23:30:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:34 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x5, [0x3, 0x6a393d19, 0x400, 0x7fffffff, 0x0]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000180)={r2, 0x3}, &(0x7f00000001c0)=0x8) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000040)) 23:30:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4002]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:35 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:30:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f00000006000000180700000000000000000000b00300000000000008050000480600004806000048060000480600004806000006000000", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000061323f7da129817700"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001001580100000000000000000000000000000000000000000000000048006473740000000000000000000000000000000000000000000000000000000100000003013500ff070100180001008000010009003f000900030088ac06008000d8d0ffff05004800444e50540000000000000000000000000000000000000000000000000000ac141418000000000000000000000000ac1414bb000000000000000000000000201b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c7465720000000000000000000000000000000000000000000008000000000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe8000000000000000000000000000aafe880000000000000000000000000001ffffffffff000000ffffffffffffffff000000ffff000000ffffffffffffffff7665746830000000000000000000000073797a6b616c6c657231000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000003300020001000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000280069707636686561646572000000000000000000000000000000000000000001020100000000002800434845434b53554d000000000000000000000000000000000000000000000100000000000000fe88000000000000000000000000000100000000000000000000000000000001ffffffff00000000ffffffffff000000ffffffffffffffffffffffffffffffff6772653000000000000000000000000079616d30000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000002c00010205000000000000000000000000000000180158010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800727066696c746572000000000000000000000000000000000000000000000400000000000000400052415445455354000000000000000000000000000000000000000000000073797a31000000000000000000000000ff09000000000000070000000000000000000000000000000000000000000001ff010000000000000000000000000001ffffffffff000000ff00000000000000ffffffffffffffffffffffff000000ff76657468315f746f5f626f6e640000006970366772657461703000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006700010441000000000000000000000000000000180140010000000000000000000000000000000000000000000000002800727066696c7465720000000000000000000000000000000000000000000001000000000000002800686c0000000000000000000000000000000000000000000000000000000001090000000000002800484c0000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x778) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f0000000040)) 23:30:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000000c0)={@remote, @local, @multicast2}, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x7, 0x0, 0x2, 0x70b5c778}) 23:30:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:35 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x800, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0), 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x2, 0x8000}, {0x4, 0xf4}, 0x1, 0x2, 0x7fffffff}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x40, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r3 = dup(r2) gettid() r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x90081, 0x0) ftruncate(r4, 0x80080) sendfile(r3, r4, 0x0, 0x200800100000001) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}) 23:30:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = dup2(r0, r0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e22, @loopback}}) ioctl$KDGETMODE(r0, 0x8910, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) 23:30:35 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) eventfd2(0x2, 0x800) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0x0) 23:30:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x8, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) mq_timedsend(r1, &(0x7f0000000200)="7d6ed22709d8c889bd69efbedf0ac14bd10c27ef9145a1d1b327a26282126bd1dba7ffedde0e90de3f4db0cc534cf49433f8a15f64c2fd41922ab4089f08cf35ea15760c55c301012bfce5b240af85124f4d815ef15dd992b8c5a0bf3648d88197d206bf4169056e6a39bf2003a3b11a023bbb5dccbf4d7830e4e9bed99130a0c198ed17dadbfcebc4f2b443318c4c83d788de4103badf7b05c069f93fa36ab96191118570788d622c07000000000000004bcae70d6e9b9f039e7e45b8a4ea8858a1bd73c61e2e9d222318ba3f083e3c1feb0830f7692d128f94d44c7b48e8a6f2c7e5012012fab09f8febd56b415ab921aba7a9060a6f2300682537318ce79c31e46db740bca50e383007674fa62a3c003d951c322ba826d6c43bb61984b8f53357e9c90c959e443286ea597f8e220978a9b71dc55e7cc341791ce953e42c1f86b07a3a5642f811f75df4344a234d2e504c36a0a08b2bc814bc9dfa4774", 0xfffffffffffffd84, 0x5, &(0x7f0000000180)={r2, r3+30000000}) ioctl$int_in(r1, 0x5421, &(0x7f00000001c0)=0x5) 23:30:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x54]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:36 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1003ffe, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0xfffffffffffffffb, 0x2a, 0x1, 0x8}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x97eeebfd5f50d2ba) 23:30:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0x1, 0x8, 0xad33}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:36 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, 0x0, 0xfffffdc8) 23:30:36 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/75) 23:30:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000100)=""/8, 0x8, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x4}) 23:30:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x8, 0x109000) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f00000000c0)="3eaed9eac42ff4bd9f4b19a0d7ca4d9fe97809c761") ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000100)={0x3, 0x20, "8ec07b004440a95a60b32a32a94f0b7697cfb0514b446c9ad1655166da27c5f6"}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, [], [{0x0, 0x8, 0xfffffffffffffff8, 0x7, 0x7fff, 0x1f}, {0x5, 0x8, 0x5, 0x717e, 0x409b, 0x200}], [[], [], [], []]}) 23:30:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x400000) ioctl$DRM_IOCTL_GET_CAP(r1, 0xc010640c, &(0x7f0000000040)={0x3}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:37 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, 0x0, 0x0) 23:30:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4002000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:30:37 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x8, 0x3, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x1000, "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"}, &(0x7f0000000040)=0x1008) prctl$PR_SET_ENDIAN(0x14, 0x2) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000000c0)={r3, 0x4, 0x4c, "7f1b73d40a314b23d93616d630ce7b0e9587d9e14baf85a7ff199d18a3b2fc1e440062e449c8177f061333a0f3f0395253cc9a175598ed395004182c3ae1932df3532955c53b5a297ff24d29"}, 0x54) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl(r2, 0x6, &(0x7f00000011c0)="d991f9e8123ca7349228bcb403c5713347b8412b0243f4d0faeb1329210907bd086db9d07a53c5168a05d8bb78677ae46c3774983f1ac2") accept$unix(r2, 0x0, &(0x7f0000001200)) 23:30:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x4200, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x9}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:37 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:30:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000}) 23:30:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x46f, 0x200140) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000100)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r2, 0x201, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x67}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) 23:30:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:37 executing program 2: clock_settime(0x4, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:37 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x2, 0x128, [0x20001080, 0x0, 0x0, 0x2000122c, 0x2000125c], 0x0, 0x0, &(0x7f0000001080)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x11, 0x0, 0x0, 'erspan0\x00', 'veth0_to_bridge\x00', 'ifb0\x00', 'syzkaller1\x00', @remote, [], @local, [], 0x70, 0x70, 0x98}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x4, {{0x72f6}}}}]}]}, 0x1a8) [ 1422.792343] kernel msg: ebtables bug: please report to author: Wrong len argument [ 1422.803128] kernel msg: ebtables bug: please report to author: Wrong len argument 23:30:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff}) 23:30:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000, 0x0) connect$rose(r1, &(0x7f0000001180)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @default]}, 0x40) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f00000000c0)) syz_init_net_socket$rose(0xb, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001240)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400) getpeername$tipc(r2, &(0x7f00000011c0)=@id, &(0x7f0000001200)=0x10) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000180)="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", 0x1000) ioctl$KDGETMODE(r0, 0x8910, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000040)=0x110c484, 0x4) 23:30:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x40, 0xfffffffffffffffe}) 23:30:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:38 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1423.195466] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000040)={0x7, 0x8}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1423.242538] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.282094] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 23:30:38 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x81, 0x1, 0x1, 0xfe4, 0x7}) ioctl$KDGETMODE(r0, 0x8910, 0x0) [ 1423.295246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.333590] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.341077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.408333] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.428961] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.455782] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:30:38 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f00000000c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) [ 1423.494442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.523544] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.530985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.593055] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.621239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.644105] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.651575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.680635] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.697496] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1423.711688] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1423.719495] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:39 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x20, 0x5, 0x20000000000001, 0x0, 0x0}, 0x11) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 23:30:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000040)={0x0, 0x6, 0x1ff, &(0x7f0000000000)=0x3}) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000180)={{0x2, 0xfffffffffffffffd, 0x8, 0x8, 0x100000000000, 0x60000000}, 0x1, 0x5, 0x4, 0x1000, 0x7fffffff, "6c203d0a509386949618fbfca3cc2ed8d711c448ac6d99008088a8bbadb05c302a3f4ebf93065ba8442643c27f48cb7a114c2940f2ce44cd1a877b83c4647672b5789176d1df33377155592922e47f71d5677c2cb6f081950ddf01076909deab89942ea9b3bda69a0a1c40f51d6a527ceee63890c0282aae6c4ec2d318e3eec9"}) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x2, 0x0) 23:30:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd}) 23:30:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000180)=""/213) 23:30:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x3, 0xff, 0x3}) r2 = geteuid() sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x15c, 0x0, 0xc, 0x300, 0x70bd25, 0x25dfdbfb, {0xd}, [@nested={0x138, 0x7e, [@typed={0x34, 0x55, @binary="bccc99c14a2434750120fe2ba8a38de9ef622acc60892419668b3c8b78f7e97789793f505bec91c35599d9507f"}, @generic="d696050136635108d34082de6274de560897f0601f39ee8c53a9e60f51db3a6f6b149512e61a0f2ff6bbd5a9ba9d44e70478d296fd4c0550ed", @typed={0x8, 0x0, @uid=r2}, @generic="52a13d7a4ab5463660227338ccc60a052995aa993e8c0e09a3b9c99f11e220e728bfed4ba13a6a629685d84bdf8c199c3015f213eb740a1f061d450420a7013b862c0021f2d7abb1195a276d737572d8394f20d1f79c21da4b217b5da111d8cd902344f448ca48a7e36175b6584cf6a3ed4fbf375bdcf0da646da4647cf6fb75a6a275dd7e81907ce1fbc641ac44f0052ab92b1edce96087945ad702648f8f6080b816ee97c2db78647ca4b9c0593cff8028ded2567da5f02523bd9e"]}, @nested={0x10, 0x81, [@typed={0xc, 0x11, @str='cgroup\x00'}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x800}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:39 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:39 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000040)={0x2, 0x6}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}) 23:30:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x400004, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x5) r1 = open(&(0x7f0000000700)='./file0\x00', 0x400001, 0x10) bind$rds(r1, &(0x7f0000000740)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000080)) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="4036653c0000000000100000000000004d00000000000000", @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000520000000030000000000000005000090240efa3cd839cbc51dbed15965b9208b491a41ddf7b4bde0f529736fdfab73c67a9ece770e2d983a85d2d86a51fc7cd85db34801b49dd6621ea31860049cf54489be3983fb05e6ccf92f4ae863b00a785fd4e2b7e9940967e2787d3a79b1308535c37f69cdf57359a701fed879d262ec89627e3b1c54eb1144a6aa50b7c94cd56f9000e055a5fde9587e26b5efa3ccec1b40508c964046764bdcfb17fe00000000000000000000000000000000d3296f6f203f97a3588fb0eebdfdc50c678bbf859a1382458579c4e6be898d52fc5387ee90623e2b8c6853785a96bccfb83c", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) 23:30:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x1, 0x200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9548}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4014}, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000000)="38420637a6e8fe7112968d2bd1c72cc5a83f1e260ea630d3") 23:30:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:30:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:40 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00000000000000}) 23:30:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x4000, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r1, 0x89e8) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r2}, 0x10) getsockname(r2, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000200)=0x80) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) clock_adjtime(0x0, &(0x7f00000000c0)={0x1, 0x200000000, 0x502, 0x2, 0xfffffffffffffffd, 0x7, 0xffff, 0x8, 0x4, 0x7261, 0x401, 0x400, 0x5, 0x8, 0x7ff, 0xdf3, 0x40, 0x53b, 0x5c7c, 0x0, 0x3, 0x40, 0xbec, 0xd75, 0x4000000, 0x100000001}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000}) 23:30:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x200240, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:40 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB="6822542c2649cebd73bde0646384569a7a85000e8027bb0e291513b7e527fea6145c4d8661018519f1207b31ab617abb2f91aa26350580857755086935502ec12c1eea1c3cc8458c"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) 23:30:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) 23:30:40 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000200)=0x5, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) r2 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) clock_gettime(0x3, &(0x7f00000000c0)) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x9, 0x0) setsockopt$bt_hci_HCI_FILTER(r2, 0x0, 0x2, &(0x7f0000000240)={0xd40000000000, 0xfffffffffffffffd, 0x8, 0x1ff}, 0x1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e00}) 23:30:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x181001, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x6, 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 23:30:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x3}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @multicast1}}, 0xe6a9, 0xfff}, &(0x7f00000000c0)=0x90) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xfffffffffffffffc, 0x7f, 0x0, 0x6, 0x0, 0xdf1f, 0x4, 0x8, 0xfffffffffffffffc, 0xfffefffffffffffe}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2800, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 23:30:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xf42}) 23:30:41 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000001c0)='net/ip6_tables_names\x00') setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000000c0)=0xff, 0x2e5f82fe) bind$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x400000000d) 23:30:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0x0, 0x10000000, 0x8}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) tgkill(r1, r2, 0xa) r3 = accept4(0xffffffffffffff9c, 0x0, &(0x7f0000000100), 0x80000) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000340), &(0x7f0000000380)=0xb) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000440)="ceb6ffe063a4c47ce5fa9e957c01c86b1a2bc2ed632a2f2dc1495925c486b1a2c0179643bca2e6f4e4a35f2e353bfc4656683f9aafdd01c5482be16982544b83c1a9daa0ffe9d07f3fee", 0x4a, 0xfffffffffffffffa) r6 = add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="8cadd5265a8bf3d91207217e9498f46cd3ffd5fa67cf8cc9f94ab775d0b5be01c2d7afb327f1f93f18bb85becf70825820e1d46b73a00672e13940b2314a2438bfd99a406191210b23d1b8137b5e7bb99c7948bb1b15afff080acf15cb66981652383618407aea8ba3e6beafa0bbb8a85229a35cd337931d20648ce53539277084957a646ddb8578e840ea715edc0a1607c9bbe08e78a6e87f38c67b922858afe1f09d0cff6304b19f40d7ac463c59ea7a533cfd1bb5f24fe5b6cd320db384116504f8bb", 0xc4, 0x0) keyctl$negate(0xd, r5, 0xfff, r6) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="a40000009a776d0ac69eea49d9f0bb5525ef5fba0d615a09ba0d6d221790febcc25fa1cb52985814813e46c43e681cbc3a6ebacd", @ANYRES16=r4, @ANYBLOB="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"], 0xa4}, 0x1, 0x0, 0x0, 0x4000010}, 0x4090) setsockopt$TIPC_MCAST_REPLICAST(r3, 0x10f, 0x86) 23:30:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) sysfs$2(0x2, 0xfffffffffffffff8, &(0x7f0000000180)=""/207) ioctl$TIOCEXCL(r0, 0x540c) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x111000) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000300)) 23:30:42 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x200000}, 0xc) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) recvfrom$unix(r2, &(0x7f0000000280)=""/229, 0xe5, 0x1, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000180)={0x0, 0x200000}) 23:30:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x27fffb, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x400, 0xbdf4, 0x4}, &(0x7f00000000c0)=0x10) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={r3, 0x10000}, &(0x7f0000000180)=0x8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) write$cgroup_pid(r2, &(0x7f0000000200)=r4, 0x12) 23:30:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3e8]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x7, 0x2, 0x0, 0x8, 0x0, 0x0, 0x4, 0xfffffffffffffffe}) 23:30:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xfccc1bb3a037f25e, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x3f, 0x30}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r2, 0x3}, 0x8) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000001c0)="da6ed555fe77739a5527846d3acd57f877d7a9648dad25090651", 0x1a) 23:30:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:30:43 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x217}) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000140)={r2, 0x1, 0x6, @random="56291baa3b48"}, 0x10) 23:30:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xf) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x20, r2, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40) socket$inet_sctp(0x2, 0x1, 0x84) ioctl$KDGETMODE(r0, 0x8910, 0x0) timerfd_create(0x0, 0x80800) 23:30:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) 23:30:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x600, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x80800, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000040)={0x40, 0x7, 0xd578, 0x20, 0x9, 0x10000, 0x200, 0x0, 0x4, 0x6}) 23:30:43 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)) 23:30:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0xfe, @remote, 0x4e23, 0x2, 'sh\x00', 0x23, 0x6, 0x1d}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x3, 0x10000, 0x7fffffff, 0x51b2}}, 0x44) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x80000000006) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:30:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:44 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1429.594364] validate_nla: 76 callbacks suppressed [ 1429.594373] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1429.629189] __nla_parse: 76 callbacks suppressed [ 1429.629214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x8020000000003fe, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x5, 0x2000) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x11) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$UI_DEV_CREATE(r1, 0x5501) 23:30:44 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000000c0)=0xae82, 0x4) [ 1429.661247] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1429.701328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000000080), 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1429.750582] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1429.791557] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1429.814250] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:44 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:44 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x400300, 0x0) recvmsg$kcm(r0, &(0x7f0000000700)={&(0x7f00000002c0)=@tipc=@name, 0x80, &(0x7f0000000580)=[{&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f00000003c0)=""/21, 0x15}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/3, 0x3}, {&(0x7f00000004c0)=""/137, 0x89}], 0x5, &(0x7f0000000600)=""/211, 0xd3}, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0x65, "137ec3f18f51b1b5da6d7b584f0dc04bc5a29bd184cf9efffeb204d79b97c3d1182b57128c1f452cda627d1eac98817e13e21245bc7fd1f2186862e7731e8339be46959e9f7a60274d280c3884189b1f8f14d4ddeee5e72f394cf545e72f3373c6424644d3"}, &(0x7f0000000180)=0x6d) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r3, 0xfffffffffffffe00}, &(0x7f0000000200)=0x8) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000240)) [ 1429.844571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1429.863197] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f0000000280)={r1, r2, 0x6, 0xfffffffffffffff7, &(0x7f0000000180)="415f12a48e862388b4c4573f29451eea4e75bfe2dc5285f3eb94c4124752b05cd95ec048d749781fb9217ee8bf49d8dc74d3bde339ec3d4369cfc15e97936644c857c25a17a35f17fafab1ac5d2092ac0a9b3be3a977682b6735ed49ec604b7f27bc9f66069e0935c12af38ae4390190d4521a71a337b36d30ed64e7b45d5cf1677b322d25d45e3c0bc912f73c61994f759aeee27db42260d8dac75a5bdffb1b134ebc4ad22c31862fb8c2b214e055095d799067a3e782267036c69519a71df232388b5e9c6ffc964c5af3631398ccd7a3b9963a622516fb4dbaed809333659af3406f66b7a6a3ab30e0c0245f6620cd14ba756d895432cf", 0x6, 0xfff, 0x4, 0x12, 0xff, 0x8000, 0x0, "3b1abea223651f6f0d7aa345b5c882a2246d73101e963217a545ea1b0a101be62640a08ead2cb98feab4b70324e9e305ce339cc0cf9a047c310d3c040002538e0c7b41e09134eea9396d972f5672bcb77b3e72f089de401a22600d92ff29408aed4b22247ca9dfe803e5d1efdc65785b6f97a585799f6817fb9014c8fb2e80bae90b021e5bd1795dcc80b98eedd63a83bb3b65c679603ef9f635984ba98c4d864b76f93d20406b4c2da568c293d9f4"}) ioctl$KDGETMODE(r0, 0x8910, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x20801, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x5, 0x4) [ 1429.902706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1429.951231] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1429.984939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2f, &(0x7f00000000c0)={@remote, @local, @multicast2}, 0xc) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x3ff, 0x0, 0x7, 0x0, 0x2, 0x70b5c778}) 23:30:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1430.005724] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1430.030810] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1430.057707] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1430.081057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f00000000c0)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x402, 0x76, 0x2, 0x8, 0x6, 0x6, 0x1ff, 0x0, 0x3, 0x5, 0x0, 0x7}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'bond0\x00'}) [ 1430.110843] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1430.135152] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1430.168903] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1430.206775] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x200) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) mount$9p_unix(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x880, &(0x7f0000000340)={'trans=unix,', {[{@afid={'afid', 0x3d, 0xec6}}, {@nodevmap='nodevmap'}, {@afid={'afid', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@fowner_lt={'fowner<', r2}}, {@context={'context', 0x3d, 'system_u'}}]}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000400)={0x4, 0x5, 0x7, 0x1000, 0xf, 0x7, 0xffffffffffffffa6, 0x200, 0x4, 0x8001, 0x8, 0x7}) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f00000001c0)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7fffffff, 0x1, 0x9, 0x8, 0x0}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)={r3, 0x0, 0x7, [0x7d, 0xffffffffffffff80, 0x3, 0xd305, 0x0, 0x1f, 0x53d]}, 0x16) 23:30:45 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x4, 0x20000) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x6, 0x3, 0xab, 0x200, 0x3, 0x7fff, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000200)={@dev, @multicast1, 0x0}, &(0x7f0000000240)=0xc) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r2}, 0x10) ioctl$KDGETMODE(r1, 0x8910, 0x0) getsockname(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000180)=0x80) connect$can_bcm(r0, &(0x7f00000001c0)={0x1d, r3}, 0x10) 23:30:45 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x502, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) epoll_create(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r3, &(0x7f0000000140)={0x4}, 0x8) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4, 0x2c0528ff00000000}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r4, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/235, 0xeb}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000b00)=""/19, 0x13}, {&(0x7f0000000b40)=""/83, 0x53}], 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000340)={"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"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0xca}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000000000000000000000100e18c95ed791abe1c8300000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x1, 0x1}, &(0x7f0000000300)=0x8) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0xc00000010d, 0x0, &(0x7f0000000040)="1226071ce2", 0x5) r10 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, 0x0, 0x0) 23:30:45 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 23:30:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x80, 0x32101) setsockopt$inet_dccp_int(r1, 0x21, 0xa, &(0x7f0000000040)=0x101, 0x4) r2 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) socket(0x10, 0x7, 0x2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0xffffffffffffffff) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)) ioctl(0xffffffffffffffff, 0x7, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000140)={0x3, 0x800, 0x0, 0x7, 0x8649}) setpriority(0x0, r4, 0x10000) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3, 0x18, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000ac0)=[&(0x7f0000000b00)='z@\x00', &(0x7f0000000a80)='\x00'], &(0x7f0000000ac0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, &(0x7f0000000b40)) r5 = socket(0x2000000011, 0x3, 0x0) setsockopt$sock_int(r5, 0x1, 0xc, &(0x7f00000005c0)=0x7, 0xffffffffffffffe4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="a56a8df0ff24", 0x6, 0x0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000840)=[0x0, 0xffffffffffffffff]) ioctl$EVIOCSREP(r2, 0x40084503, 0x0) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x5, 0x10000}) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xfffffffffffffffd, 0x37, 0x4, 0xffffffff, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2, 0x8, 0x3, 0x7, 0x8, 0x10000, 0x80, 0x400, 0x62, 0x0, 0x7, 0x3, 0x200, 0x0, 0x3, 0x0, 0x0, 0x7fffffff, 0x6, 0x80000001, 0xffff, 0x800, 0x9, 0x33, 0x3, 0x45, 0x2bb, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x10000, 0x9, 0x1, 0x0, 0x9}, r4, 0x7, 0xffffffffffffffff, 0x2) syz_read_part_table(0x400000000, 0xffffffffffffff46, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:45 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KIOCSOUND(r0, 0x4b2f, 0x200000000000000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) syz_open_pts(r1, 0x1c400) 23:30:46 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2042, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="03801f67052c7c0c3f08f1dea05f03000000000000002213bce83eac666f8a7585cb7894e7687fc02d1393aed585e3e15ecabbfa0efad2b5ba1d4e255a2065bc3c42939964a735f247eef4403cc38a1c5bd3c3ae464b772fe8c302db91700bd42e93457e46b9497e29"], 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pwrite64(r1, &(0x7f0000000040)="c62a35e54a0e711d35c1a9da8773a35b4659e2e35a242f1e7f279b93a440fe738f2b", 0x22, 0x1d) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000180)="6b65287bde38351d4c5987db0b457d6c27cb7d9b892d36a1d9e0584c13527f833e976b4aec3e3341c7619c7837d04e0b6f3b521c4ffcc4f67f940dafade3f44f559252d74b2a2ed4643f1bc49f5ee52f85a8cb5e187495fbbf0559b0c08811b3b16a15b7722a3e541a4e6c", 0x6b, 0x8011, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff}) 23:30:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) set_robust_list(&(0x7f0000000100)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x9, &(0x7f00000000c0)}, 0x18) 23:30:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0xfffffffffffffff7, 0x100000000, 0x0, 0xffffffffffffff00, 0x0, 0x4}) 23:30:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 23:30:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x9, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000180)={'bond_slave_1\x00', 0x0, 0x3}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:46 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101000, 0x0) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)={0xffffffffffff688b, 0x6, 0xffffffffffffffe1, 0x8, 0x17, 0x3, 0x3, 0x8001, 0x400, 0x9}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000180)={{0x2, 0x7fffffff, 0x8001, 0x0, 0x8, 0xe6}, 0x1f, 0x8b9, 0x9, 0x0, 0x100, "61a98f31788530012de72774e0b1d8dcdf985e8e8c1a7312d20c0912b94af94fec9ac80776261979f48cc4b795814819d13cf34aaeec99620e2d3b5754cb7236826bbdbca1ead6080060c9021976f6e3285b3cc5ae95581a7e7070000d789abfd0a528f2c5cf1b30a082ffcad6033ab2ea56a4667f5148af935d0c6f5b9849ce"}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0xd4, 0x7f, 0x4, 0x6c0, 0xb, 0x2, 0x7ff, 0x5, 0x7, 0x0, 0x6, 0x2326fc28}) 23:30:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x502, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) epoll_create(0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) signalfd(r3, &(0x7f0000000140)={0x4}, 0x8) r4 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r4, 0x2) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) sendto$inet6(r5, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x300, @dev={0xac, 0x14, 0x2a4, 0x2c0528ff00000000}}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) r7 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f0000000040)={0x8001, 0x2, 'client1\x00', 0xffffffff80000000, "e878acb56aa568a0", "d349fb37f146c1b7650e0671993b1f402556b1438d47a04cb919c990241ec0e5", 0x0, 0x2}) bind$netlink(r7, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) readv(r4, &(0x7f0000001c80)=[{&(0x7f0000000800)=""/28, 0x1c}, {&(0x7f0000000840)=""/235, 0xeb}, {&(0x7f0000000940)=""/203, 0xcb}, {&(0x7f0000000a40)=""/145, 0x91}, {&(0x7f0000000b00)=""/19, 0x13}, {&(0x7f0000000b40)=""/83, 0x53}], 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000340)={"c58db7a59a72ef89df5393c898445c44a31f624ac74f97bc638a9d751c10646c93f5eaf8386aea09f1e764bf9dd3337a31f95de1f6ae263c147431f0ec1bbc5442f2e0297c35d2eef6b68b5d1e8dbb2c7946145a39523d85f0c0ec20a19ed98e280aaf8f2474818010e6348d90f446858c32bc97db4ca5064df54c1f5c7e6db2c5e6692fce5099727ed710e6cd22559732a1e3279a3a4a6e38fd33ba3ca3ecc634a67bf3abf8a80af24c5c22d52deb3706e5f37c622afcaaf6f082e7e4b78675ecdb81bdbb9e9056141842fd388b226271ac86b3668dd90eca637f16c031daa0babb701a35c88692388c00fd9a11a371f4a17c6a6e42f2d58627801df278e0147900777bdf52c8d5c773d1565690c4c6461194a251873d7a6894eab6a88b7a8e7700405e802d2cbac9c8abbe18a15c0a5f51662ef2647275e31a6b8e4c8843a43c325b514a122ba1912188279286f67009eac6b3130b94d6cdd07e9c7dff81bf05b3a6276dd37f6dbd40f2d378580b8240afff0a2dcae5255a4c92a9169c1ea14041e9334f99c796f9fbebf1e314762aaadc08924299643d63043f86ff37ec6ef7dedb762e637d9b88ceee3f0487e4646a5ec6a1cdd378631bb7fb8595bf141683a55443501cffa23008077f053815db1d30c05ed5618c57e697c313ec79ac3f45845ed0a93981bdf5f0bbdd1de7523e9c8b2220ccefb467c27ce20ac3235096619b83a36d124bdaed11c1c232d4fffff898122ca249c54985252d08ddbad93beb25e0a49805f400ec06f2ee7b711c473929d55a07c6174edbae30bf350c86050d1a53bb619911eda59c55ff52decc8e272b8e793bad26afd81f987271113cbbfdc18f60260395742a609816e0da4425df68fd6d76058fe2f75bb50ee4dcc49f772aa738750700d70dbe0b090000004f9a9e23dfe275d5dc0b2becd70d9f69b91d8b0584c714875af3ee625d13ba6366b50b3914c86be96d5b74ee8fdddd150c6e19edeb164f5388494f448c7adb45a0493f3d308ff5224d987d2864fd72ebdac2865f8fae6fd40b2ef67e90354211dfe128abf80bf3a8b9bb28aaf78009ad87e4177ece1974faa7b31e9eb838f985567b5518e5cd69bd41ca70f9a679b84aebdb7956cdca33a0d962c8236693ff1c4ae872d847327114bf636b1cb21f5511d602aa430a228e594fdadcaccbd0d87d7aa68985c1fd536f981525ba477733f3458f9fa66dcb0383ed22a976ef0235d783cd9163e1e7637dfd081416417e9ba3c059aba219ceb040e723f0dd589a9de78cb7f1794d57b8c1ed5382f5ef6df20e1767fe93527f5d031072a3e33e19905cea542a718adf5d957a69195b32a6e848d8a7ad4e4866e7e85f55bb6e231ab6fc75aed5dcf95a29987c85e133738cc9578c1c49846f0b79749d95b6ca19a22813ac370f6e7d7dc722b10900"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={0x0, 0xca}, &(0x7f0000000240)=0x8) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000000000000000000000000100e18c95ed791abe1c8300000000000000000000000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000002c0)={r8, 0x1, 0x1}, &(0x7f0000000300)=0x8) r9 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r9, 0xc00000010d, 0x0, &(0x7f0000000040)="1226071ce2", 0x5) r10 = socket$inet6_udp(0xa, 0x2, 0x0) clock_gettime(0x7, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r10, 0x29, 0xca, 0x0, 0x0) 23:30:46 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000040)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:46 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x7, 0x980) ioctl$TIOCGPTPEER(r0, 0x5441, 0xffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x5dfb, 0x4}) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x401, 0x5, 0x3f, 0x3, 0x11, 0x3, 0x6, 0x64, 0xfffffffffffffffa, 0x0, 0xffffffffffffffff, 0xb61}) 23:30:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000040)) r2 = getpgrp(0x0) ptrace$cont(0x1f, r2, 0x81, 0x2) r3 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f0000000180)={@null=' \x00', 0x1, 'bcsh0\x00'}) ioctl$KDGETMODE(r0, 0x8910, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x5) 23:30:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:47 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x220000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x18) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000600)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f00000003c0)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback, 0x4e23, 0x0, 0x4e23, 0x1, 0xa, 0x80, 0x80, 0x3b, r2, r3}, {0xff, 0x3, 0x6, 0x1, 0xfffffffffffffffc, 0x0, 0x7, 0x595}, {0x8, 0x8000, 0x6, 0x7581}, 0xfffffffffffffe00, 0x6e6bbf, 0x0, 0x1, 0x3}, {{@in6=@loopback, 0x4d5, 0xff}, 0xa, @in=@dev={0xac, 0x14, 0x14, 0x1b}, 0x0, 0x7, 0x3, 0x7, 0x0, 0x7, 0x20}}, 0xe8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:30:47 executing program 2: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x8910, 0x0) 23:30:47 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x3, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f00000000c0)=0x20, 0x4) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x9, 0x8, 0x80, 0x8f, 0x0, 0xfffffffffffff2b7}) 23:30:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) syz_extract_tcp_res(&(0x7f0000000100), 0x7f, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') shmget(0x3, 0x2000, 0x54, &(0x7f0000ffe000/0x2000)=nil) 23:30:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) timer_create(0x7, &(0x7f0000001180)={0x0, 0x4, 0x0, @thr={&(0x7f0000000180)="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", &(0x7f0000000040)="ccb98d2ac8074862706cca09a3d579090901aec21fb20b1a66f9639499f0afc518d6e9f836547af47b92424479674547748987329e1725d05b8475ddc0ea008876514d120231e08b7256e2ca10c9797fcd7e8012cd507599c3680d2c00bc43eef864cd6faabcbd1a803159ff1c5b5db451ae7c670814c22de2e775e306de1075304e24559c8a494621ab4bc68ff49db387c347096e7c39c4799a3afeb2aa52c462548ba46aac4e8c07ba2a0531f62e64627615a228036ae191d3c46358c459fdb78e751e3effa4688d1f96b2868e5ceb41fb7a8ebd95"}}, &(0x7f00000011c0)=0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001200)='rdma.current\x00', 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, 0xffffffffffffffff, 0x4000807) timer_gettime(r1, &(0x7f00000012c0)) 23:30:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x1000000000000000, 0x0) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000200)=""/4096) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x60c002, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x8840) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r2, 0x4010640d, &(0x7f00000000c0)={0x9, 0x8000}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x800000004, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000000c0)) 23:30:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:48 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x802, 0x0) write$9p(r0, &(0x7f0000000100)="4544bc8ead7b048b4e703222a3a5e7239494fa16f5d0b2221b43be74be355470a549985c34b464cec9be0d649ccbdd9fcb79ae3e38d18a86f7", 0x39) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r1, 0x8910, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x4, 0x140) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0xe000000000000000, 0x10000}, 'port0\x00', 0x80, 0x40000, 0xa90e, 0x4a7, 0xe34, 0x3, 0x7, 0x0, 0x6, 0x57d8}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'L+', 0x8}, 0x28, 0x1) statx(r2, &(0x7f0000000040)='\x00', 0x0, 0x410, &(0x7f0000000180)) 23:30:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0x1}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x107000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) getcwd(&(0x7f0000000040)=""/172, 0xac) 23:30:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socket$inet(0x2, 0x5, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$TIOCEXCL(r0, 0x540c) 23:30:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x18) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:30:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0x1}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:49 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) close(r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x100000000}) 23:30:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5400]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) fsetxattr$security_selinux(r0, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:syslog_conf_t:s0\x00', 0x23, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x1, 0x2e, 0x81}) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x4154cfd3, 0x0, 0x0, 0x2, 0xfffffffffffffffe}) 23:30:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0x1}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:49 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0x1, 0x0, 0x1, @discrete={0x1, 0x7fff}}) fallocate(r3, 0x0, 0x0, 0x10000) fallocate(r2, 0x0, 0x85, 0x10001) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x4000, 0x10) writev(r2, &(0x7f0000000540)=[{&(0x7f00000003c0)="fa2d1f4f1e86405034e4c43a338139bf289bb5096b5c9fb130a856a3d9795e", 0x1f}], 0x1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000500)={0x0, 0x8, 0x0, 0x1, {0x8, 0x6, 0xbc, 0x10000}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000580)={0x13, 0x34, 0x11, 0x7, 0x5, 0xffffffff, 0x0, 0x5e}) unlink(&(0x7f0000000380)='./file0\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x17) ioctl$TCXONC(r0, 0x540a, 0x100) ioctl$KDGETMODE(r0, 0x8910, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f00000000c0)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101, 0x0) 23:30:49 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) socket(0x11, 0x800, 0x5) r1 = accept4$netrom(0xffffffffffffff9c, &(0x7f0000000040)={{0x3, @rose}, [@remote, @bcast, @netrom, @remote, @default, @null, @default, @rose]}, &(0x7f00000000c0)=0x48, 0x80000) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000100)) 23:30:49 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x6, 0x1}, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) close(r0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x100000000}) 23:30:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)=0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) fchmodat(r1, &(0x7f0000000080)='./file0\x00', 0x118) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:30:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0, 0x5}, &(0x7f0000000100)=0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000280)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x8000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000100)) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000002c0)=""/90) 23:30:51 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0x1, 0x0, 0x1, @discrete={0x1, 0x7fff}}) fallocate(r3, 0x0, 0x0, 0x10000) fallocate(r2, 0x0, 0x85, 0x10001) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x4000, 0x10) writev(r2, &(0x7f0000000540)=[{&(0x7f00000003c0)="fa2d1f4f1e86405034e4c43a338139bf289bb5096b5c9fb130a856a3d9795e", 0x1f}], 0x1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000500)={0x0, 0x8, 0x0, 0x1, {0x8, 0x6, 0xbc, 0x10000}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000580)={0x13, 0x34, 0x11, 0x7, 0x5, 0xffffffff, 0x0, 0x5e}) unlink(&(0x7f0000000380)='./file0\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x6}) 23:30:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x20000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:51 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0xa, 0x4, 0x7, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000600)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}}, [0x0, 0x8, 0x5, 0x3ff, 0xffffffff, 0x800, 0x4, 0x9, 0x2, 0x3, 0x80000000000, 0x9, 0x2, 0x9bd, 0x6]}, &(0x7f0000000700)=0x100) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000740)={r2, 0x2, 0x83f9, 0xb33}, 0x10) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) fremovexattr(r1, &(0x7f0000000380)=@known='com.apple.system.Security\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000100)={0x72a, 0xd8f, 0x200, 0xe8, 0x6, 0xfffffffffffffffc, 0x5, 0x1, 0x0}, &(0x7f0000000180)=0x20) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x4, 0x0, 0x100, 0x9, r4}, 0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r5 = shmget(0x0, 0x1000, 0x7c000400, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f00000003c0)=""/115) prctl$PR_SET_DUMPABLE(0x4, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000040)='/dev/radio#\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x402, &(0x7f0000000440)={'trans=virtio,', {[{@loose='loose'}, {@cachetag={'cachetag', 0x3d, '-posix_acl_access-!eth1['}}, {@nodevmap='nodevmap'}], [{@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, 'GPL)userselinuxusercgroup'}}, {@smackfsdef={'smackfsdef', 0x3d, '['}}, {@fsmagic={'fsmagic'}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@fowner_gt={'fowner>', r6}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x2, 0x2) 23:30:51 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) pipe(&(0x7f00000000c0)) [ 1436.633264] validate_nla: 46 callbacks suppressed [ 1436.633290] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1436.771124] __nla_parse: 46 callbacks suppressed [ 1436.771133] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:52 executing program 4: r0 = request_key(&(0x7f0000000040)='encrypted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='/dev/ptmx\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r0, &(0x7f0000000180)=""/70, 0x46) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) [ 1436.855675] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1436.922259] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1436.942594] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x9, 0xbc002) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x87, 0x0, 0x1a, 0x8, "29bb2864ccfa44453f85df0ab3d529c4cc8dae95d32671ee824b61af681be721e144ee1a2a2b48e5d2139e19f5712b26a1dc5d2ce057c364d9003fa2af8e8349", "fe07e52ae34e99bbcf7bb87043ed9e25f98e89f8554a44c72f912f987c0f8434", [0xbdb, 0x9]}) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x559f, 0x5, 0x200000000000000, 0x6, 0x3, 0x4, 0x800000, 0x0, 0x0, 0x1}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0xc0, 0x0) ioctl$BLKRAGET(r2, 0x1263, &(0x7f0000000040)) [ 1436.966370] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:52 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1437.023469] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:30:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000080)) [ 1437.067427] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.084746] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.106484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.131948] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.139544] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.160490] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.171767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.187543] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.196717] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.205937] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.214035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1437.245009] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1437.270018] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:30:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) 23:30:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x9) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x10, 0xffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2}) 23:30:53 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0x1, 0x0, 0x1, @discrete={0x1, 0x7fff}}) fallocate(r3, 0x0, 0x0, 0x10000) fallocate(r2, 0x0, 0x85, 0x10001) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x4000, 0x10) writev(r2, &(0x7f0000000540)=[{&(0x7f00000003c0)="fa2d1f4f1e86405034e4c43a338139bf289bb5096b5c9fb130a856a3d9795e", 0x1f}], 0x1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000500)={0x0, 0x8, 0x0, 0x1, {0x8, 0x6, 0xbc, 0x10000}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000580)={0x13, 0x34, 0x11, 0x7, 0x5, 0xffffffff, 0x0, 0x5e}) unlink(&(0x7f0000000380)='./file0\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x3}) 23:30:53 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x10, 0xc96, 0xfffffffffffffffc}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x410000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="c8000000ee9493900a8635c5a8d9050000008ee62a0823ba976fd66aa25b3aa3c29585e6d85b313a10c2d8a3e54c90d867fbe94f07e3b1eb15346d1d2a216c79a6b33500c34e806260ba44a18be81c3aee42de29bba3029c2b349a3449e752a3e8ca31db93cdacc21af342a281a37f3f2a5e4b763a69818426a9880414c4eded0b5581f5f3ff1ce67d4632feb15daf97a8f8c7845af98744228b77814e6de2d0ac0f161db3d93c9ef5741227369a62b4c8257a519be9e3d0c71ccc1c13ab6876f441e2c21ec2c0853186e8ad"], &(0x7f00000002c0)=0xd0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000080)={r2, 0x2, 0x30, 0x4, 0x24b8}, &(0x7f0000000300)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x1ff, 0x208, 0x3ff, 0x0, r3}, &(0x7f0000000180)=0x10) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r1, 0x101, 0xffff, r1}) 23:30:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x1f, 0x100) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000006c0)={0x0, @remote, @dev}, &(0x7f0000000700)=0xc) bind$packet(r1, &(0x7f0000000740)={0x11, 0x19, r2, 0x1, 0x9, 0x6, @local}, 0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) open(&(0x7f00000000c0)='./file0\x00', 0x240, 0x1) 23:30:53 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000000c0)=0x1c, 0x80800) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0xfffffffffffffffb, @empty, 0x4}, 0x1c) 23:30:54 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) r0 = socket(0x2, 0x7, 0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x42000, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xc) fcntl$setpipe(r0, 0x407, 0x3) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f00000000c0)={0x1000003e, 0x1, 0x9}) 23:30:54 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000100)}}, 0x10) ioctl$VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000280)={0x1, 0x0, 0x1, @discrete={0x1, 0x7fff}}) fallocate(r3, 0x0, 0x0, 0x10000) fallocate(r2, 0x0, 0x85, 0x10001) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000400)) openat(r2, &(0x7f00000004c0)='./file0\x00', 0x4000, 0x10) writev(r2, &(0x7f0000000540)=[{&(0x7f00000003c0)="fa2d1f4f1e86405034e4c43a338139bf289bb5096b5c9fb130a856a3d9795e", 0x1f}], 0x1) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f0000000500)={0x0, 0x8, 0x0, 0x1, {0x8, 0x6, 0xbc, 0x10000}}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3}) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000580)={0x13, 0x34, 0x11, 0x7, 0x5, 0xffffffff, 0x0, 0x5e}) unlink(&(0x7f0000000380)='./file0\x00') ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffe, 0x220001) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000180)="4411d3a1dec786f07b55a97eb4a17baf3950f276f09b4a98c6d3d415e396595eba981efe37d9967e33606bac077cd3fd9e5287465e2f07bd1fd3d82777fa47ef7b1bd7e0b1323a94b0fc99d0aec84851c7c65cd266481f7b3f203de69f88811cbc5996f8ae897d84f940f9a394e9882b33e37b7884e3eca06b26b0d708a565cd089c1a5910b7d0a3da22a5abcbec7a9feacd1ba9b223594f40c93d742b498c1185b98b53430f25a8b5e85fd2bad3e29a3ace66e878cd23b2bb10a5d8841d670a65b7dab25bb00c887e1740588593dbad8a014c00", 0xd4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x3}) 23:30:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe8030000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:54 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x8003, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r2 = request_key(&(0x7f0000000140)='logon\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/dev/ptmx\x00', 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 23:30:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x20000000000000}) 23:30:54 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1439.569815] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 3, id = 0 23:30:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0xffffffffffffffbb, 0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x5}, 0x8) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000000c0)) 23:30:54 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x4000000, 0x3, 0x0, 0xd}) 23:30:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:55 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x600000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x101, 0x3, 0x5, 0x80000000, 0x14, 0x9}) 23:30:55 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0xa77f, 0x30, 0x5, 0x7f}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in6={{0xa, 0x4e20, 0x100000000, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0xd7}}}, 0x84) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x10}) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@mpls_newroute={0x40, 0x18, 0x108, 0x70bd26, 0x25dfdbfe, {0x1c, 0x34, 0x90, 0x6, 0x0, 0x2, 0xff, 0x9, 0x1500}, [@RTA_TTL_PROPAGATE={0x8, 0x1a, 0x8}, @RTA_DST={0xc, 0x1, [{0x3, 0x77, 0x3, 0x7ff}, {0x61, 0xf8000, 0x7, 0x7f80000000000000}]}, @RTA_DST={0x10, 0x1, [{0x1, 0x80000001, 0x101, 0x400}, {0x8, 0xb34, 0x80000001, 0xffffffffffffffff}, {0xdc4, 0x6, 0x4, 0xee40}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) 23:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0xffffffffffff0000, 0x3, 0x7, 0xff, 0x7}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000001c0)={r2, 0x4}, 0x8) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:30:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfdffffffffffffff, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x420040, 0x0) openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x0, 0x0) 23:30:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:56 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:56 executing program 4: syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0x80) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001280)='/dev/ptmx\x00', 0x10002, 0x0) r1 = dup2(r0, r0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000001440)=""/177) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1015, 0x3) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x210200, 0x0) 23:30:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x14) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x9cd, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}) 23:30:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:30:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000300)={0x10001, 0x7f, 0x4, 0x19, 0x18, 0x1, 0x0, 0x43, 0x5, 0x7, 0x0, 0x8}) socket$vsock_dgram(0x28, 0x2, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3={0x3000000, [{0x7f, 0x7783}, {0x96, 0x4}], r1}, 0x18, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x8, 0x101000) seccomp(0x0, 0x1, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{0x6, 0x7, 0x8001, 0x8}, {0x4, 0x9, 0x2, 0xffffffff}, {0x9, 0xffffffffffffffff, 0x7fff, 0x200}, {0x8, 0xff, 0x788, 0x401}, {0x100000000, 0x3, 0x6, 0x8}]}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x800) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000080)=0xe03, &(0x7f00000000c0)=0x2) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:30:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xffb8]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0xbc, r1, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}]}, @TIPC_NLA_LINK={0x84, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x252}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20008001}, 0x8800) r2 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x6, 0x10000) ioctl$SIOCRSACCEPT(r2, 0x89e3) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x8}) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7, 0x101003) ioctl$VIDIOC_ENCODER_CMD(r1, 0xc028564d, &(0x7f0000000080)={0x2, 0x1, [0x1, 0x40, 0x28, 0x7, 0xba65, 0xf1, 0x7, 0x8001]}) connect$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x2, @loopback}}, 0x1e) 23:30:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{0x0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:30:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x200000000000011, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f0000000300)={0x82, 0x11, &(0x7f0000000280)="e74f7580a0ab826827c2101196c52436a17f4e52fd2d300ef5211e583a61179a021103a71ccd3bbe7b5bd125a442f99441cdacbab1c41fb486f1273f6971bb8d44f2fb7afda7bf7aef23fe58eeb265f6046e24f46b8ea7832e54b279b9930c0a9f2aed", {0x20, 0x40, 0x33524752, 0x6, 0x7, 0x400000000000000, 0x3, 0x140000000000000}}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, r2, 0x3}, 0xc) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f00000003c0)=""/187) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000480)={0x0, 0xb1, "c8feb5b940b7051faa9e7a7addb6c1ab953d83d3a27590032e6eff28bdb34e57484f6aa5cc08e709407af710f4f6a49034aed73b3faa7dd70fca5bb957edf66e7611f73147b0e9166329dc404797655c24a4cb383506266e4df4aaac75c6e803c92bea3a1748d5fc65c2dec8ee3715854a996d8975ed9e2a1eee8095f01175f00f8d47bf8450a11a6fc386945cee5a78ae94072b0a87125c09035ddad05bae23b93dc948ed34a4d7092ff379b7effe243a"}, &(0x7f0000000340)=0xb9) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r3, 0x100000000}, &(0x7f0000000540)=0x8) 23:30:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfbffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000000c0)=0x800, 0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:30:58 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe803]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 23:30:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TCSETA(r0, 0x5406, 0x0) 23:30:59 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000080)={0x8, 0x3800000000000}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000000c0)={0xf, 0x3, 0xfb}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff}) 23:30:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:30:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x14, 0x29, 0x1, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) recvmmsg(r1, &(0x7f00000014c0)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000001400)=[{&(0x7f0000000040)=""/16, 0x10}, {&(0x7f0000000200)=""/94, 0x5e}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/71, 0x47}, {&(0x7f00000000c0)=""/40, 0x28}, {&(0x7f0000000280)=""/16, 0x10}, {&(0x7f0000001380)=""/34, 0x22}, {&(0x7f00000013c0)}], 0x8, &(0x7f0000001480)=""/64, 0x40}, 0x1}], 0x1, 0x100, 0x0) 23:30:59 executing program 3: 23:30:59 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x62000, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000080)={0x1, 0x100}, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mlockall(0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) 23:30:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:30:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_sys\x00', 0x0, 0x0) connect$caif(r1, &(0x7f0000000200)=@rfm={0x25, 0x4, "5c1f4b5e2707d5422803bc13d655a470"}, 0x18) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x4543) accept4$llc(r2, 0x0, &(0x7f0000000180), 0x800) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f00000000c0)={0x4, 0x5, 0x5, 0x80000001, '\x00', 0x7}) socket$l2tp(0x18, 0x1, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:30:59 executing program 3: 23:30:59 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc4", 0x26}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:30:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:30:59 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x107ffd, 0x10000) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000002380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x402001, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) bind$xdp(r0, &(0x7f0000000100)={0x2c, 0x2, r2, 0x28, r0}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f00000001c0)=""/146, &(0x7f0000000280)=0x92) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) ioctl$KVM_SET_NESTED_STATE(r0, 0x4080aebf, &(0x7f00000002c0)={0x2, 0x0, 0x2080, {0x11f000, 0x0, 0x1}, [], "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", "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"}) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 23:30:59 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) fchmod(r0, 0x14a) 23:30:59 executing program 3: 23:30:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)) 23:31:00 executing program 3: 23:31:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) ioctl$VIDIOC_QUERYSTD(r1, 0x8008563f, &(0x7f0000000100)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4c800, 0x0) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, {0xff, 0xffffffffffffff18, 0x8, 0x1, 0x4, 0x2}, 0x1f}, 0xa) 23:31:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)) 23:31:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:00 executing program 3: 23:31:00 executing program 3: 23:31:00 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c6", 0x39}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:01 executing program 4: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x10}) 23:31:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}) 23:31:01 executing program 3: 23:31:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r1, 0x0, r4, 0x0, 0x20000000003, 0x0) close(r4) write$binfmt_elf64(r2, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:31:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) timer_create(0x1, &(0x7f00000001c0)={0x0, 0x15, 0x1}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x1, &(0x7f0000000240)={{}, {0x77359400}}, &(0x7f0000000280)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r2 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r2, 0x80885659, &(0x7f0000000080)={0x0, @ctrl}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000300)={0x6e8, 0x5, 0x4, 0x4, 0x81, 0xfffffffffffffff9, 0xd5, 0x68, 0x0}, &(0x7f0000000340)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000380)={r4, 0x1f}, &(0x7f00000003c0)=0x8) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f0000000180)={0x40, "16aca83759df6edf508b7a79aea33db126a14857d32eebcb7d32498e9d5a8905", 0x2, 0x1}) 23:31:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x82, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x490aaf77, 0x3ff, 0x200, 0xff1e, 0xf, 0x6, 0x3, 0x6, 0x6f6, 0x1}) 23:31:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0xfffffffffffffefe, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x1000}) 23:31:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1000, 0x4000) write$FUSE_DIRENT(r2, &(0x7f0000000180)={0xa0, 0x0, 0x8, [{0x1, 0x80000001, 0x0, 0x80000000}, {0x0, 0x1, 0xa, 0x8, '/dev/ptmx\x00'}, {0x6, 0x0, 0xa, 0x8, '/dev/ptmx\x00'}, {0x6, 0x7f, 0xa, 0x6, '/dev/ptmx\x00'}]}, 0xa0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x101, 0x9, 0xc160, 0x2, 0xa, 0x94f, 0x7, 0x4, 0x122, 0x0, 0x20, 0x782}) 23:31:01 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf3", 0x43}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x800000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0xfff) sendto$unix(r1, &(0x7f0000000400), 0xfffffffffffffef8, 0x0, 0x0, 0x22) 23:31:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x100) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000100)={0x6, 0x0, 0x3, 0x0, 0x0, [], [], [], 0x8, 0x80}) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) 23:31:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x604000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:02 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x400800) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x389f, 0x30, 0xb65, 0x8}, &(0x7f0000000240)=0x18) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000280)={r2, 0xea8}, 0x8) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000180)=r1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000040)={0x1000000000000810, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x80, 0x0, 0xfffffffffffffffe, 0x85}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000002c0)) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r4, 0x40047452, &(0x7f0000000080)=0xffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x2, 0x0) 23:31:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x3, 0x204000) setsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0x4, 0x4) 23:31:02 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:02 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc88", 0x48}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x10000, 0x260000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000180)={0x0, 0xa3, &(0x7f0000000080)="a2b5e284fec5c51c845770f3cb273c35c5a9c198bade4e3f49fbb7a7f748606022749b3934a43858568a20651c0355befed4234463fb9e4abaf208c4ab38819d542782d532a1f96c3820d823697be4c8346402f57d077ba68c29c562228929742ed1b014159a2cf8988b55a86fdd118e1bbc78460b349a1f33e2c512ff1d9de684b02ad4079cf267e01240e0b0b4ee49211e34501185b0c9933118c4f3152a37473d11"}) 23:31:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:03 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002500)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002440)=""/73, 0x49}}], 0x1, 0x0, 0x0) keyctl$session_to_parent(0x12) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x20287fc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) signalfd(r1, 0x0, 0x29b) r2 = socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000180)=0x80000001) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000440)=0x0) capget(&(0x7f00000003c0)={0x20080522, r4}, &(0x7f0000000400)={0x10000, 0x1, 0x1, 0xff, 0x1, 0x7}) init_module(0x0, 0xffe9b, 0x0) memfd_create(&(0x7f0000000240)='@]/:\x00', 0x7) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) removexattr(0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ftruncate(0xffffffffffffffff, 0x0) munlock(&(0x7f0000384000/0x3000)=nil, 0x3000) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) lsetxattr$security_smack_entry(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r2, r5, &(0x7f0000000280), 0x80000003) 23:31:03 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b07", 0x4a}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000180)=0x9, 0x4) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000001c0)={r0, r0, 0x100}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ppoll(&(0x7f0000000040)=[{r0, 0x20a8}, {r0}, {r0, 0x400}, {r0}, {r0, 0x8400}, {r0, 0x8}], 0x6, &(0x7f0000000080), &(0x7f00000000c0)={0x2}, 0x8) 23:31:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1ffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/183) 23:31:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x20240, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x581400, 0x0) bind$ax25(r1, &(0x7f0000000080)={{0x3, @default, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @default, @default]}, 0x48) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) syz_init_net_socket$ax25(0x3, 0x5, 0x6) 23:31:03 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:03 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000540)='/exe\x00\x00\x00\x00\x00 \x01\x00K\xdd\xd9\xde\x91\xbe\x10\xee\x9e\xd5T\xfa\aBJ\x7f\x00\x00\x00\x99\xec,\xa5v\xe5\x00\x00\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd0\xcfsw\v\xd4$hG\xa1\x91NO\a\x00\x9b\x15\xea\xa9K\x00\x0ep\x0e\xd6;D3\x8e\xd2\x06\xf0\x84\xadN\xc2\xf1\x1fo*\xdb\x8d\xc2\xfd\xb1\x821DoC\x14.\xbep\v\"1\xe8\xfc\xee\xd6\xb2*7<\x94\tgZ\xc8\xd0\xb503\x12?\xb3\x03}f$\x1a\xaf\xe0\xf8\x80\xe7\xa5\x1d\x1b\x03j\xde1\xd2Ci\xdf\x8c/\xce!\xdc\xb1\xcb\x96Vi\xf9\xa7SE\xac4y\xcdh\x8f}\xe3d\xc9\xc2\x03\xc8>\xd9\xe6f\xca%\xaa\xd2\xe7\xa2n=lb\xd0\xf8\xb9\x06\\\xfc\xa3\x11\xc0m\aD\xdb&Z\xa0\xe4\x86p|Q\xfd\x10\xac\fl\xca\xe6\xffB\'J\xf9M0\xfc\xe8\x83o\xf9\xd0\v\xdd\xd7\xfe\"\xf0\x93\x9f\xf3\xb8\x02\xea\x16\x96g\xf4\xbbg0\xe9\x01\x115\xa5\xa6?\xfb9|\xa0A\x9e_\x00\x00\x00\xfa\x00\x00\x00\x00\x00\x00\xa3\x8f+H02\x1eI{\xb8\b\x04\x03\xd3\x98\xdbG\xdd\xf8]uI)\x03\xdal\x1c~\xee\x85\x81\x00\x00}g.\xdb\xe3\xfe\x88\x11-7\xceJ~\xd4-]\xefP\xcf\xfc\x8d\x86k\xd7\xa4\xe8\x8a\x1byk\x88e\x97e#&\xa6\xb2\xe1\xd4p\x0e\xa2\xa1`a\x03\x7fI\x89\x8f\x9ar\xbc9t\a)\x89m\xbba6\xa4\x86~Tn7\x1b\xbb:&\xd9\x00\x00\x00\x00\x00\x00\x04\x01*\xde?G\x1a\xde%k\xf2\xab~\x82Ou\xbd1\xb4A\x0f:\x87\x9am?\x8e\xd5u\x05~\x17/r2\xb1\"\xcf\x12>\xbf\xf5)\xd7\xa5z\xbf\xc35\xbbr\x06n\x92\xa7\x84\x151\xe8\xe0\xdd\xf9\xfb \xc7\xcb{\xa4\xa57\x908\xc0M\xb7\xc7Xx\x1b\xd5e\xf7\xeb#\x99A\xa8\xa4\xd2\xe7\xc0\xe2\x11\xde.\x89\xaf%\xc4\x88\xbb\'\xb83\xfbJ\x96>sL\x1f\xb3\x18m\xd2\xf5~^K\xc0{K\xb0\r\xd4^\xf2\f\xc5\xdcnZ\x87x\xf1\xef\x1e?\xd5|\xf0\xe5\'\xda\xdd\v#.D\x99@{\x8a\x81 #\x0ei\xed\xa4\xdfp\xc5QB\xc25~t\xe3)\xd5\x0f\x05(\xe8\xfcZ\xda\xd4is3\xd1\xa0\x17bZo\xf6\x86\xd3\xda\xb5\x84\xf56l\b\fr\x02\xf9\xf2p\xaa& \xa0\xad3\xdd\xa8AD\xcf\xd7B\x91\xb89\x91\xa2\xe8i\xee\xe6P\x0e\xc72\xd3C%\x92\x19jl\xd2\xf2\x16\x97\xb0\x85\x8f\xf05\xfaG\xb6\x9a;\xdf\xb0\x17\xb2\x16J\x8e\\\xe1M\xdf\x9ce\x12\xb8R\xd5\xb0\xb5~]<\x8a7\x8e\xbf\x89^\xe6H\xc63\xac\xfc\x1d\x15\xdeD\xd0\x9f6\xd5u{+\xb4]sj@\x00\xbe\xe1\x96Y\xbdy\x91\xb8\xc2HT\x11\x19\xdc\xbcQ\vB\x1f\xb7jkk\xb7\r1U\x85q\x1d&\xf0d\x9b\x8a\x10\xdb\x85M\x80\x8b\xd7U\xe0\bi\xa8\xad') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x801c581f, 0x0) 23:31:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = fcntl$getown(r0, 0x9) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x200000, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={0xffffffffffffff9c, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0xa, &(0x7f00000000c0)='/dev/ptmx\x00', r3}, 0x30) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000240)={0xfffffffffffff9e6, 0x3, 0x1}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:03 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:04 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b0798", 0x4b}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:04 executing program 3: socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(r0, 0x0, 0x0) 23:31:04 executing program 4: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x10}) 23:31:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) r1 = shmget(0x3, 0x2000, 0x78000012, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x1000) getresuid(&(0x7f0000000100), &(0x7f0000000180)=0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r7 = geteuid() r8 = geteuid() getresgid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) r10 = getegid() getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000640)=0x0) r12 = getgid() stat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000880)={{}, {0x1, 0x1}, [{0x2, 0x2, r2}, {0x2, 0x1, r3}, {0x2, 0x2, r4}, {0x2, 0x6, r5}, {0x2, 0x6, r6}, {0x2, 0x5, r7}, {0x2, 0x3, r8}], {0x4, 0x4}, [{0x8, 0x7, r9}, {0x8, 0x0, r10}, {0x8, 0x2, r11}, {0x8, 0x5, r12}, {0x8, 0x3, r13}, {0x8, 0x6, r14}, {0x8, 0x1, r15}, {0x8, 0x2, r16}], {0x10, 0x1}, {0x20, 0x1}}, 0x9c, 0x1) 23:31:04 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_netfilter(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x0, 0xb, 0xb20, 0x70bd29, 0x25dfdbfe, {0xa, 0x0, 0x2}, [@typed={0x4, 0x18}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 23:31:04 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0xffffffffffffffda, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000040)) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0xffffffffffff93fa, 0x100000001, 0x7}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:04 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:04 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x100, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-monitor\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000280)={0x2, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) r3 = fcntl$getown(r2, 0x9) syz_open_procfs$namespace(r3, &(0x7f0000000100)='ns/pid_for_children\x00') ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)) r4 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f00000001c0)=0x1) socketpair(0x3, 0x5, 0x48, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f00000000c0)={0x6, 0x1, 0x4, 0x4}, 0x14) 23:31:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x80200, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20800200}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r2, 0x320, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x29}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000180)=0x4) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e23, @loopback}}, 0x7, 0x7e07}, 0x90) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 23:31:05 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x0, 0x0, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0xe715, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(r3, 0x0, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5f, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x9) 23:31:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1400000022000104010000000100000000000000"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000060000000ddffff00000000000000000000000000000000000000000000000000000000000000009664ca6ec955cf4de61233a1c600000000000000000000000000006e96d9e760520000000000000000"], 0x1}, 0x8}, 0x0) 23:31:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1450.243698] validate_nla: 4 callbacks suppressed [ 1450.243709] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1450.262042] __nla_parse: 4 callbacks suppressed [ 1450.262052] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1450.265194] Unknown ioctl -2147191718 [ 1450.274207] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:31:05 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) 23:31:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1450.299728] Unknown ioctl -2147191718 [ 1450.305301] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:31:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@vsock, &(0x7f0000000040)=0x80, 0x800) ioctl$SIOCRSACCEPT(r1, 0x89e3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) [ 1450.441491] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1450.505334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:31:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) [ 1450.552698] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. [ 1450.590360] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. [ 1450.616948] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1450.634783] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:31:05 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000180)={0x3ff, 0x9, 0x6, 0x100000000, 0x17, 0xc00000000000, 0x10001, 0x1, 0x6, 0xe94c}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0xa) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) [ 1450.659490] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. [ 1450.668865] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor3'. 23:31:05 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x4, &(0x7f0000000100)=@framed={{}, [@alu={0x8000000201a7f19, 0x5, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 23:31:05 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001100)={0x0, 0xffffffffffffffff, 0x0, 0x19, &(0x7f00000010c0)='posix_acl_access(\\{wlan0\x00'}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000001180)={{0x0, 0x7, 0x1, 0x4, 'syz0\x00', 0x8}, 0x0, 0x20000000, 0x101, r1, 0x4, 0x59c0, 'syz1\x00', &(0x7f0000001140)=['/dev/ptmx\x00', '^:\x00', '/dev/ptmx\x00', 'GPLZ#}\x00'], 0x1e, [], [0x5, 0xd4d, 0x8, 0x64bc]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x803, 0x0) pwrite64(r2, &(0x7f00000000c0)="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", 0x1000, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x10}) 23:31:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x8, 0x3, 0x80000001}) [ 1450.835704] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1450.869899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1450.901604] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1450.944819] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:31:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee01]) fchown(r0, r2, r3) 23:31:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10000000}) 23:31:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, 0x0, 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff0400]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:06 executing program 3: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000100)="2300000052008152915a655067d7aee4050c0000136017edcaa30000000000008b1832", 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 23:31:06 executing program 5: pipe(0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000080)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffed8, 0x0) write$nbd(r0, 0x0, 0x0) 23:31:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x4, 0x0) shmget(0x3, 0x4000, 0x40, &(0x7f0000ffa000/0x4000)=nil) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000000c0)={0xffffffffffffffe1, 0x2, 0x7f, 0xa21a, 0xfffffffffffff162, 0x8f}) [ 1451.300190] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1451.322464] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:31:06 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x400000002, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) 23:31:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40), 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1451.447108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.483052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:06 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(r0, r1, 0x0) openat(r2, 0x0, 0x400, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x2, 0x24011, r1, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) [ 1451.516517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.540468] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x180, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="75f04e635614191df281820e068b4a95ab8b3e7786ffe895b81617c0a01d53625e56f5a844e1594145252fce62c8d62f0c2d6bdd4c655768e3f39b5aae67025d7e1b893b9d4379e8a3c85cd439d67e03bb883e5f2da0a4be823e693a8ce3eca3d0de4a0ed4364c42b804ffb1e035c754b3a9d282c99456c407f6a5ddcefe4211ac692d8c8de72090d8b789e9360d548b16ab67e47b09bdbeca2660b16dffc62a17a3eb6b12a3", 0xa6) [ 1451.564844] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.572444] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1451.588152] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.602754] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) [ 1451.612110] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1451.621608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.656785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.674411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 1451.693103] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 23:31:06 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40), 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) [ 1451.725915] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 23:31:06 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000080)={0xf000, 0x100000}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x3}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000040)) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e24, @local}}) [ 1451.767126] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.798271] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.826904] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.845750] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.861729] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.868882] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.882228] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.889149] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.896198] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.903725] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.910873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 1451.920781] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 23:31:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xb8ff0000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40), 0x0, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 23:31:07 executing program 5: getitimer(0x0, &(0x7f00000000c0)) 23:31:07 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:07 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup2(r0, r0) 23:31:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:07 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x440, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000080)={0x0, 0x0, 0x30, 0x6, 0x5e2}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r2, 0x3ff}, 0x8) socket$l2tp(0x18, 0x1, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:07 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) 23:31:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xff00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:08 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) restart_syscall() fsetxattr(r0, &(0x7f0000000040)=@random={'os2.', '/dev/video#\x00'}, &(0x7f0000000180)='/dev/video#\x00', 0xc, 0x3) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x1ff, 0x40ae8eec, 0x100, 0x5, 0x3, r2}) 23:31:08 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/raw6\x00') fchmod(r0, 0x0) 23:31:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:08 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3a, &(0x7f0000000200)={0x77359400}) 23:31:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5425, 0x0) 23:31:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x540c) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) 23:31:09 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x20000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0x20, &(0x7f00000000c0)=0x4) utimensat(r0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x0, 0x2710}}, 0x100) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r0, r0}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000200)) 23:31:09 executing program 5: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80001, 0x0) 23:31:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x7e001080]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:09 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x3a, 0x0) 23:31:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x20800, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8800, 0x0) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0x26, "e088289c29722b66851685853c6cfabfb2f84a0f1cc1945e3316170b2175723634d18ceb7ff8"}, 0x2c) 23:31:10 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080), 0x0) 23:31:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x3a, 0x0) 23:31:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:10 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000700)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000740)={r1}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000280)={r2, @loopback, @rand_addr=0xfff}, 0xc) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r5, 0xc08c5334, &(0x7f0000000180)={0xffffffffffffffff, 0x3, 0x6e3, 'queue1\x00', 0x602}) sendto(r4, &(0x7f0000000040)="89d66af3438ff9e173bb2544e7ae492d4bb6196eeefae94467477fc602cda17feb07694f62ff7aa20ce48afa0bd141dedb8289fe39b4ff3f8913eeeaf3b2a1630ecd8dbcbb", 0x45, 0x40, 0x0, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000100)='team_slave_0\x00') ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x10}) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f00000006c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20020008}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1c4, r7, 0x38, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaa88}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbe65}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffff49d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x78}]}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x4010}, 0xc0) sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r6, 0x402, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000880) 23:31:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:10 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) read(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000240)}}], 0x1, 0x3a, 0x0) 23:31:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:10 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) [ 1455.808585] validate_nla: 33 callbacks suppressed [ 1455.808595] netlink: 'syz-executor1': attribute type 29 has an invalid length. [ 1455.827275] __nla_parse: 37 callbacks suppressed [ 1455.827284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1455.847321] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:31:10 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) [ 1455.859880] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 1455.904470] netlink: 'syz-executor1': attribute type 29 has an invalid length. 23:31:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCNXCL(r0, 0x540d) [ 1455.946520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. 23:31:11 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:11 executing program 1: semop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1800}], 0x1) 23:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)) 23:31:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1200000000, 0x20000) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0xfce) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000180)={0x6, 0xc4, 0xfffffffffffff119, 0x0, 0x0, [], [], [], 0x67, 0x1}) 23:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:11 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x5400000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:11 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:11 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 23:31:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:31:11 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1', "ef94d7f4fda81f698861cfe1e828a3eeda989b83c097a028058101674dda42bdba29879da9cfbee33f8fa40479aa35686e4cd8d46dc001de75"}, 0x3) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:31:11 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x24, &(0x7f0000000000)={@multicast2, @loopback}, 0x10) 23:31:12 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:31:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:12 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @remote}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback}, 0x10) 23:31:12 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181000, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) 23:31:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf4010000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)) 23:31:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 23:31:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:13 executing program 1: 23:31:13 executing program 1: 23:31:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:13 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(0xffffffffffffffff, 0x5411, &(0x7f0000000940)) 23:31:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x90000, 0x0) 23:31:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r1, 0x5406, 0x0) 23:31:13 executing program 1: 23:31:14 executing program 2: 23:31:14 executing program 1: 23:31:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:14 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(0xffffffffffffffff, 0x5411, &(0x7f0000000940)) 23:31:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:14 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x608000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, &(0x7f00000000c0)={r2, 0x20}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:14 executing program 1: 23:31:14 executing program 2: 23:31:14 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(0xffffffffffffffff, 0x5411, &(0x7f0000000940)) 23:31:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:14 executing program 1: 23:31:14 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0x240001, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r0, 0x4018ae51, &(0x7f0000000340)={0x8, 0x100, 0x3}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x301) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e24, 0x101, @ipv4={[], [], @multicast1}, 0x2}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000240)={0x0, 0x20, 0x1}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCCONS(r3, 0x541d) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f00000002c0)) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000280)={0x0, r3, 0x668, 0x0, 0xffffffff80000000, 0x9}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x40810, r1, 0x0) 23:31:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:14 executing program 2: 23:31:14 executing program 1: 23:31:14 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xed60fcf4]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:15 executing program 2: 23:31:15 executing program 4: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x3f, 0x80) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x9, 0x68b9e7ac, 0x6, 0x10000, 0x0, 0x8, 0x6, 0x0, 0x1, 0x70e, 0x20, 0x3}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) 23:31:15 executing program 1: 23:31:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:15 executing program 1: 23:31:15 executing program 2: 23:31:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:15 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="d4000000", @ANYRES16=r1, @ANYBLOB="010e2abd7000fbdbdf250e0000002c00010014000300e00000010000000000000000000000000c0006006c626c6372000000080004004e24000020000200080002004e2000001400010000000000000000000000ffffffffffff24000200080006008100000008160500ffffff7f08000500030000000800090058000000080004007f00000048000100080002000000000008000b0073697000080004004e21000008000b007369700008000b0073697000080004004e24000008000600776c63000c000700100000000c000000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x20000004) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x10}) 23:31:15 executing program 1: 23:31:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x4ff00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:16 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x10000, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {0x77359400}, 0x7ff, 0x81}) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:16 executing program 1: 23:31:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:16 executing program 2: 23:31:16 executing program 1: 23:31:16 executing program 2: 23:31:16 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) ioctl$KDGETMODE(r0, 0x4b3b, 0x0) 23:31:16 executing program 1: 23:31:16 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:16 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x1, {{0xa, 0x8, 0x4, @mcast1, 0x74b}}}, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000280)) write$P9_RVERSION(r1, &(0x7f0000000240)={0x13, 0x65, 0xffff, 0x5, 0x6, '9P2000'}, 0x13) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000002c0)={0x1d, r2}, 0xffffffc5) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) 23:31:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:17 executing program 2: 23:31:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:17 executing program 1: 23:31:17 executing program 4: getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x10000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:17 executing program 1: 23:31:17 executing program 2: 23:31:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:17 executing program 2: 23:31:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:18 executing program 1: 23:31:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:18 executing program 2: 23:31:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) 23:31:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) dup(r0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0x2) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8200, 0x0) 23:31:18 executing program 1: 23:31:18 executing program 2: 23:31:18 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:18 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x3, 0x20000) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x7ff, 0x2, 0x4, 0x400, 0x8, 0x5, 0x5, 0x3, 0x8001, 0xff}) ioctl$sock_netdev_private(r0, 0x89fd, &(0x7f0000000180)="25ce325ebae57ecde9aabc1d4a7bf97e757a59ad2e8855db2c573d90ce1ffbb608a4ee189cbfd6b99fd3269f5b14ccedb5f46ffdd31c679a8fcc78e3c36e855ffa0765a4a9c536a2612f08a8252ad3e4a76b6119b7798c735e0ab5474a085624628176dd8d463f2e2681aeb08c8167e84be3fc2011c8d60fb489e66596b5f89aa75e34ce3ac1fd401b577864bfdd75cb51811470e6eeedb945d091e59e7ebce55f2c95874251d71ce705af0baf4d") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000002c0)={0x0, 0x6a0, 0x9, [], &(0x7f0000000280)=0x81}) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x1}) openat$cgroup_type(r0, &(0x7f0000000440)='cgroup.type\x00', 0x2, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0xff, 0x400, 0x1000, 0x0, 0x1b, 0x5, 0x0, 0x80000000, 0x1, 0x5}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x26) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x81, 0x17d, 0x8, 0x5}) bind$netrom(r0, &(0x7f0000000300)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x3, &(0x7f0000000380)=[{0x1, 0x8, 0x5cf, 0x4}, {0x3, 0x6, 0x8}, {0x3, 0x9, 0x3, 0x5}]}, 0x10) 23:31:18 executing program 3: 23:31:18 executing program 1: 23:31:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:19 executing program 2: 23:31:19 executing program 3: 23:31:19 executing program 1: 23:31:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:19 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) 23:31:19 executing program 1: 23:31:19 executing program 3: 23:31:19 executing program 2: 23:31:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2, 0x200200) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f00000000c0)) ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000080)={0x80000000, 0x4924}) 23:31:19 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:19 executing program 1: 23:31:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2c000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$VT_ACTIVATE(r0, 0x5606, 0x9) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x0, 0x4, 0x0, 0x0, '\x00', 0x94}, 0x4, 0x0, 0x5, 0x0, 0x0, 0x8237, 'syz1\x00', 0x0, 0x0, [], [0x0, 0x0, 0xe715, 0xffffffffdee0f2eb]}) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RRENAME(r1, &(0x7f00000002c0)={0x7, 0x15, 0x1}, 0x7) r2 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) clock_gettime(0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGFLAGS(0xffffffffffffffff, 0x8004745a, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, &(0x7f0000000000)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) stat(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_GET(r3, 0x0, 0x40000) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r5, 0x891c, &(0x7f0000000000)={'lo\x00\n\xcc\x00\x00\x00\x00\x00\x00\x00\x00\x00&\x00', {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) r6 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5f, 0x0) write$cgroup_type(r6, &(0x7f0000000080)='threaded\x00', 0x9) 23:31:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x204000, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x40000000000009f, 0x4, 0x3ff}) 23:31:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5411, &(0x7f0000000940)) 23:31:20 executing program 2: 23:31:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee01]) fchown(r0, r2, r3) 23:31:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:31:20 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x100, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0xfffffffffffffffd}) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VT_ACTIVATE(r1, 0x5606, 0xa5c) 23:31:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(0xffffffffffffffff, 0x5411, &(0x7f0000000940)) 23:31:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee01]) fchown(r0, r2, r3) 23:31:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCSETS(r0, 0x5411, 0x0) 23:31:20 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x7, &(0x7f0000000180)=[0xee00, 0xee01, 0xee00, 0x0, 0x0, 0xee00, 0xee01]) fchown(r0, r2, r3) 23:31:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:31:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000001280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000242}, 0xc, &(0x7f0000000100)={&(0x7f0000001180)={0xc8, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x89}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf44}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xe180000000000000}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7a7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x20008001}, 0x0) recvfrom$x25(r1, &(0x7f0000000180)=""/4096, 0x1000, 0x2021, &(0x7f0000000040)={0x9, @remote={[], 0x3}}, 0x12) 23:31:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:31:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, 0x0) 23:31:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:31:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r1) fchown(r0, 0x0, 0x0) [ 1466.489324] IPVS: sync thread started: state = MASTER, mcast_ifn = gre0, syncid = 3, id = 0 23:31:21 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x10000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 23:31:21 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)) 23:31:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:31:21 executing program 4: ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000000)={0x10}) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x6) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) 23:31:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36a8010000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)) fchown(r0, 0x0, 0x0) 23:31:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x1e000000}) 23:31:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r5, 0x5406, &(0x7f0000000000)) 23:31:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x200, 0x1, 0x5, 0x80, 0x11, 0x1, 0x83, 0x100000001, 0x5, 0x5, 0x6, 0x1f0000}) r1 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000180)=0x15980000) r2 = dup(r0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x20, 0xffff, 0xfff}, {0x6, 0x1ff, 0x7, 0xcd98}, {0x3, 0x10001, 0x4, 0x1}]}) 23:31:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) fchown(r0, 0x0, 0x0) 23:31:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}) 23:31:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000080)=0x6) 23:31:22 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:22 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x4100, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x284000, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000080)={0x0, 0x43e}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000200)={0x10bad613316c6d6f, [0x4]}, &(0x7f0000000240)=0x6) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f00000001c0)={0x0, {0x4, 0x3}}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x1e, 0x8, [0x7, 0x5, 0xfffffffffffffffb, 0x833, 0x0, 0x6, 0x7fffffff, 0x100000000]}, &(0x7f0000000180)=0x18) 23:31:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 23:31:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x100, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x120, 0x2f0, 0x2f0, 0x208, 0x0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, &(0x7f00000000c0), {[{{@ip={@broadcast, @local, 0xff000000, 0xffffffff, 'teql0\x00', 'syzkaller0\x00', {0xff}, {}, 0x8, 0x3, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x10, 0x200}}, @common=@addrtype={0x30, 'addrtype\x00', 0x0, {0x4, 0x4, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3}}}, {{@ip={@empty, @local, 0x0, 0xffffffff, 'sit0\x00', 'gretap0\x00', {}, {}, 0x7e, 0x2}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@empty, @broadcast, 0x0, 0xffffffff, 'ipddp0\x00', 'bpq0\x00', {}, {0xff}, 0x16, 0x1, 0x9}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xe8, 0x130, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x6, 0xa}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x7, 'syz0\x00', 0x14000}}}, {{@ip={@broadcast, @remote, 0xff, 0x0, 'bcsh0\x00', 'team_slave_0\x00', {0xff}, {}, 0xff, 0x2, 0x74}, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5d8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x0, 0x400000) 23:31:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 3: fchown(0xffffffffffffffff, 0x0, 0x0) 23:31:23 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x40000, 0x0) getpeername$llc(r1, &(0x7f0000000740)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000780)=0x10) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}) 23:31:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r3, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r4, 0x810c5701, &(0x7f00000002c0)) add_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000280)="a5", 0x1, r1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchown(r0, 0x0, 0x0) 23:31:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0x11}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0x8) syz_open_pts(r0, 0x40800) 23:31:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r3, 0x810c5701, &(0x7f00000002c0)) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) 23:31:24 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x2, 0xffffffffffff1d1b, 0x2, 0x1, 0x7, 0x1, 0xf6, 0x0, 0x1, 0x9, 0x7fff, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000000)={0x10}) 23:31:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4002]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}) 23:31:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff}) r1 = accept$ax25(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @netrom, @remote, @remote, @bcast, @rose, @bcast, @rose]}, &(0x7f0000000240)=0x48) signalfd(r1, &(0x7f0000000100)={0xfffffffffffffffc}, 0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000000c0)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x28) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x10}) 23:31:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:25 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000010}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="200429bd7000fedbdf250300000008000400fffeffff"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@remote, @dev}, &(0x7f00000000c0)=0xc) removexattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'btrfs.', ':securityGPL*md5sumcpuset\\\x00'}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0xe4040, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000000)={0x10}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 23:31:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) getsockopt$inet_opts(r2, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x10) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0xc, &(0x7f0000000140)='u', 0x1) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x4c, &(0x7f0000000080)=[@in={0x2, 0x4e22, @rand_addr=0x9}, @in6={0xa, 0x4e21, 0x8, @empty, 0x400}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r2, 0x101}, 0x8) 23:31:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43a8010000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) ioctl$TIOCEXCL(r0, 0x540c) 23:31:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x6) 23:31:26 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) socketpair(0x14, 0x0, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc0, &(0x7f0000000280)=""/200, &(0x7f0000000080)=0xc8) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000000000}) 23:31:27 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x4e23, @multicast1}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r2, 0xbd, "a1e1298d877054ca2272811b89d1d14ed3e1b5ce36681305904edf7b9cd1e770506b32df1fcfe8d2c7da6ec870a17e0887e6d654d7d8469008b415eea9e5aa5a5f4cf5e0ae587139ffd813e3e30f65fe480156562ef0537894a9c08bc3502c0a66d9ac6a51a491166ee8b32e41a9d721ba0ca793daef0ee04e109d04e864c2bfbdbafbb6ec7de1c25c26a1c8edd78839713a8c66bc5dddfd7fa3efa7fb43717ff3184cbd2efef7a26620ff3aee974fd3e292a72c1fb0da3a575d9326ae"}, &(0x7f0000000280)=0xc5) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="e67b390361a7174ca77786d321458d2cbc46e62b79aaa1e8c5ca72be1b34b57e921bfc24394f21b452be2cd74edb97ec0317a4396a318ac9bba68c5e9b1355cc3f8353371a42d63224dea660135a3e2d3ee0afbecc32db85faadd73a", 0x5c, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x200, 0x20440) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@gettaction={0x1c, 0x32, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100000000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004805}, 0x4000000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x1000, 0x4000) accept$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000380)=0x14) ioctl$KVM_PPC_GET_SMMU_INFO(r2, 0x8250aea6, &(0x7f0000000280)=""/41) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', r3}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, 0x33, r4}) 23:31:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:28 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:28 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f00000000c0)={&(0x7f0000000080)=[0x1], 0x1, 0x1000, 0x0, 0x1, 0x0, 0xa6a0, {0x81, 0x7, 0x401, 0x7fff, 0x8000, 0x9, 0x6, 0x0, 0x3e, 0x0, 0xfffffffffffffffb, 0x0, 0x2, 0x100, "66ffc2e325f5f4f056c93caa3d187ebb6156e18eb3503e66cfdf442eb193d74d"}}) 23:31:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000040)) 23:31:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:29 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x7) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) 23:31:29 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5437, 0x0) 23:31:29 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5437, 0x0) 23:31:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) fcntl$setsig(r0, 0xa, 0xfffffffffffffffd) 23:31:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 3: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5437, 0x0) 23:31:30 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x10}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2000, 0x0) recvfrom$x25(r1, &(0x7f0000000080)=""/61, 0x3d, 0x12001, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100b}}, 0x20) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r2, r1}}, 0x18) 23:31:30 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf401]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:31 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c, 0x80000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) 23:31:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:31 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:31 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4fc60ed]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:32 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x43a80100]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:34 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:34 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:34 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'gre0\x00', 0x3}, 0x18) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb8ff]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x5437, 0x0) 23:31:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:35 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:35 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5437, 0x0) 23:31:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) close(r0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0xfffffffffffffe17, 0x5}, {0x5, 0x4}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x100000}) 23:31:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 23:31:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 23:31:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5450, 0x0) 23:31:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:37 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:38 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x6) 23:31:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ff7f00000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_open_pts(r0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) 23:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:39 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x541b, 0x0) 23:31:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:39 executing program 4 (fault-call:2 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x540b, 0x0) 23:31:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541b, 0x0) 23:31:40 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5411, 0x0) 23:31:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x540b, 0x0) 23:31:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:40 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5411, 0x0) 23:31:40 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x540b, 0x0) 23:31:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)) 23:31:40 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x541e, 0x0) 23:31:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:41 executing program 1: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(0xffffffffffffffff, 0x5411, 0x0) 23:31:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5428, 0x0) 23:31:41 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:41 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) [ 1486.757815] FAULT_INJECTION: forcing a failure. [ 1486.757815] name failslab, interval 1, probability 0, space 0, times 0 [ 1486.826283] CPU: 1 PID: 10464 Comm: syz-executor2 Not tainted 4.20.0 #387 [ 1486.833251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1486.842609] Call Trace: [ 1486.845223] dump_stack+0x1d3/0x2c6 [ 1486.848883] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1486.854112] should_fail.cold.4+0xa/0x17 [ 1486.858191] ? __kernel_text_address+0xd/0x40 [ 1486.862753] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1486.867879] ? __save_stack_trace+0x8d/0xf0 [ 1486.872227] ? graph_lock+0x270/0x270 [ 1486.872247] ? kasan_check_write+0x14/0x20 [ 1486.872266] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1486.872288] ? find_held_lock+0x36/0x1c0 [ 1486.872338] ? __lock_is_held+0xb5/0x140 [ 1486.893410] ? ___might_sleep+0x1ed/0x300 [ 1486.897582] ? arch_local_save_flags+0x40/0x40 [ 1486.902195] __should_failslab+0x124/0x180 [ 1486.906454] should_failslab+0x9/0x14 [ 1486.910272] __kmalloc+0x2e0/0x770 [ 1486.910297] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1486.910314] ? x25_asy_open_tty+0x32a/0x7e7 23:31:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540f, 0x0) 23:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) [ 1486.910340] x25_asy_open_tty+0x32a/0x7e7 [ 1486.919411] ? x25_asy_close_tty+0x220/0x220 [ 1486.919428] ? up_write+0x7b/0x220 [ 1486.919445] ? down_write_nested+0x130/0x130 [ 1486.919463] ? down_read+0x120/0x120 [ 1486.919481] ? x25_asy_close_tty+0x220/0x220 [ 1486.948400] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1486.952844] tty_set_ldisc+0x2dc/0x6a0 [ 1486.956752] tty_ioctl+0x39d/0x17d0 [ 1486.960396] ? tty_vhangup+0x30/0x30 [ 1486.964136] ? find_held_lock+0x36/0x1c0 [ 1486.968219] ? __fget+0x4aa/0x740 [ 1486.971688] ? lock_downgrade+0x900/0x900 [ 1486.975852] ? check_preemption_disabled+0x48/0x280 [ 1486.980889] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 1486.985835] ? kasan_check_read+0x11/0x20 [ 1486.989998] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1486.995311] ? rcu_softirq_qs+0x20/0x20 [ 1486.999316] ? __fget+0x4d1/0x740 [ 1487.002795] ? ksys_dup3+0x680/0x680 [ 1487.006532] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1487.011493] ? tty_vhangup+0x30/0x30 [ 1487.011513] do_vfs_ioctl+0x1de/0x1790 [ 1487.011531] ? __lock_is_held+0xb5/0x140 [ 1487.011577] ? ioctl_preallocate+0x300/0x300 [ 1487.011595] ? __fget_light+0x2e9/0x430 [ 1487.011614] ? fget_raw+0x20/0x20 [ 1487.011633] ? __sb_end_write+0xd9/0x110 [ 1487.011657] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1487.019246] ? fput+0x130/0x1a0 [ 1487.019265] ? do_syscall_64+0x9a/0x820 [ 1487.019282] ? do_syscall_64+0x9a/0x820 [ 1487.019301] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1487.019321] ? security_file_ioctl+0x94/0xc0 [ 1487.019340] ksys_ioctl+0xa9/0xd0 [ 1487.039295] __x64_sys_ioctl+0x73/0xb0 [ 1487.039315] do_syscall_64+0x1b9/0x820 23:31:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KDGETMODE(r0, 0x8910, 0x0) [ 1487.039332] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1487.039352] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1487.039368] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1487.039391] ? trace_hardirqs_on_caller+0x310/0x310 [ 1487.048190] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1487.048210] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1487.048234] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1487.048258] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1487.048271] RIP: 0033:0x457759 [ 1487.048291] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1487.138707] RSP: 002b:00007f6602d2ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1487.138724] RAX: ffffffffffffffda RBX: 00007f6602d2ec90 RCX: 0000000000457759 [ 1487.138734] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000004 [ 1487.138744] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1487.138754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6602d2f6d4 [ 1487.138764] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000005 23:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5460, 0x0) 23:31:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0a5d1f023c126285719070") socket$packet(0x11, 0xa, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) recvmsg(r1, &(0x7f0000001400)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000012c0)=[{&(0x7f0000000240)}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001300)=""/251, 0xfb}, 0x40000001) syz_genetlink_get_family_id$ipvs(&(0x7f0000001480)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000001600)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000015c0)={&(0x7f0000001640)=ANY=[@ANYBLOB], 0x1}}, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36a80100]}}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 23:31:42 executing program 2 (fault-call:5 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x6) 23:31:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5452, 0x0) 23:31:42 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGETMODE(r0, 0x8910, 0x0) 23:31:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5411, 0x0) 23:31:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDGETMODE(r0, 0x540b, 0x0) 23:31:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$KDGETMODE(r0, 0x5450, 0x0) [ 1488.043537] FAULT_INJECTION: forcing a failure. [ 1488.043537] name failslab, interval 1, probability 0, space 0, times 0 23:31:43 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$KDGETMODE(r0, 0x8910, 0x0) [ 1488.220443] CPU: 0 PID: 10525 Comm: syz-executor2 Not tainted 4.20.0 #387 [ 1488.227437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1488.236813] Call Trace: [ 1488.239424] dump_stack+0x1d3/0x2c6 [ 1488.243072] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1488.248293] ? __kernel_text_address+0xd/0x40 [ 1488.252810] ? unwind_get_return_address+0x61/0xa0 [ 1488.252834] should_fail.cold.4+0xa/0x17 [ 1488.252853] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 1488.262122] ? save_stack+0x43/0xd0 [ 1488.262136] ? kasan_kmalloc+0xc7/0xe0 [ 1488.262151] ? __kmalloc+0x15b/0x770 [ 1488.262173] ? x25_asy_open_tty+0x32a/0x7e7 [ 1488.282777] ? tty_ldisc_open.isra.1+0x8b/0xe0 [ 1488.287373] ? graph_lock+0x270/0x270 [ 1488.291192] ? ksys_ioctl+0xa9/0xd0 [ 1488.294836] ? __x64_sys_ioctl+0x73/0xb0 [ 1488.298917] ? do_syscall_64+0x1b9/0x820 [ 1488.303026] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1488.308430] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1488.313397] ? find_held_lock+0x36/0x1c0 [ 1488.317479] ? __lock_is_held+0xb5/0x140 [ 1488.321581] ? ___might_sleep+0x1ed/0x300 [ 1488.325750] ? arch_local_save_flags+0x40/0x40 [ 1488.330358] __should_failslab+0x124/0x180 [ 1488.334604] should_failslab+0x9/0x14 [ 1488.338395] __kmalloc+0x2e0/0x770 [ 1488.341927] ? x25_asy_open_tty+0x372/0x7e7 [ 1488.346239] x25_asy_open_tty+0x372/0x7e7 [ 1488.350375] ? x25_asy_close_tty+0x220/0x220 [ 1488.354788] ? up_write+0x7b/0x220 [ 1488.358383] ? down_write_nested+0x130/0x130 [ 1488.362791] ? down_read+0x120/0x120 [ 1488.366495] ? x25_asy_close_tty+0x220/0x220 [ 1488.370891] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1488.375290] tty_set_ldisc+0x2dc/0x6a0 [ 1488.379169] tty_ioctl+0x39d/0x17d0 [ 1488.382788] ? tty_vhangup+0x30/0x30 [ 1488.386497] ? find_held_lock+0x36/0x1c0 [ 1488.390588] ? __fget+0x4aa/0x740 [ 1488.394039] ? lock_downgrade+0x900/0x900 [ 1488.398218] ? check_preemption_disabled+0x48/0x280 [ 1488.403240] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 1488.408196] ? kasan_check_read+0x11/0x20 [ 1488.412344] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1488.417631] ? rcu_softirq_qs+0x20/0x20 [ 1488.421600] ? __fget+0x4d1/0x740 [ 1488.425047] ? ksys_dup3+0x680/0x680 [ 1488.428765] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1488.433705] ? tty_vhangup+0x30/0x30 [ 1488.437411] do_vfs_ioctl+0x1de/0x1790 [ 1488.441293] ? __lock_is_held+0xb5/0x140 [ 1488.445366] ? ioctl_preallocate+0x300/0x300 [ 1488.449765] ? __fget_light+0x2e9/0x430 [ 1488.453727] ? fget_raw+0x20/0x20 [ 1488.457184] ? __sb_end_write+0xd9/0x110 [ 1488.461251] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1488.466776] ? fput+0x130/0x1a0 [ 1488.470050] ? do_syscall_64+0x9a/0x820 [ 1488.474016] ? do_syscall_64+0x9a/0x820 [ 1488.477993] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1488.482579] ? security_file_ioctl+0x94/0xc0 [ 1488.487007] ksys_ioctl+0xa9/0xd0 [ 1488.490484] __x64_sys_ioctl+0x73/0xb0 [ 1488.494360] do_syscall_64+0x1b9/0x820 [ 1488.498235] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1488.503590] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1488.508510] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1488.513359] ? trace_hardirqs_on_caller+0x310/0x310 [ 1488.518381] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1488.523385] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1488.528395] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1488.533231] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1488.538433] RIP: 0033:0x457759 [ 1488.541644] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1488.560561] RSP: 002b:00007f6602caac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1488.568266] RAX: ffffffffffffffda RBX: 00007f6602caac90 RCX: 0000000000457759 [ 1488.575536] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 1488.582833] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 1488.590114] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6602cab6d4 [ 1488.597400] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000004 [ 1488.615224] ================================================================== [ 1488.622979] BUG: KASAN: double-free or invalid-free in x25_asy_free+0x37/0x140 [ 1488.630338] [ 1488.631979] CPU: 0 PID: 10525 Comm: syz-executor2 Not tainted 4.20.0 #387 [ 1488.638911] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1488.648261] Call Trace: [ 1488.650850] dump_stack+0x1d3/0x2c6 [ 1488.654485] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1488.659671] ? printk+0xa7/0xcf [ 1488.662937] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 1488.667681] ? debug_check_no_obj_freed+0x305/0x58d [ 1488.672709] print_address_description.cold.8+0x9/0x1ff [ 1488.678112] ? x25_asy_free+0x37/0x140 [ 1488.682043] kasan_report_invalid_free+0x64/0xa0 [ 1488.686827] ? x25_asy_free+0x37/0x140 [ 1488.690726] __kasan_slab_free+0x13a/0x150 [ 1488.694983] ? x25_asy_free+0x37/0x140 [ 1488.698890] kasan_slab_free+0xe/0x10 [ 1488.702695] kfree+0xcf/0x230 [ 1488.705793] x25_asy_free+0x37/0x140 [ 1488.709496] x25_asy_open_tty+0x6ad/0x7e7 [ 1488.713632] ? x25_asy_close_tty+0x220/0x220 [ 1488.718047] ? up_write+0x7b/0x220 [ 1488.721580] ? down_write_nested+0x130/0x130 [ 1488.725975] ? down_read+0x120/0x120 [ 1488.729708] ? x25_asy_close_tty+0x220/0x220 [ 1488.734122] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1488.738519] tty_set_ldisc+0x2dc/0x6a0 [ 1488.742426] tty_ioctl+0x39d/0x17d0 [ 1488.746090] ? tty_vhangup+0x30/0x30 [ 1488.749793] ? find_held_lock+0x36/0x1c0 [ 1488.753852] ? __fget+0x4aa/0x740 [ 1488.757295] ? lock_downgrade+0x900/0x900 [ 1488.761430] ? check_preemption_disabled+0x48/0x280 [ 1488.766436] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 1488.771349] ? kasan_check_read+0x11/0x20 [ 1488.775494] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1488.780758] ? rcu_softirq_qs+0x20/0x20 [ 1488.784743] ? __fget+0x4d1/0x740 [ 1488.788188] ? ksys_dup3+0x680/0x680 [ 1488.791895] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1488.796836] ? tty_vhangup+0x30/0x30 [ 1488.800555] do_vfs_ioctl+0x1de/0x1790 [ 1488.804434] ? __lock_is_held+0xb5/0x140 [ 1488.808486] ? ioctl_preallocate+0x300/0x300 [ 1488.812890] ? __fget_light+0x2e9/0x430 [ 1488.816854] ? fget_raw+0x20/0x20 [ 1488.820295] ? __sb_end_write+0xd9/0x110 [ 1488.824346] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1488.829885] ? fput+0x130/0x1a0 [ 1488.833154] ? do_syscall_64+0x9a/0x820 [ 1488.837117] ? do_syscall_64+0x9a/0x820 [ 1488.841082] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1488.845656] ? security_file_ioctl+0x94/0xc0 [ 1488.850065] ksys_ioctl+0xa9/0xd0 [ 1488.853529] __x64_sys_ioctl+0x73/0xb0 [ 1488.857422] do_syscall_64+0x1b9/0x820 [ 1488.861295] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1488.866676] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1488.871618] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1488.876527] ? trace_hardirqs_on_caller+0x310/0x310 [ 1488.881559] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1488.886578] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1488.891615] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1488.896452] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1488.901672] RIP: 0033:0x457759 [ 1488.904874] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1488.923761] RSP: 002b:00007f6602caac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1488.931472] RAX: ffffffffffffffda RBX: 00007f6602caac90 RCX: 0000000000457759 [ 1488.938730] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 1488.945986] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 1488.953259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6602cab6d4 [ 1488.960530] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000004 [ 1488.967803] [ 1488.969421] Allocated by task 10525: [ 1488.973127] save_stack+0x43/0xd0 [ 1488.976580] kasan_kmalloc+0xc7/0xe0 [ 1488.980298] __kmalloc+0x15b/0x770 [ 1488.983824] x25_asy_open_tty+0x32a/0x7e7 [ 1488.987956] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1488.992351] tty_set_ldisc+0x2dc/0x6a0 [ 1488.996223] tty_ioctl+0x39d/0x17d0 [ 1488.999837] do_vfs_ioctl+0x1de/0x1790 [ 1489.003710] ksys_ioctl+0xa9/0xd0 [ 1489.007149] __x64_sys_ioctl+0x73/0xb0 [ 1489.011037] do_syscall_64+0x1b9/0x820 [ 1489.014915] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1489.020085] [ 1489.021697] Freed by task 10525: [ 1489.025060] save_stack+0x43/0xd0 [ 1489.028551] __kasan_slab_free+0x102/0x150 [ 1489.032804] kasan_slab_free+0xe/0x10 [ 1489.036603] kfree+0xcf/0x230 [ 1489.039695] x25_asy_open_tty+0x6a0/0x7e7 [ 1489.043830] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1489.048238] tty_set_ldisc+0x2dc/0x6a0 [ 1489.052130] tty_ioctl+0x39d/0x17d0 [ 1489.055753] do_vfs_ioctl+0x1de/0x1790 [ 1489.059639] ksys_ioctl+0xa9/0xd0 [ 1489.063077] __x64_sys_ioctl+0x73/0xb0 [ 1489.066950] do_syscall_64+0x1b9/0x820 [ 1489.070824] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1489.075992] [ 1489.077626] The buggy address belongs to the object at ffff8881cc31f200 [ 1489.077626] which belongs to the cache kmalloc-1k of size 1024 [ 1489.090290] The buggy address is located 0 bytes inside of [ 1489.090290] 1024-byte region [ffff8881cc31f200, ffff8881cc31f600) [ 1489.102061] The buggy address belongs to the page: [ 1489.106984] page:ffffea000730c780 count:1 mapcount:0 mapping:ffff8881da800ac0 index:0x0 compound_mapcount: 0 [ 1489.116976] flags: 0x2fffc0000010200(slab|head) [ 1489.121648] raw: 02fffc0000010200 ffffea0007020d08 ffffea0006db2008 ffff8881da800ac0 [ 1489.129533] raw: 0000000000000000 ffff8881cc31e000 0000000100000007 0000000000000000 [ 1489.137408] page dumped because: kasan: bad access detected [ 1489.143145] [ 1489.144770] Memory state around the buggy address: [ 1489.149727] ffff8881cc31f100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1489.157094] ffff8881cc31f180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1489.164449] >ffff8881cc31f200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1489.171825] ^ [ 1489.175209] ffff8881cc31f280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1489.182573] ffff8881cc31f300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1489.189914] ================================================================== [ 1489.197303] Disabling lock debugging due to kernel taint [ 1489.202734] Kernel panic - not syncing: panic_on_warn set ... [ 1489.208606] CPU: 0 PID: 10525 Comm: syz-executor2 Tainted: G B 4.20.0 #387 [ 1489.216906] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1489.226270] Call Trace: [ 1489.228849] dump_stack+0x1d3/0x2c6 [ 1489.232477] ? dump_stack_print_info.cold.1+0x20/0x20 [ 1489.237670] ? x25_asy_data_transmit+0x620/0x6e0 [ 1489.242502] panic+0x2ad/0x55c [ 1489.245716] ? add_taint.cold.5+0x16/0x16 [ 1489.249854] ? add_taint.cold.5+0x5/0x16 [ 1489.253901] ? trace_hardirqs_off+0xaf/0x310 [ 1489.258295] ? x25_asy_free+0x37/0x140 [ 1489.262172] kasan_end_report+0x47/0x4f [ 1489.266162] kasan_report_invalid_free+0x81/0xa0 [ 1489.270932] ? x25_asy_free+0x37/0x140 [ 1489.274931] __kasan_slab_free+0x13a/0x150 [ 1489.279170] ? x25_asy_free+0x37/0x140 [ 1489.283047] kasan_slab_free+0xe/0x10 [ 1489.286834] kfree+0xcf/0x230 [ 1489.289927] x25_asy_free+0x37/0x140 [ 1489.293627] x25_asy_open_tty+0x6ad/0x7e7 [ 1489.297774] ? x25_asy_close_tty+0x220/0x220 [ 1489.302167] ? up_write+0x7b/0x220 [ 1489.305708] ? down_write_nested+0x130/0x130 [ 1489.310104] ? down_read+0x120/0x120 [ 1489.313812] ? x25_asy_close_tty+0x220/0x220 [ 1489.318224] tty_ldisc_open.isra.1+0x8b/0xe0 [ 1489.322644] tty_set_ldisc+0x2dc/0x6a0 [ 1489.326520] tty_ioctl+0x39d/0x17d0 [ 1489.330137] ? tty_vhangup+0x30/0x30 [ 1489.333859] ? find_held_lock+0x36/0x1c0 [ 1489.337922] ? __fget+0x4aa/0x740 [ 1489.341363] ? lock_downgrade+0x900/0x900 [ 1489.345496] ? check_preemption_disabled+0x48/0x280 [ 1489.350498] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 1489.355417] ? kasan_check_read+0x11/0x20 [ 1489.359565] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 1489.364830] ? rcu_softirq_qs+0x20/0x20 [ 1489.368796] ? __fget+0x4d1/0x740 [ 1489.372255] ? ksys_dup3+0x680/0x680 [ 1489.375959] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 1489.380872] ? tty_vhangup+0x30/0x30 [ 1489.384588] do_vfs_ioctl+0x1de/0x1790 [ 1489.388482] ? __lock_is_held+0xb5/0x140 [ 1489.392674] ? ioctl_preallocate+0x300/0x300 [ 1489.397072] ? __fget_light+0x2e9/0x430 [ 1489.401031] ? fget_raw+0x20/0x20 [ 1489.404473] ? __sb_end_write+0xd9/0x110 [ 1489.408521] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1489.414098] ? fput+0x130/0x1a0 [ 1489.417367] ? do_syscall_64+0x9a/0x820 [ 1489.421345] ? do_syscall_64+0x9a/0x820 [ 1489.425305] ? lockdep_hardirqs_on+0x421/0x5c0 [ 1489.429877] ? security_file_ioctl+0x94/0xc0 [ 1489.434332] ksys_ioctl+0xa9/0xd0 [ 1489.437798] __x64_sys_ioctl+0x73/0xb0 [ 1489.441687] do_syscall_64+0x1b9/0x820 [ 1489.445584] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 1489.450962] ? syscall_return_slowpath+0x5e0/0x5e0 [ 1489.455875] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1489.460759] ? trace_hardirqs_on_caller+0x310/0x310 [ 1489.465775] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 1489.470785] ? prepare_exit_to_usermode+0x291/0x3b0 [ 1489.475795] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 1489.480626] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1489.485816] RIP: 0033:0x457759 [ 1489.489010] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1489.507911] RSP: 002b:00007f6602caac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1489.515618] RAX: ffffffffffffffda RBX: 00007f6602caac90 RCX: 0000000000457759 [ 1489.522891] RDX: 0000000020000080 RSI: 0000000000005423 RDI: 0000000000000003 [ 1489.530156] RBP: 000000000073c180 R08: 0000000000000000 R09: 0000000000000000 [ 1489.537415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6602cab6d4 [ 1489.544682] R13: 00000000004c18ff R14: 00000000004d3b28 R15: 0000000000000004 [ 1489.553068] Kernel Offset: disabled [ 1489.556693] Rebooting in 86400 seconds..