[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.739210][ T26] audit: type=1800 audit(1555285855.118:25): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 37.775410][ T26] audit: type=1800 audit(1555285855.118:26): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 37.775437][ T26] audit: type=1800 audit(1555285855.128:27): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.155' (ECDSA) to the list of known hosts. 2019/04/14 23:51:14 fuzzer started 2019/04/14 23:51:17 dialing manager at 10.128.0.26:45763 2019/04/14 23:51:17 syscalls: 2440 2019/04/14 23:51:17 code coverage: enabled 2019/04/14 23:51:17 comparison tracing: enabled 2019/04/14 23:51:17 extra coverage: extra coverage is not supported by the kernel 2019/04/14 23:51:17 setuid sandbox: enabled 2019/04/14 23:51:17 namespace sandbox: enabled 2019/04/14 23:51:17 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/14 23:51:17 fault injection: enabled 2019/04/14 23:51:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/14 23:51:17 net packet injection: enabled 2019/04/14 23:51:17 net device setup: enabled 23:53:50 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$9p(r1, &(0x7f00000000c0)="41e1e8419c3faed6ae36c121112f4e75489bcddb17c3ff968022900f0f", 0x1d) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001380), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000014c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000840}, 0x4000000) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000012c0)='\x00', 0xfffffffffffffffb) syzkaller login: [ 213.661736][ T7846] IPVS: ftp: loaded support on port[0] = 21 23:53:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xffffffffffffff4b, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r1, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='nv\x00e\xd9h\x97\xce\x1c(\x88Z+5Fen\x18\xf8\xaa\x001d\x96J\xb2\xb9', 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 213.770159][ T7846] chnl_net:caif_netlink_parms(): no params data found [ 213.845926][ T7846] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.855140][ T7846] bridge0: port 1(bridge_slave_0) entered disabled state [ 213.863453][ T7846] device bridge_slave_0 entered promiscuous mode [ 213.886333][ T7846] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.895145][ T7846] bridge0: port 2(bridge_slave_1) entered disabled state [ 213.903260][ T7846] device bridge_slave_1 entered promiscuous mode [ 213.929756][ T7846] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 213.944178][ T7846] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 213.970146][ T7846] team0: Port device team_slave_0 added [ 213.979780][ T7846] team0: Port device team_slave_1 added [ 214.006927][ T7849] IPVS: ftp: loaded support on port[0] = 21 23:53:51 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x8, 0x103001) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000180)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f00000001c0)={r1, 0x2}) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 214.066641][ T7846] device hsr_slave_0 entered promiscuous mode [ 214.125097][ T7846] device hsr_slave_1 entered promiscuous mode [ 214.183936][ T7846] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.191545][ T7846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.199543][ T7846] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.206728][ T7846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.238347][ T7851] IPVS: ftp: loaded support on port[0] = 21 23:53:51 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0x80000001) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000580)) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000500)={0x0, 0x1, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getegid() getgroups(0x6, &(0x7f00000005c0)=[0xee01, 0xee00, 0xee01, 0x0, 0xee01, 0x0]) getgroups(0x4, &(0x7f0000000740)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="8edeaa84e7e10a036187a87898208fd03b4ea7ac66b0ee611b45c08e526fce9a701b1a5f0de982507cd3fee9398b12c16b10380115043d234b7e57b3e68fda08735c9dde103652e188b4de05035933f1855aacef852889cf39fbe37f961aa44bde2a30466542ff4bbbe47d5b9de0b0469d3dff8d59bca5cc75b5520199f9ac8b0f87bbb7dbbdc53c2dc8fa6066257fb93926a990788f5437e6b27f0e7b7bff5cda99f1fdd5e67085f377d6232e4886e67b362d0338489591659e875ca0736750c92a5c30602eafcd4c22fe8123"], 0x1, 0x2) fcntl$setlease(r5, 0x400, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) [ 214.347200][ T7846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.413289][ T7854] IPVS: ftp: loaded support on port[0] = 21 [ 214.413339][ T7846] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.449080][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.462360][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.483258][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.492981][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 214.520481][ T7849] chnl_net:caif_netlink_parms(): no params data found [ 214.556505][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 23:53:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x2}) chroot(0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) [ 214.565494][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.572737][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.580810][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.589954][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.597079][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.708549][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.729564][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.794528][ T7849] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.801606][ T7849] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.810547][ T7849] device bridge_slave_0 entered promiscuous mode [ 214.828830][ T7846] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.842924][ T7846] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.867626][ T7860] IPVS: ftp: loaded support on port[0] = 21 [ 214.873948][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.882740][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 23:53:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000200)="410f01f964ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110c442019dcc6f") setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f0000000400)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @broadcast}}}, 0x108) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) [ 214.899871][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.910192][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.920514][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.930587][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.940862][ T7849] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.949970][ T7849] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.959485][ T7849] device bridge_slave_1 entered promiscuous mode [ 214.992680][ T7855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.002442][ T7851] chnl_net:caif_netlink_parms(): no params data found [ 215.035657][ T7862] IPVS: ftp: loaded support on port[0] = 21 [ 215.039678][ T7846] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.100568][ T7849] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.167499][ T7849] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.207617][ T7851] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.217561][ C0] hrtimer: interrupt took 30665 ns [ 215.223294][ T7851] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.231347][ T7851] device bridge_slave_0 entered promiscuous mode [ 215.240603][ T7849] team0: Port device team_slave_0 added [ 215.266259][ T7854] chnl_net:caif_netlink_parms(): no params data found [ 215.278409][ T7851] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.286406][ T7851] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.297843][ T7851] device bridge_slave_1 entered promiscuous mode [ 215.307782][ T7849] team0: Port device team_slave_1 added 23:53:52 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$9p(r1, &(0x7f00000000c0)="41e1e8419c3faed6ae36c121112f4e75489bcddb17c3ff968022900f0f", 0x1d) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) getpid() setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001380), 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000014c0)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x24000840}, 0x4000000) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000012c0)='\x00', 0xfffffffffffffffb) [ 215.437993][ T7849] device hsr_slave_0 entered promiscuous mode [ 215.483975][ T7849] device hsr_slave_1 entered promiscuous mode [ 215.534197][ T7851] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.551470][ T7851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.569577][ T7854] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.577398][ T7854] bridge0: port 1(bridge_slave_0) entered disabled state 23:53:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400100) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000200)=0x6) close(r0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getpeername$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @null, @remote, @rose, @netrom, @remote, @null, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000380)=0xffffffffffffffe3) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r2, &(0x7f0000000540)=[{0x6, 0x1ff, 0x5, 0x4, @time={0x0, 0x1c9c380}, {0x8, 0x8}, {0x400, 0x5e5}, @queue={0x0, {0x0, 0x7}}}], 0x30) r3 = request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0xfffffffffffffffc) r4 = add_key$user(0x0, 0x0, &(0x7f00000005c0)="2454f14a76e868de6a015ffdfb2c03cf6f6bf7c189a657aa", 0xfec1, r3) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a6", 0x90, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280), 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x2}, 0xc}}, 0x18) mkdir(&(0x7f0000000400)='./file0//ile0\x00', 0x106) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 215.590973][ T7854] device bridge_slave_0 entered promiscuous mode [ 215.617976][ T7854] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.625412][ T7854] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.633352][ T7854] device bridge_slave_1 entered promiscuous mode [ 215.757146][ T7851] team0: Port device team_slave_0 added [ 215.767841][ T7851] team0: Port device team_slave_1 added [ 215.783710][ T7849] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.790844][ T7849] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.798297][ T7849] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.805415][ T7849] bridge0: port 1(bridge_slave_0) entered forwarding state 23:53:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400100) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000200)=0x6) close(r0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getpeername$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @null, @remote, @rose, @netrom, @remote, @null, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000380)=0xffffffffffffffe3) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r2, &(0x7f0000000540)=[{0x6, 0x1ff, 0x5, 0x4, @time={0x0, 0x1c9c380}, {0x8, 0x8}, {0x400, 0x5e5}, @queue={0x0, {0x0, 0x7}}}], 0x30) r3 = request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0xfffffffffffffffc) r4 = add_key$user(0x0, 0x0, &(0x7f00000005c0)="2454f14a76e868de6a015ffdfb2c03cf6f6bf7c189a657aa", 0xfec1, r3) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a6", 0x90, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280), 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x2}, 0xc}}, 0x18) mkdir(&(0x7f0000000400)='./file0//ile0\x00', 0x106) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 215.835396][ T7854] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.876343][ T7851] device hsr_slave_0 entered promiscuous mode [ 215.914847][ T7851] device hsr_slave_1 entered promiscuous mode 23:53:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) listen(0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x4, 0x400100) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000200)=0x6) close(r0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) getpeername$ax25(r0, &(0x7f0000000000)={{0x3, @rose}, [@bcast, @null, @remote, @rose, @netrom, @remote, @null, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000380)=0xffffffffffffffe3) syz_init_net_socket$llc(0x1a, 0x3, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) write$sndseq(r2, &(0x7f0000000540)=[{0x6, 0x1ff, 0x5, 0x4, @time={0x0, 0x1c9c380}, {0x8, 0x8}, {0x400, 0x5e5}, @queue={0x0, {0x0, 0x7}}}], 0x30) r3 = request_key(&(0x7f0000000600)='logon\x00', &(0x7f0000000640)={'syz', 0x3}, &(0x7f0000000680)='\x00', 0xfffffffffffffffc) r4 = add_key$user(0x0, 0x0, &(0x7f00000005c0)="2454f14a76e868de6a015ffdfb2c03cf6f6bf7c189a657aa", 0xfec1, r3) getpeername$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000180)) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000480)="3894e0aa755678642797c675ec97969c56f2bf12f6039bb83db491604e9211ccc8408e7618ea37393e03de7717926ee49759d8a25fe0ee491d33465a996e601cab82e84deffd4f43b4b8de7c4fc0f12375966fce546ed08ab352a291b7f16898f20eb89ab513fe62e97796f94ae97e59c92f1eb86a95087d0372707700c803790f74e808663977e98054589d308059a6", 0x90, 0xfffffffffffffffd) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f00000002c0), &(0x7f00000003c0)=0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280), 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x2, 0x3, 0x2}, 0xc}}, 0x18) mkdir(&(0x7f0000000400)='./file0//ile0\x00', 0x106) rmdir(&(0x7f0000000340)='./file0//ile0\x00') setsockopt(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) [ 215.948182][ T22] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.959011][ T22] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.978836][ T7862] chnl_net:caif_netlink_parms(): no params data found [ 215.991991][ T7854] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.050961][ T7854] team0: Port device team_slave_0 added [ 216.061658][ T7854] team0: Port device team_slave_1 added [ 216.068584][ T7860] chnl_net:caif_netlink_parms(): no params data found 23:53:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="75000000e33600b7d8ccf1ff9433be3c6dc92dff3d3ec44b72cba9e5ac6545226e2a35b6edad7c71afa12c3fb3a06d1f4b0f91fb76e12dccde38083188acbc29c36a42c70574cceddd49f6e35228cd0fcd806ba39f2624af7f67b794bc85e2e59a5cab441cd991d72615"], &(0x7f00000002c0)=0x7d) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000300)={r2, 0x8, "9fee09e0b73a1a9c"}, &(0x7f0000000380)=0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r4 = dup2(r3, r3) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="b6b6db4967c83eb5831c660d8c923460b593a4c06b8ba4569709666e3ee7bf606b856a95415923614fda796cfadfd2f3d4b1de080076c1ffff59bcb6d1011df1adf25edbb4339c8b4eabbdb0e00a1f3535ae18785c4cafcbe089169c92"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$VIDIOC_DQEVENT(r4, 0x80785659, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) fgetxattr(r3, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f00000012c0)=""/184, 0xb8) r5 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000600)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f00000000c0)) fcntl$setlease(r0, 0x400, 0x1) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x83, 0x0, &(0x7f0000001280)) [ 216.152842][ T7849] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.226984][ T7854] device hsr_slave_0 entered promiscuous mode 23:53:53 executing program 0: socketpair$unix(0x1, 0x80000000000003, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) exit(0x1) readv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f0000001240)=""/68, 0x44}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/245, 0xf5}], 0x6) [ 216.314150][ T7854] device hsr_slave_1 entered promiscuous mode [ 216.382329][ T7849] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.412168][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.422322][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.442759][ T7862] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.451808][ T7862] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.460688][ T7862] device bridge_slave_0 entered promiscuous mode [ 216.479286][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.496482][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.505899][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.512931][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.528912][ T7862] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.536342][ T7862] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.545102][ T7862] device bridge_slave_1 entered promiscuous mode [ 216.574306][ T7851] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.591510][ T7860] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.599461][ T7860] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.609378][ T7860] device bridge_slave_0 entered promiscuous mode [ 216.616927][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.628704][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.637212][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.644296][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.664478][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.673093][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.682780][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.691420][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.700211][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.709124][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.717539][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.725934][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.736363][ T7862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.746135][ T7860] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.754842][ T7860] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.762494][ T7860] device bridge_slave_1 entered promiscuous mode [ 216.772830][ T7849] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.784759][ T7849] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.793796][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.801505][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.809804][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.819953][ T7862] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.843231][ T7862] team0: Port device team_slave_0 added [ 216.850572][ T7862] team0: Port device team_slave_1 added [ 216.889623][ T7860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.904969][ T7849] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.919828][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.927611][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.948361][ T7860] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.968802][ T7860] team0: Port device team_slave_0 added [ 217.025514][ T7862] device hsr_slave_0 entered promiscuous mode [ 217.064001][ T7862] device hsr_slave_1 entered promiscuous mode [ 217.115058][ T7851] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.125428][ T7860] team0: Port device team_slave_1 added [ 217.143211][ T7854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.200344][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.224589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.232930][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.240044][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 23:53:54 executing program 0: socketpair$unix(0x1, 0x80000000000003, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) exit(0x1) readv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f0000001240)=""/68, 0x44}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/245, 0xf5}], 0x6) [ 217.251977][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 217.260255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.273001][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.284547][ T7854] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.335901][ T7860] device hsr_slave_0 entered promiscuous mode [ 217.389275][ T7860] device hsr_slave_1 entered promiscuous mode [ 217.440471][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.450044][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.461315][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.469895][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.477001][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.505004][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.513679][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.522622][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.532601][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.541090][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.549827][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.558260][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.565358][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.572967][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.581656][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.590099][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.597230][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.604936][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.612823][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.632905][ T7862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.671523][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.681176][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.690142][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.700455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.709487][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.717954][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.726414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.738412][ T7862] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.753962][ T7851] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.763285][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.771229][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.779703][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.789040][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.797677][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.838098][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.860426][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.869605][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.878381][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 217.886983][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.895637][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.904209][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.912379][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.921407][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.930001][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.937166][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.945249][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.954046][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.962380][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.969464][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.977271][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.986351][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.996024][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 23:53:55 executing program 1: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e002e800d0000005e510befccd7", 0x2e}], 0x1}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x4200}) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000280)={0x2, 0x9, 0x4, 0x7ff, 0x9, 0x643}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0x1, 0x5, 0x5}) r2 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x728, 0x1, 0x7, 0xfffffffffffffffc, 0x0, 0x100, 0x4, 0x4, 0x6, 0x1, 0x56c3, 0x100000001, 0x40, 0x3, 0x4, 0x5, 0x2, 0x2, 0x1, 0xff, 0x7, 0x74000, 0x5, 0x8000, 0x7ff, 0x0, 0x3, 0x7d27, 0x55b, 0x6, 0xffffffff, 0x4, 0x4, 0x401, 0x4, 0x13, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x2, 0x1, 0xff, 0x4, 0x200, 0x1, 0x2}, r2, 0x3, r1, 0x1) [ 218.031223][ T7851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.048253][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.057617][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.067504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.081466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.090434][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.108409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.126977][ T7862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 218.144662][ T7862] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.170832][ T7909] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 218.186151][ T7854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.208231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 218.222116][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.231011][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 23:53:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1d3764ec23256222b2da88ec1491e33299be28e9c8ac4674b6c5ab080f4ac68fc13adaaae65034a5233393"], 0x14}}, 0x0) [ 218.264003][ T7909] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 218.311793][ T7909] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 218.334714][ T7860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 218.349324][ T7862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.377694][ T7921] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 218.415463][ T7860] 8021q: adding VLAN 0 to HW filter on device team0 [ 218.422437][ T7909] netlink: 'syz-executor.1': attribute type 46 has an invalid length. [ 218.473421][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 218.481827][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 218.504295][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 218.513194][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 218.560283][ T2497] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.567402][ T2497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.576531][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 218.609981][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 218.635684][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 218.668833][ T2497] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.675974][ T2497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.690429][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.699404][ T2497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 218.738486][ T7860] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 218.751225][ T7860] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 23:53:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0x80000001) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000580)) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000500)={0x0, 0x1, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getegid() getgroups(0x6, &(0x7f00000005c0)=[0xee01, 0xee00, 0xee01, 0x0, 0xee01, 0x0]) getgroups(0x4, &(0x7f0000000740)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="8edeaa84e7e10a036187a87898208fd03b4ea7ac66b0ee611b45c08e526fce9a701b1a5f0de982507cd3fee9398b12c16b10380115043d234b7e57b3e68fda08735c9dde103652e188b4de05035933f1855aacef852889cf39fbe37f961aa44bde2a30466542ff4bbbe47d5b9de0b0469d3dff8d59bca5cc75b5520199f9ac8b0f87bbb7dbbdc53c2dc8fa6066257fb93926a990788f5437e6b27f0e7b7bff5cda99f1fdd5e67085f377d6232e4886e67b362d0338489591659e875ca0736750c92a5c30602eafcd4c22fe8123"], 0x1, 0x2) fcntl$setlease(r5, 0x400, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) [ 218.910864][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 218.919723][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 218.967983][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 218.977782][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 218.986758][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.996124][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 219.007133][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 219.019988][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 219.031332][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 219.043510][ T7859] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 219.079760][ T7860] 8021q: adding VLAN 0 to HW filter on device batadv0 23:53:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x2}) chroot(0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 23:53:56 executing program 0: socketpair$unix(0x1, 0x80000000000003, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) read$FUSE(r1, &(0x7f0000000240), 0x1000) exit(0x1) readv(r0, &(0x7f00000023c0)=[{&(0x7f0000000080)=""/255, 0xff}, {&(0x7f00000001c0)=""/124, 0x7c}, {&(0x7f0000001240)=""/68, 0x44}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000022c0)=""/245, 0xf5}], 0x6) 23:53:56 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @remote, @remote, @empty=[0x81000000], @remote}}}}, 0x0) r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0x0, 0x400, 0x18}, 0xc) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "00ae9cec3b45e48be0f2d92de336dff9098486795edc6a739660bef6048e00954d13ce12af4cb7e5c7702c68fa4e43bd0ab4aeb03d9048cd0d4efef4cbc0d2546bb3179772dd4481dd457b4e642cb85ae1f718d95cdf43d8b88c4f0aac558697d6cbcd52b29ed31fddd0706332ab8998261f3683892db07b9b303b57e7540a08810039a8e43c6ac366433a3d3252df8b3eda8e9b6740adaa7b60216b8c5f531cfc1e079cf245cd65cd1fe34d062aa90ccdf1065f3b25c4af2540"}, 0xbe) 23:53:56 executing program 1: gettid() r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x200, 0x18}, 0xc) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000100)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) msgctl$IPC_SET(0x0, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x100000000) r3 = eventfd(0x5) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000080)={0xb6aad49bc1c65360, r3}) msgsnd(0x0, &(0x7f0000000300)={0x2}, 0x8, 0x0) msgrcv(0x0, &(0x7f0000745000)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00"/4104], 0x1008, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000240)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81}) 23:53:56 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x48, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x48}, 0x1, 0x0, 0x0, 0x4048840}, 0x4000010) close(r0) socket(0x8000000027, 0x0, 0x2) 23:53:56 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7f, 0x2000) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000600)=0x80000001) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000580)) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000380)=0xfffffffffffffdaa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f00000002c0)) r3 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x12, &(0x7f00000003c0)=0x7f, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x2000000c, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0x8}, 0x1c) r4 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./bus\x00', 0x6, 0x3) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000500)={0x0, 0x1, 0x400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000640)) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f00000004c0)) getegid() getgroups(0x6, &(0x7f00000005c0)=[0xee01, 0xee00, 0xee01, 0x0, 0xee01, 0x0]) getgroups(0x4, &(0x7f0000000740)=[0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) setxattr$system_posix_acl(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="8edeaa84e7e10a036187a87898208fd03b4ea7ac66b0ee611b45c08e526fce9a701b1a5f0de982507cd3fee9398b12c16b10380115043d234b7e57b3e68fda08735c9dde103652e188b4de05035933f1855aacef852889cf39fbe37f961aa44bde2a30466542ff4bbbe47d5b9de0b0469d3dff8d59bca5cc75b5520199f9ac8b0f87bbb7dbbdc53c2dc8fa6066257fb93926a990788f5437e6b27f0e7b7bff5cda99f1fdd5e67085f377d6232e4886e67b362d0338489591659e875ca0736750c92a5c30602eafcd4c22fe8123"], 0x1, 0x2) fcntl$setlease(r5, 0x400, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, 0x0, 0x8000fffffffe) 23:53:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x2}) chroot(0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 23:53:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x23b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000180)={0x10003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="a400000000000080ffffffeb"]) memfd_create(&(0x7f0000000100)='/dev/kvm\x00', 0x2) r3 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x2}, 0xf6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:53:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = msgget$private(0x0, 0x4) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$packet_int(r2, 0x107, 0xf90acd4ae0ce5e65, &(0x7f0000000240)=0x9, 0x4) msgsnd(r1, &(0x7f0000000140)={0x3, "01c6571a2dec4e6f3bb3749f3428c73d8b1bb2892689a50ce6054e7b9e9df47dc4263754062b08deb8b5680bb8457b773da18beb824d9948a493062f2f2706ef7317c32977ccd70199678e55d295e1277dc6b20cd4975872c423e87fe9c011bb18adbbc8a87ff13b6867b3c3c1efa53dc4a36db054132562bb0b93e668c6961c97806eea07c43df8d8b8070ab242f51e7b760dc9b67afd209b"}, 0xa1, 0x800) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x0, 0x0) close(r3) ioctl(r0, 0x93b, &(0x7f0000000040)="ec04dad57f32ce149c403205fc66de09f4245f650486f61f0784aae0e9f6be8674d2730816b65ddf0ac91bfc365b8f5ed9527892b79bd5b840a1898cbfb47f6ba71c8ab84426e9afa021e31ad1111ca659144ff78e5971ed0ba15ea4665e9dd7ef037aa2be7e7fd9008fd8330692cca6c405ae0832187fa8f19181a1fef36f7e3caf1591d732265819e9df7295d1aeed1b699ed6f4584dd2d8472981d5c6da8a965ec8a1b4465780c50b0496bed40787c5b593c4aa7f04f613859f42e4f635663bd12eef4f90ab2bc1c595381c157e25a5c46eb8b2b4a7d734e820f2209d8aa8a445cd18407c1f") [ 219.687402][ T7963] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 23:53:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x440, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000100)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 23:53:57 executing program 2: mknod(&(0x7f0000000080)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) r1 = geteuid() r2 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x8, 0x8, {0x2, 0x6}, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) setuid(r1) vmsplice(r0, &(0x7f00000001c0)=[{0x0, 0x26}], 0x1, 0x0) 23:53:57 executing program 3: socket$netlink(0x10, 0x3, 0x1f) syz_execute_func(&(0x7f0000000080)="98cd80a200740dc4c389427bf8048a2069d00fd1b02db5d900000070e422840568ea0000a95ff965be3c3b6446ddcb0bdc8f69289bd106670f381d6a2fdbe4d1d963465776c161619688a07a980000a9c146000de1b1ac45e22c892a0f0000009f") 23:53:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x2}) chroot(0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 23:53:57 executing program 0: socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x94, 0x0, 0x1, 0x936}, {0x80, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x5}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f0000000400)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000800)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xd3\x88?\xb8\x15\\\f\xe05\xd9\x16U\xda\x87,# \x99!\xa0\x91On\xc3\xae\x7f\x1d7\xd5\xe6\xd9\f\x9c\xee\x8af \x13\x8f\b\x8e\xcb\"05L\t\xf4\xaf\x11\xed\x12\x0e\xc9C\xcc\x9c\xa8S.\b\xd6\x82\xb36\xcci\xbby\xfas\xd0\xdb]\xe3\xe7a\xb5\xbb\bK!\xea\x89\xc9|t\xf0\xd4O\xc9\xc6j/\xc1\xbf\x13-\xdf\xb0N\x9c\xc9\x93\xbcc\x8fjd\x81b8\xa3\x04\x8a\xbe\x1e\xb6\x03\xee\x8a\x1c\xf8k\xb5\x15\x87BN\x04\xac\x1e\xd3\x8a\xa9_\xbcA\x97\x8d\x06\x86\xfc\xd1\xab$D\xfe\b\x93U\\}\x8f\x83-\xb1\xf1J\xddX\xf5\x94q\x15U\xaa_K\x93\xb6cm\xdcq\xdf\x95\x12\x85\x1fH\xf2\x14\xde\xe6;\xacc\nx\xc27\x9b\xd6I\x9f3\xf3\xe4\xae\xabq\x81\x9a#WS\x92=\x05;\xc8\x15\xe7\x9d\xb6VmA\x04\xe7\x88w\x1eB\xffQ\xe1\a\x8d\x1a\xa6\xbbD\xb7\xf3W\x9c(rP\xa1\x8cE\x974\x13', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x10, 0x5, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x28) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)={0x360, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x199a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe04}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @rand_addr="086383d49e480e8c1d25aee3aea4e2f8", 0x39}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @empty, 0xfffffffffffff67f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x76, @rand_addr="254cbf66f2931d90921fd991c113e5f0", 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbf5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5276}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x360}}, 0x8011) 23:53:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x4000000000084) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="ba02000000000000001c857b01adc2f2", 0x10}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x6) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) 23:53:57 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="020f00120000000000000000000000000026000000000000000000200000000000001f0000000000000000000000000000ff02007a2d0000000000200000000000000105000500000000000a0000000000000000000000000000000000ffffac141400000000000000000005000600000000000a00000000000000fe8010000200000000000000000000ff00000000000000007cc9ec42df63"], 0xa0}}, 0x0) r1 = fcntl$dupfd(r0, 0xffffffffffffffff, r0) socket$xdp(0x2c, 0x3, 0x0) write$eventfd(r1, &(0x7f0000000100), 0x8) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000140)={0x8dc, 0x401, 0x3}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) 23:53:57 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x1, 0x0, 0x1, {0x63, 0x1ff, 0x7, 0x8}}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b4000000000000009c00"/32], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:53:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/24, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/156], @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/44], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'/67], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00'/198], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00'/15], @ANYBLOB="0f00000000000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/54], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00'/42], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00'/77], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00'/244], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008930857012b2e03d7a1a2300"/219], @ANYBLOB="db00000000000000"], @ANYBLOB="ffffffffffffffff00"/24], 0x48}, 0x0) 23:53:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f00000002c0)='/dev/audio#\x00', 0x2, 0x800) r2 = dup2(r0, r1) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r3, 0xc0404309, &(0x7f0000000080)=0x10000) r4 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@vsock, &(0x7f0000000000)=0x80, 0x800) connect$pppoe(r2, &(0x7f0000000300)={0x18, 0x0, {0x1, @broadcast, 'teql0\x00'}}, 0x1e) r5 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000200)={@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @loopback}, 0x3, 0x1, 0x1, 0x2}}, {&(0x7f0000000140)=""/74, 0x4a}, &(0x7f00000001c0)}, 0xa0) 23:53:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f0000000080)=""/115) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x300, 0x0, 0x34}, 0x98) 23:53:57 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x271, 0xe, 0x3, 0x8}, {0x10001, 0x8, 0x7, 0x7f}, {0x1, 0x1000, 0x4, 0x3}, {0x2c72, 0x8000000000000, 0x9, 0x5de}]}, 0x10) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000001c0)) pwritev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000200)="9f", 0x1}], 0x1, 0x0) 23:53:58 executing program 0: socketpair$unix(0x1, 0x7, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x82, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x94, 0x0, 0x1, 0x936}, {0x80, 0x0, 0x1}, {0x0, 0x1, 0x0, 0x5}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) sendmsg$kcm(r1, &(0x7f0000000780)={&(0x7f0000000400)=@un=@file={0x1, './file0\x00'}, 0x80, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB]}, 0x1) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000800)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f\xd3\x88?\xb8\x15\\\f\xe05\xd9\x16U\xda\x87,# \x99!\xa0\x91On\xc3\xae\x7f\x1d7\xd5\xe6\xd9\f\x9c\xee\x8af \x13\x8f\b\x8e\xcb\"05L\t\xf4\xaf\x11\xed\x12\x0e\xc9C\xcc\x9c\xa8S.\b\xd6\x82\xb36\xcci\xbby\xfas\xd0\xdb]\xe3\xe7a\xb5\xbb\bK!\xea\x89\xc9|t\xf0\xd4O\xc9\xc6j/\xc1\xbf\x13-\xdf\xb0N\x9c\xc9\x93\xbcc\x8fjd\x81b8\xa3\x04\x8a\xbe\x1e\xb6\x03\xee\x8a\x1c\xf8k\xb5\x15\x87BN\x04\xac\x1e\xd3\x8a\xa9_\xbcA\x97\x8d\x06\x86\xfc\xd1\xab$D\xfe\b\x93U\\}\x8f\x83-\xb1\xf1J\xddX\xf5\x94q\x15U\xaa_K\x93\xb6cm\xdcq\xdf\x95\x12\x85\x1fH\xf2\x14\xde\xe6;\xacc\nx\xc27\x9b\xd6I\x9f3\xf3\xe4\xae\xabq\x81\x9a#WS\x92=\x05;\xc8\x15\xe7\x9d\xb6VmA\x04\xe7\x88w\x1eB\xffQ\xe1\a\x8d\x1a\xa6\xbbD\xb7\xf3W\x9c(rP\xa1\x8cE\x974\x13', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000000)) socket$kcm(0x10, 0x5, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0}, 0x28) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000980)={0x360, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x199a}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xe04}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x10001}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @rand_addr="086383d49e480e8c1d25aee3aea4e2f8", 0x39}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x80000001, @mcast2, 0x1f}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @empty, 0xfffffffffffff67f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1b}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x76, @rand_addr="254cbf66f2931d90921fd991c113e5f0", 0xffffffff}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}]}, @TIPC_NLA_MEDIA={0xfc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8d0}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffbf5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x49}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_BEARER={0xe8, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast2, 0x7}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1, @mcast2, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x5, @local, 0x7fffffff}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5276}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}]}]}, 0x360}}, 0x8011) 23:53:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0xd) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(r1, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_pts(r2, 0x0) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000140)={0x4, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, 0x0, 0x2}) chroot(0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 23:53:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x10) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffc3, 0x0, 0x0, 0x152) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 23:53:58 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000001c0)={0x34, 0x0, &(0x7f0000000180)}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, 0x0}, 0x0) name_to_handle_at(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) 23:53:58 executing program 1: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) 23:53:58 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x181) r1 = memfd_create(&(0x7f0000000580)='\xe0\rode\x00\xf5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x800000000000de) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r2, 0xc06864a2, &(0x7f0000000100)={&(0x7f00000000c0)=[0x800, 0x7], 0x2, 0x7, 0x92, 0x0, 0x1, 0x2, {0x1f, 0xfffffffffffffc00, 0x9, 0x6, 0x3, 0x6, 0xd6bf, 0x7, 0x9, 0x8000, 0xfffffffffffff801, 0xe0b0900, 0x400, 0x564b84f2, "721684736419166dc1117b36bd3fbcce883bf1612a82d6b15c882c7c3f35f23b"}}) ioctl$LOOP_CLR_FD(r0, 0x4c01) sync_file_range(r0, 0x0, 0x0, 0x3) 23:53:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="8cda90e2", 0x4}], 0x1) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r0, 0x0) mmap$xdp(&(0x7f0000738000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:53:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x1, {{0x2, 0x0, @broadcast}}}, 0x88) 23:53:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x200000, 0x0) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000240), 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x208, r1, 0x200, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffeca3}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdac2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x48d}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @multicast2}, 0x7}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0xb87, @local, 0x6}}}}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3fc4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x613}]}]}, @TIPC_NLA_BEARER={0x48, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3f9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9f7, @ipv4={[], [], @remote}, 0xfffffffffffffff9}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x208}, 0x1, 0x0, 0x0, 0x8c0}, 0x8084) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00\x8c\xfd\'@\xd2\xe4\xe5\xa2D\xc6\xf1\x839\xb2\x8b\xc9\xf9\xcah/\xc2\xd5\xb0\xa2\x8d@\xfcX\xe1\x9c\xe9\xdbL%Qr8Cv\x84\x90s\xd5G\x1b\xc3\xea\xd6r\xfa\xbf\xda\xfbO\x91\"\xa0\x17\x80\xc5\x90GU=\xccR\xbd\x863\x89=/\xfc9\x02\xea\xa2\xdfW\xd0?V\x9d\xb1`{~8\xb3\xf32\xb5\x86\xf0<\xb4 \x1ez6\x90\x8c\x7fTi\x04z\xf7\xd8\xa5w\xcd\xf1`S\xe0\xfd\xef\xe2\x82\xfa\n\xe7\xff\x14I\xf3h\xdf%\x14K\x0eU\xd8\f\xca\x8a\xf0\x99Q\x02WD\xefl\xac\x1eg\x1c{o\x84\x84\xb8[\xda\xaa\x8a\xbc\xd6h\x17\x96\'T\x17O3\xee\xa0\xdc') read$eventfd(r3, &(0x7f0000000080), 0xff97) 23:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x401, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$void(r0, 0xc0045c79) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000180)) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000080)={0x7, 0x0, [{0xb7e, 0x0, 0x2}, {0xff7, 0x0, 0x4}, {0x3f1}, {0x40000095}, {0xbff, 0x0, 0x2}, {0xaeb, 0x0, 0xc}, {0xb7f, 0x0, 0x1}]}) fsetxattr$security_ima(r1, &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) 23:53:58 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) [ 221.010118][ T8052] print_req_error: I/O error, dev loop0, sector 0 flags 1 [ 221.017743][ T8052] Buffer I/O error on dev loop0, logical block 0, lost async page write 23:53:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x101000, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x7f, 0x7fffffff, 0x200}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r2, 0x7fff}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0xfffffffffffffffe, &(0x7f0000000000)) 23:53:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x541d, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x301201, 0x100) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0x7, 0xe9, 0x48f77a65, 0x0, 0x6, 0x7f}) 23:53:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x24) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 23:53:58 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x48) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x0, 0x0, {0x4, 0x800, 0x7, 0x4}}) r1 = socket(0x400000000010, 0x3, 0x0) write(r1, &(0x7f0000000840)="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"/416, 0x1a0) 23:53:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000100)='[)^%\x00', 0xffffffffffffffff}, 0x30) getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(r1) r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)) 23:53:58 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x20103) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x9, 0x80, 0x5}) inotify_init() ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000100)={0x3, 0x0, @raw_data=[0x518000, 0x40, 0x4, 0x4, 0x20, 0x6, 0x7, 0x200, 0x1, 0xfffffffffffffff8, 0x2630, 0x200, 0x783, 0x0, 0x80, 0x66f2]}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x2, 0x3, 0xff, 0x2, 0x44, 0x1}, 0x20) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000180)) 23:53:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x800, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x77e066d1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x42, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 23:53:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) 23:53:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94248c33e27d04000000288a", 0xd) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) recvmmsg(r2, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4808000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x1, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x1) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="240000000a0a07031dfffd946fa2830020200a0009000100000000000000aba20400ff7e28000000110affffba01000000ff000000000000008be3518546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 23:53:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00'}) r1 = dup(r0) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xb930e0c9ba889b28}, 0xc) 23:53:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x9, 0x200001) write$capi20(r2, &(0x7f00000000c0)={0x10, 0x9, 0x5, 0x82, 0x800, 0x6}, 0x10) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0x80}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x400, 0x8, 0x1, 0x20f, 0x64f, 0xac, 0x10001, r3}, 0x20) recvfrom$unix(r2, &(0x7f0000000200)=""/156, 0x9c, 0x102, 0x0, 0x0) 23:53:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f2288a933d66593ae164c990a0028e66cf3f11c10bdfedb810dcfa16bf33733b7a8961f9ec26a783f8", 0xffffffffffffffeb) r2 = accept$alg(r1, 0x0, 0x0) read(r2, &(0x7f0000000bc0)=""/93, 0x5d) recvmsg(r2, &(0x7f0000d43000)={0x0, 0x0, &(0x7f0000ae0fc0)=[{&(0x7f0000b9ff8b)=""/117, 0x75}], 0x1}, 0x0) 23:53:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000240)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000100)="eb3c900b6b66732e666174000200011b66115f2c71b599fd6ca376969e8e000269e17400f8", 0x25}], 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000001b80)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000280)=@v1={0x1000000, [{0xb79f, 0x6be0000000000}]}, 0xc, 0x1) r1 = open(&(0x7f0000000800)='./file0\x00', 0x10000, 0x0) mount(&(0x7f00000002c0)=@filename='./bus/file0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='v7\x00', 0x58800, &(0x7f0000000380)='msdos\x00') fchdir(r1) syz_mount_image$btrfs(0x0, &(0x7f0000000140)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f00000043c0)={0x8, "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", 0xfffffffffffffd2e}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f00000000c0), 0x808100000000) [ 221.751387][ T8110] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 23:53:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4000, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r3 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000340)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000001c0)=r4) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=""/12, 0xc) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x8, 0x102400) accept4(r2, &(0x7f0000000200)=@l2, &(0x7f0000000280)=0x80, 0x80000) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f0000000000)) ioctl$DRM_IOCTL_GEM_OPEN(r3, 0xc010640b, &(0x7f00000000c0)) bind$llc(r1, &(0x7f0000000140)={0x1a, 0x305, 0x3a6c2a4c, 0x1, 0x400, 0x10000}, 0x10) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRESOCT], 0x4) read(r0, &(0x7f0000000000)=""/81, 0xffffffd5) rt_sigreturn() ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000180)=0xfffffffffffffffe) 23:53:59 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x40001) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000100)={0x0, {0x2, 0x4}}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3800000010000d0400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000018001200080001eba3ac08414d0da087b7f0fe55a4000800"], 0x38}}, 0x0) fremovexattr(r1, &(0x7f0000000000)=@known='security.apparmor\x00') 23:53:59 executing program 1: r0 = semget(0x1, 0x3, 0x1) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) semtimedop(r0, &(0x7f00000001c0)=[{0x4, 0x6, 0x1000}, {0x1, 0x2, 0x800}, {0x1, 0xffffffff}, {0x3, 0x6, 0x1000}, {0x0, 0x1, 0x1800}, {0x0, 0x1, 0x1800}], 0x6, &(0x7f0000000240)={r1, r2+10000000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x109800, 0x0) ioctl$UI_END_FF_ERASE(r3, 0x400c55cb, &(0x7f0000000380)={0x9, 0x6, 0xbba}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x280000, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) lseek(r4, 0x1a, 0x1004) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000700)={0x15, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r5, &(0x7f0000000140)={&(0x7f0000000040), 0xfffffffffffffdb1, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r6, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x80000000}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r5, 0xc08c5336, &(0x7f0000000280)={0x0, 0x3, 0x100000001, 'queue1\x00', 0x3}) 23:53:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, &(0x7f0000000240)={{0x0, 0x3}, {0x2c9, 0x8}, 0x6, 0x7, 0x200}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x10000, 0xeb, 0x20, 0x0, 0x364d, 0x40, 0x0, 0x20, 0x0, 0x1, 0x59f7, 0x7ff, 0x3f, 0x6, 0x7, 0x1, 0x58, 0x1, 0x401, 0x7, 0x0, 0x5, 0xfff, 0xd87, 0x9, 0x5, 0x400, 0xfff, 0x4, 0x2, 0xfffffffffffffff8, 0x9, 0x2, 0x2cd, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x9, 0x6b1, 0xf, 0xf8, 0x95, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x4, [0x7ff, 0x8, 0x200, 0xff]}, 0xc) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 221.899009][ T8123] FAT-fs (loop0): invalid media value (0xb5) [ 221.938448][ T8135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:53:59 executing program 5: r0 = socket(0x11, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e23, @empty}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept4$nfc_llcp(r0, &(0x7f0000000380), &(0x7f0000000400)=0x60, 0x800) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40400, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000000c0)={{0x3, 0x2, 0x8, 0x3, 0x80}}) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000001c0)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r3 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6b6db4967c83eb5831c660d8c923460b593a4c06b8ba4569709666e3ee7bf606b856a95415923614fda796cfadfd2f3d4b1de080076c1ffff59bcb6d1011df1adf25edbb4339c8b4eabbdb0e00a1f3535ae18785c4cafcbe089169c92a92bfbae51a9369027d3140000"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000800)=ANY=[]) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, 0x0) 23:53:59 executing program 2: r0 = openat$misdntimer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x4) syz_open_dev$binder(&(0x7f0000000200)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) inotify_init() syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) [ 221.968550][ T8123] FAT-fs (loop0): Can't find a valid FAT filesystem 23:53:59 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm-monitor\x00', 0x4000, 0x0) write$cgroup_subtree(r0, &(0x7f0000000440)={[{0x2b, 'memory'}, {0x2f, 'pids'}]}, 0xe) r1 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff8fc, 0x8000) ioctl$SG_SET_KEEP_ORPHAN(r1, 0x2287, &(0x7f00000002c0)=0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x200000000202100, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={0x0, 0xffffffffffff0001}, &(0x7f0000000400)=0xffffffffffffffc8) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10a3d, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1}, 0x0) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x01', 0x0, &(0x7f00000001c0)) write$P9_RLCREATE(r1, &(0x7f0000000300)={0x18, 0xf, 0x1, {{}, 0x9}}, 0x18) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000480)='/dev/snd/pcmC#D#c\x00', 0x2, 0x7ffff) pipe2(&(0x7f0000000200), 0x4000) ioctl$int_in(r2, 0x80000040045010, &(0x7f0000000040)=0xfeffffff) [ 222.147434][ T8135] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 23:53:59 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1bae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x8, 0x3, 0x1, 0x5, 0x1, [{0x101, 0xffffffffffffffe0, 0x3, 0x0, 0x0, 0x800}]}) 23:53:59 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xc, 0xc8f, 0x9, 0x3, 0x0, 0xffffffffffffff9c, 0x5, [], 0x0, 0xffffffffffffffff, 0xe79c, 0x6}, 0x3c) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x4, 0x242) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080), 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x36, 0xffffff84}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 23:53:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000380)='./bus\x00', 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./bus\x00', 0x6, 0x3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3, 0x21010, r0, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x4003, &(0x7f0000000040)=0x9, 0x7, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 23:53:59 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0xe538, 0x4, {0x2, @win={{}, 0x0, 0x80000000, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000040)={0x10, 0x20, &(0x7f0000000100)="c50cf96bc8f3199804eda40851eaa69c14bd658f3785a7b5f14f2f642a55e2bfa09a6508a2be06be28dfa61e697a4e3cccf3a24f57597d31e74d5d8d325ed114966e246329bae7be75c13dd8274077b05b807feef91941b3a8370bca3e383f5509f8f3c879c93f3ab62680cbd43f3280335614597b782ca8a67b1ba5f96095876d8f7f710c2e27c7dd34f4717164f162edc7878dcce125f4520dd80fc94d77e0b5635835f80b154f8e2c346fb45515966513ef", {0x5, 0x7, 0x7b565559, 0x7, 0xcf2a, 0x3, 0x1, 0x1}}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2800000000000000, 0x800) r2 = geteuid() r3 = msgget$private(0x0, 0x1) lstat(&(0x7f0000000380)='./file1\x00', &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003c00)={0x0, 0x0, 0x0}, &(0x7f0000003c40)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000003c80)=0x0) r7 = getpgrp(0x0) msgctl$IPC_SET(r3, 0x1, &(0x7f0000003cc0)={{0x401, r2, r4, r2, r5, 0x40, 0x6}, 0x10000, 0xfffffffffffffffd, 0x80, 0x8, 0x1, 0x6, r6, r7}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = gettid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)={0x36b8, 0x4, 0x2, 0x200, 0x70bd2a, 0x25dfdbff, {0xf, 0x0, 0x8}, [@nested={0x100, 0x16, [@generic="50cf59d2109e6c18671a7792343791dab857fdb3396ad21bb50d8097a79cd08f938b63e313abdda101d7511ad2882352ef16a01c9a1526a2e27e5027a73d37aa6dc70afe7c411686e4d73de45e26f08834b0523cbcbd5849d116ecc961a46e3e1bcfc34203a7947f3b86be510cca3daed8d14a985aaa58ff926326ed58884037b0500f41cdcc9f39648df23cb71f829c153e9a63f0bc56264c9d1ed3d10fa94724fcd70e55c93ee1cc6edff7ebfa49807ff5559d563898a4e8c826c4b5fecb5287fa415efe90491852f353a365e10ac6bf33349d53c1a15a2c5e4ba92d7e64ca034f3af5a5be453642f596115d414a3f3914", @typed={0x8, 0x3c, @u32=0xace3}]}, @generic="7c329307c4ba3a2144791b292c9299724d311e9f5c8cce2d6c2510e9e5265529b60139ac2f83de4a6da8c9fa5b7e7d7b189882aa53c1f7b7e64588e2269b47d18b6556070cd332e747d89db20f8611bca420bda54e528c202b1a92d78c09d06da30bb5d70375bddef71292a14489ab007869d25863c63502684abd9dd2ea8c4c02e163cad09b6542618134ff29194f7c83f3200439cd24bdea7697f591b6c70b963872cb45feb45b3e9e28b9312affd533fe33533ed2d059d8c2d10d4bd77a91a94670", @generic="9da56a612388800557ae8dbc7e8806486839cbf5fa", @typed={0xc, 0x0, @u64=0x5d2}, @generic="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", @nested={0x2238, 0x91, [@typed={0x8, 0x5d, @uid=r2}, @generic="68a3212e8260c7c93fa8fc89087e64be684cf9f7e30e5b30082ac8b771ebf1f94e257976a9bd01b6c20430b4d3ea0c8578ddb991d828a09390095142418342814724a8d7bf91e55c9a84cf1871f5e98036014bdc297cc729a674600e3ca8f0432dc66d505600e364a60625c996e73927e52bf33f6adb43972f13b4c31214f59b5f04d302562a98b1e3b4253cdef684fa171afb77bb2ef7999fc3ff103c68af75ecc348eb6fcef92bbf28c2f4709705c977435fd12e0a52984210c685e44745e8386e22b3ef1d243e9bfc409b908592ab4d4b74a99d4f7f", @generic="303c341832735e6ff5395cbabb9a600dbfba8a1cbad6881452e07af51e4733bc5afa5505c7ca90afcaf8250ae436a0860bd25e86f224225f64fe0a8469ea27427def0c442a603c64bd3c5a341d0a421dd83edc4846d7fb0ed09226099f78f42f470b354b2976b96335e93fd2848d3581ced1f5f05e13fd32ffdb1c6cfb8065b5ca64e3ae6c8bf525270cb6d7ebe4b5d38b3b9931cfac5e8de258daa64ac4ce1c046c4c8e00fe9e5aa7f6cd7a0e9c4b75a01b51d717", @generic="1a05a4391110d933319af827e74ccda12c7b2955c250e6c7f23a74e6d8bd65df6773c194305d14c7d89b8614256fcc280c6762927d9dad1290c31147dc6d615ac76ca6148df96316aca0bda009da", @typed={0x8, 0x7a, @uid=r8}, @generic="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", @generic="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", @typed={0x8, 0x3, @fd=r0}, @generic="c9988ce8a9960a3c03b60d2d912423937e40ad1605d3aec3c96e56905241a9ec20d777d405b68a47b07245d8fc009a04d73135e8300d3135fd", @typed={0x8, 0x41, @str='\x00'}]}, @generic="707df73eb61b095f240a02c4877150b133cbb71cd7dc8c0b712c83337d26d8d3cefc32b52055b2fab63589337fc477cd307fe744ee0c8459a1459c479a23ffb54a1d70ea033fe6731c70d0ea85da99a55ca398d70c80bf4b881389a7b145db6d6edeac410a17d5527c2042f6ea2778b8d774322dde39368db5c75ad9a08aaadfefe000cad185f843f998388d0b6f970fe6daf95ffd98273fece320a8bca6e945cf6f84c02d612f993325605d0253622b83e3b7cd6d479f339aff64af4a", @nested={0x1c0, 0x5e, [@typed={0x8, 0x7e, @pid=r9}, @generic="f36fd9ad4a3369594f0b7bb1b6de9720648f1387f8a988936bd0328cb3f88b85462d37332d8d055b70602206ed1977328498af76083330c0aa10c09c", @typed={0x8, 0x27, @ipv4=@rand_addr=0x2}, @typed={0x8, 0x11, @fd=r0}, @generic="fb88211d81da82f82a2cbd982447e898ea9db9020ef7194a17af64b2cf060012aa6ad359861320361ebe8bd28b343aa42f54438198ea98c7b5d8ae7c096e251bee21d9c19a501929d1992ac85ce4016d70df9876ecdaad6089ccfae273ed7b3cfcf0da1b90a52a4de8300e131cda08198b53b95d9126563c75cd756eee08aa0a895a160888630b9d524b7d3602cb7593", @generic="104082e7bc9238ee308db9abdf760a3d0b79ca1bd948332ae71278fd521e401d023ac663d129551c0890b71735584d03c455a87aa411dbe9926288f24b82545f8e2b731a1fb16535b052549aeb9e7a0120c98fd4b22d1560c1e5cea43eddc09959459ef0aefe0ed6db8d5d88c193c89bc07f489d4aa0e27cf38cc4d427c1", @generic="2ab310808a02774c5116f4bcc15da127b635a6fa5cd41fe1aa0ebd1c1c0a8ede5c4b9b9186cff1578aa70c17313ac66f04cc68bfa088a7abaebf8f7bcee8d80e4bcecfdea19fcaaaafa1d30ef2c980de12", @typed={0x8, 0x6e, @fd=r0}]}, @typed={0x8, 0x0, @pid=r10}]}, 0x36b8}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x1000000000000002) close(r0) [ 222.432974][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 222.432990][ T26] audit: type=1804 audit(1555286039.808:31): pid=8169 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir292836360/syzkaller.1hDmqv/11/bus" dev="sda1" ino=16566 res=1 [ 222.600004][ T26] audit: type=1804 audit(1555286039.818:32): pid=8171 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir292836360/syzkaller.1hDmqv/11/bus" dev="sda1" ino=16566 res=1 [ 222.642062][ T8123] FAT-fs (loop0): invalid media value (0xb5) [ 222.672852][ T8123] FAT-fs (loop0): Can't find a valid FAT filesystem 23:54:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x0, 0x2) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0), 0xfb, 0x0, &(0x7f0000000300)="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"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e23, @local}}, 0x8, 0x3ff, 0x0, 0x2c75, 0x30}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000140)={r5, 0x1, 0x5, 0x7}, 0x10) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x390, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010023b0e0000000000000000000000006ddc0cf0b7550948679761d36c7c5738742a7c29bf4424d019ef3bcdd568292e805eb37feeef46dc960f8304dd2344", @ANYRES32=0x0, @ANYBLOB="fd90cf", @ANYRES32=0x6, @ANYRES64=r3], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 23:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") setresuid(0x0, 0xee01, 0x0) sched_yield() r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r1, 0x1000002192c03) setresuid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, r1) 23:54:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000080)=ANY=[@ANYRESHEX], 0x12) write$nbd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="00bb082a2a00000000"], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:54:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x33, 0x11b, 0x400000000, 0x0, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x20002005}) setsockopt$inet6_dccp_int(r1, 0x21, 0x1b, &(0x7f0000000140)=0x20, 0x4) 23:54:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0xbfffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000240)={0x79}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000080)=0x2) 23:54:00 executing program 5: r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000300)={0xf, {0x8000, 0x9, 0xf4000}, {0x4}, {0xfffffffffffffffb, 0x4a63}}) epoll_create(0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x100000001, 0xffffffffffffff81, 0x100, 0x6, 0x6e64, 0x9, 0x8, 0x1ce6a118, 0x0, 0x6, 0x80000000, 0x0, 0x3f, 0x7, 0x9, 0x3], 0x3000, 0x90080}) r3 = shmget$private(0x0, 0x1000, 0x0, &(0x7f000090c000/0x1000)=nil) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)={0x20000000}) shmat(r3, &(0x7f00001c1000/0x1000)=nil, 0x2000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, 0x0, 0xfd39) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0xffffff7f, 0x297ef) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000040)={@empty, @empty}, 0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, @perf_config_ext={0xff, 0x400}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f000022e000/0x4000)=nil) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) 23:54:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001240)='/dev/sequencer2\x00', 0xcbe, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000080)={0x5, 0x1a, 0x5, 0xe2c, "0acee19b3e88bfead60feba33fddd8413570da9329af5bfc356664221694e006"}) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a8c9512d7703f319bd070") r4 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000700)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000740)={{{@in=@multicast2, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000840)=0xe8) getpeername$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000980)={'vcan0\x00', 0x0}) accept4$packet(r1, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000a40)={@initdev, @remote, 0x0}, &(0x7f0000000a80)=0xc) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000001300)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001480), 0x0, &(0x7f00000014c0)=""/234, 0xea}, 0x2142) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001600)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001680)=0x14) lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000940)='./file0\x00', r8, r18) recvmsg(r0, &(0x7f0000000900)={0x0, 0xfffffffffffffe80, &(0x7f0000000c40)=[{&(0x7f0000000280)=""/132, 0xfff0}, {&(0x7f0000000480)=""/75, 0x4b}, {&(0x7f0000000500)=""/91, 0x5b}], 0x2, &(0x7f00000005c0)=""/19, 0x13}, 0x2000) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000bc0)={0x0, @loopback, @multicast1}, &(0x7f0000000c00)=0xfffffffffffffffb) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000002ec0)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000002f00)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f0000003000)=0xe8) accept4$packet(r1, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003080)=0xfffffffffffffdb0, 0x80000) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003180)={{{@in=@multicast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000003280)=0xe8) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000240)) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000003840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000003800)={&(0x7f0000000c80)=ANY=[@ANYBLOB="18050000", @ANYRES16=r4, @ANYBLOB="02002cbd7000ffdbdf250100000008000100", @ANYRES32=r5, @ANYBLOB="9002020040000100240001007072696f72697479000000000000000000f4ff00000000000000000000000000080003000e000000080004000800000008000600", @ANYRES32=r6, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r7, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r9, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r10, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004007f0000006c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000003c00040004000005070000000001070102000000050001030000000008000600010000000100000002000000ff7f013f800000003b0007ffff01000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r11, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000200000008000600", @ANYRES32=r12, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400ff0f000008000600", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="200202003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r15, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b00000008000400d903000008000600", @ANYRES32=r16, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r17, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r19, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000900000008000600", @ANYRES32=r20, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000080003000300000008000400000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="3800010024000100616374697665706f7274000000000800eeff00000000000000000000000000000800030003000000080004001c3017d1e81cf5d6bcba20f21336a781f5bf4ca24d", @ANYRES32=r22, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000100000080007000000000008000100", @ANYRES32=r23, @ANYBLOB="3c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040007000000"], 0x518}}, 0x20000090) 23:54:00 executing program 3: ioctl(0xffffffffffffffff, 0x5, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x80200) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000080)) pread64(r0, &(0x7f0000000240)=""/4096, 0x1000, 0x0) clone(0x8200034004102, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001240)={0x0}, &(0x7f0000001280)=0xc) syz_open_procfs(r1, &(0x7f00000012c0)='net/mcfilter\x00') 23:54:00 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) close(r0) prctl$PR_SET_ENDIAN(0x14, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000200)={r0}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x4) recvfrom$x25(r2, &(0x7f0000000100)=""/95, 0x5f, 0x100, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x8e) 23:54:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffff, 0x8000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0xfffffffffffffffe, 0x4, 0x8, 0x0, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e20, @local}}, 0x1, 0x3, 0x80, 0x7ff, 0x20}, &(0x7f0000000180)=0x98) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 23:54:00 executing program 0: r0 = timerfd_create(0x8, 0x80801) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r3, 0x80000000, 0x2}, 0xc) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timerfd_settime(r0, 0x3, &(0x7f0000001080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x8040, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={r4, @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x25}, 0xc) read(r0, &(0x7f00000030c0)=""/4096, 0x1000) 23:54:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x9, 0x200) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000500)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="2a0000000000000001000000b1c30000be00000007000003feff00000000000000000035438ce0e07d14e5fc175400d310a3ebc452aac19bef8c7ae4a11a4b81bf8a49fcf131bd60f5a8d518294bbbea"], 0x2d) mount(&(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6d643000292ba71da1fa31de21552328e95a9c2b81bfa8cdafc99582c7e5a88b3dcb22be6fd5d341dd461da256d543d857dae89fcbfd12757270210a72c786ab36ef5f8a878f09d919407d2e3621959828013a86a1ce906bbcc0e59b8b57703cc02fbbda70f139751147c7c338"], &(0x7f0000000880)='./file0\x00', &(0x7f0000000740)='bdev\x00', 0x2000023, &(0x7f0000000900)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000480)={{r3, r4/1000+10000}}, &(0x7f00000004c0)) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(0xffffffffffffffff, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x8e9) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) listen(r5, 0xb6a) ioctl$int_out(0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f00000002c0)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x3, &(0x7f0000000680)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r6, r7/1000+30000}, {0x0, 0x7530}}) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) 23:54:00 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x11, 0x4, 0x4, 0x6}, 0x2c) alarm(0x80000000) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000040)='k'}, 0x10) 23:54:00 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000000)={0x0, {0x6, 0x7ff}}) 23:54:00 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/\xf3ync_qlen_max\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffd98, 0xfa00, {0x0, 0x0}}, 0xd) 23:54:00 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x2a, 0x40000) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000040)={0x6, 0x1, @raw_data=[0x4, 0x7f, 0x40, 0x10001, 0x9, 0x8001, 0x4, 0x6, 0x9, 0xffff, 0x9, 0x4, 0x8, 0x400, 0x101, 0xfffffffffffffffd]}) socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x35bf, 0x4000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x40044103, 0x0) 23:54:00 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='rdma.current\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/81) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f0000000680)='./file0\x00'}, 0x10) r2 = socket$kcm(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2b9a097e40e15086) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000380)={'veth1_to_bridge\x00', 0x9}) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 23:54:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0x8, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 23:54:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @sack_perm, @timestamp, @mss={0x2, 0x10001}, @timestamp, @timestamp, @mss={0x2, 0x4}, @mss={0x2, 0x80000001}], 0x20000000000000c8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x2000000000004e, 0x0, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000000)={0x27, 0x37, 0x2, {0x0, 0x2, 0x7, r2, 0x9, 'security7'}}, 0x27) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2b) fcntl$setstatus(r1, 0x4, 0x42803) 23:54:00 executing program 0: mknod(0x0, 0x100c, 0x4) r0 = open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f00000002c0)=0x2) mkdir(&(0x7f0000000700)='./file1\x00', 0xfffffffffffffd) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000600)) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c6531007c778e0bfce8be9442e5de490c"]) chdir(&(0x7f0000000380)='./file0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), 0x4) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f0000000180)) [ 223.437819][ T8248] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000272000)) write$UHID_CREATE(r0, &(0x7f00000000c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/136, 0x88, 0x5, 0x40, 0x9, 0xd463}, 0x120) clock_adjtime(0x6, &(0x7f0000000200)={0x5, 0x5, 0x4, 0xfff, 0xffffffffffffffff, 0x7ff, 0x10001, 0x2, 0x7, 0x72c8, 0x5, 0x9, 0x75e, 0x4, 0x8, 0x8, 0x8, 0x401, 0x300000000000, 0x9, 0x7, 0x90, 0xffffffff, 0x0, 0x8, 0x8}) 23:54:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80140, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) recvmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000240)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000700)=[{&(0x7f00000002c0)=""/73, 0x49}, {&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000440)=""/153, 0x99}, {&(0x7f0000000500)=""/151, 0x97}, {&(0x7f00000005c0)=""/95, 0x5f}, {&(0x7f0000000640)=""/148, 0x94}], 0x6, &(0x7f0000000780)=""/215, 0xd7}, 0x6f}, {{&(0x7f0000000880)=@nl, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000900)=""/213, 0xd5}], 0x1}, 0x7ff}], 0x2, 0x2, &(0x7f0000000ac0)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000b00)={@loopback, 0x0}, &(0x7f0000000b40)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000c80)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000b80)={0xa0, r2, 0x304, 0x70bd29, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x84, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r6, 0x29, 0x3c, 0x0, 0x300) 23:54:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x40247007, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x9, 0x200) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000500)) set_thread_area(&(0x7f0000000580)={0x7a, 0x20001800, 0x4000, 0x200, 0x10000000000ffff, 0x1, 0x80101, 0x2, 0xffffffff, 0x3}) rename(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000700)='./file0\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000940)=ANY=[@ANYBLOB="2a0000000000000001000000b1c30000be00000007000003feff00000000000000000035438ce0e07d14e5fc175400d310a3ebc452aac19bef8c7ae4a11a4b81bf8a49fcf131bd60f5a8d518294bbbea"], 0x2d) mount(&(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x820c01, 0x0) mount(&(0x7f00000009c0)=ANY=[@ANYBLOB="2f6465762f6d643000292ba71da1fa31de21552328e95a9c2b81bfa8cdafc99582c7e5a88b3dcb22be6fd5d341dd461da256d543d857dae89fcbfd12757270210a72c786ab36ef5f8a878f09d919407d2e3621959828013a86a1ce906bbcc0e59b8b57703cc02fbbda70f139751147c7c338"], &(0x7f0000000880)='./file0\x00', &(0x7f0000000740)='bdev\x00', 0x2000023, &(0x7f0000000900)='\x8auU{-\x154\x05-\xab\xc0\xcb\x1an\xd76*5\xec2c\x9f\xcf\xb8\xb6v\x9aA\x06K\x95\xd4dx#\xf8\x90\r\xf1S\xc4\xc2\a\b\x03^\xe6b\x03\xaal)eb,z4\xc9\xe8\x11Y\xacV') mount(&(0x7f00000006c0)=ANY=[], 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000480)={{r3, r4/1000+10000}}, &(0x7f00000004c0)) mount(&(0x7f0000000a40)=ANY=[@ANYBLOB="3040abf7d58436d7496072d88d9fb924bf91f65251c2210ce6c33f5cf63ee466a17a37b30eb2325bbc9556b9ba20d4df40a9cb69d15d3308712819f3d2f27695155ef2b723bc4fcb5d38c46f71f14089eea8a3bb9dfa1e774fccee35dc618d63aa608e8d3f0421aabde758c08399866dd6f0c9c72140b221ecf2e98b2b85bb8df6694a"], 0x0, 0x0, 0x80000, 0x0) r5 = dup2(0xffffffffffffffff, r0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x8e9) write$FUSE_OPEN(r5, &(0x7f0000000380)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(&(0x7f0000000500)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000800)='devtmpfs\x00', 0x847, &(0x7f0000000780)) preadv(r1, &(0x7f0000001400)=[{&(0x7f0000004200)=""/4096, 0x9d}], 0x1, 0x2) listen(r5, 0xb6a) ioctl$int_out(0xffffffffffffffff, 0xfffffffffffffffe, &(0x7f00000002c0)) link(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000140)) clock_gettime(0x3, &(0x7f0000000680)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000780)={{r6, r7/1000+30000}, {0x0, 0x7530}}) close(r1) socket$inet_tcp(0x2, 0x1, 0x0) 23:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x10000000227f, 0xffffffffffffffff, 0x0) 23:54:01 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setpriority(0x0, 0x0, 0x10000) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 23:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bd070") ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0x5) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="010900000000000000000000000079100800000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffed6}, 0x48) [ 223.916477][ T8255] overlayfs: failed to resolve './file1': -2 23:54:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x8001, 0x2, @mcast1}}, 0x4c0911c8, 0x6, 0x5, 0xffffffffffff8001, 0x35e42e73b910950e}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0xfffffffffffffff8}, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x1c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x400, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 23:54:01 executing program 1: r0 = socket(0x100848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, 0x0, &(0x7f0000000000)) setsockopt$inet_dccp_int(r0, 0x21, 0xe, &(0x7f0000000040)=0x3, 0x4) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) fstat(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000700)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000740)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000840)=0xe8) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000940)={{{@in, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000a40)=0xe8) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000f80)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000f40)='\x00'}, 0x30) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0, 0x0}, &(0x7f00000010c0)=0xc) r13 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002400)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002500)=0xe8) r15 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003900)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000038c0)='keyring*\x00'}, 0x30) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000003940)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000003a40)=0xe8) r18 = getgid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000003a80)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003ac0)={0x0, 0x0}, &(0x7f0000003b00)=0xc) r21 = getgid() r22 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003b40)={{{@in6=@dev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000003c40)=0xe8) stat(&(0x7f0000003c80)='./file0\x00', &(0x7f0000003cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r25 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000004000)=0x0, &(0x7f0000004040), &(0x7f0000004080)) r27 = getegid() sendmmsg$unix(r0, &(0x7f0000004180)=[{&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000100)="f68acbdecfbde85d37d96b00a7d07ee668af2dad90df4ed154e2506ab2ab1bb487848ec691e06737d042c7d2d2b212ba8b200d79fb179cf8ddc35ec84e5fe5d8455e712bbf91f3365ce05a6a59fe21c92a33ab7393e8712b5367f66b99059fad0efd2132e165bb4c7447345bbd15224fddb5542750fc3c25a2382aeced0b54dcbf09ee15b2b607524da9f785de1b5b67243aae9d1538052169a0db3b97fc6b488db0bfc35ccdc1f037adad601700c4dd507f323bb623f58e89fe3a5747398fa7ddf6e81c3aab31fa2ea8dabd4c472e5afdee65a4d14ac2af8c6018c030524487658c494298b3a435994fa7c14cbb9dcc", 0xf0}, {&(0x7f0000000200)="49279b3bce0eddc1c81e34a3314b1e54155a43404eb2c4903241c4ca50db6052fabfaa553959dd4cc276b9d13790aeb0774ee23f3041bad2efbf132ebc138483c519bdd1ddc8cfb3bfb0d2f079462f0f4b20c54f7d6aba7d36380469b9b5c53a54555a128ad9a0200aa6a05edc25018d042928004aefe1b670042fae283e47c6e34ede5496ac2133dd5e380018745661d7f3b3e5d60d82c3cb803d31659733491e22ab05584fd054818ac56f5682720d3062915ee0820a47762f746b", 0xbc}, {&(0x7f00000002c0)="86e4a3566af909ed7798200aff8d2ef30b8f7dd56296a5a570475c99f4a99099bfd15c91ee7bb9c5945cdef5c0bd3d0b2f702b67339d99e2d9c1bbddbbfd7e958a", 0x41}, {&(0x7f0000000340)="27df82e280c0ed142d01a5a730603f28b073a92162ba0cc52edf7cf5d19b9e34a6a756f03a6dc3823357bc2d108442c3f754fc7e51f17277fdaaab3dcbf4", 0x3e}, {&(0x7f0000000380)="0f6acb27a4018a0a2cbb9e83a5e0eff47ec17d5ab007734a94d353fc223b725e8f9b3b63823d9ef45f4480a409123eb74a6445a0c7db2586c78c52ae1de477fa542c404c681c1fe336adcc0d58c4b61525d974f4068f70f38c3982d05dee90acc2996b4a122a661577c3095e09b016e26239a93aae7fab8e99892de6a118d3bdb2487875e07ccf217af51073684a5fa2df413d4834ad425adc43821b5b8cb9fa05ced0915d52b076b3b37fae728863e33c24b04a7278395de5f7eca945a83188", 0xc0}, {&(0x7f0000000440)}, {&(0x7f0000000480)="262548ad3e59e7d8132e5f8c2f4398c1b1f27d81d8e2e78335b73a71e378aaf49c6d0bd565120c46cf2fd54f30ad87b5f1dd304521d1e1cf057384b4153e8144b6ff6236f48063a86cfa5a5e118d735f9e57eb5d78e8ab401cbe025c834579e5aaa495b3286956667bc111532c6da54708efd0bf977b64b367771128b1081781ac5d16763cc9fc0023a73b0fff300b7b4bdcf6bb309227169694def58c33a4d880ea3abb48cdf0223e0d167d17a183169420ca3cfd5eb464c3a1bb025a", 0xbd}], 0x7, &(0x7f0000000b40)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x158, 0x8010}, {&(0x7f0000000cc0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000f00)=[{&(0x7f0000000d40)="3191c1c033120736a43296857798953fd673160a15555b4f3c3b182214be8db76b086381cda951e19adf220bf4644be10770f21b0e0500a2218f06d5a514064934", 0x41}, {&(0x7f0000000dc0)="6e4aede0660599f361a52cd014b9795cc4cfc4f47aaa18603a95510402489fbb342974d2a4c678b0fbd91745064ee700f0f4dc4627b17fc681190d3da635df94b959831c67681d07a31425fe9c6e5ce0214e76953874a6fd9e83a28ce8f319b8ec9a2d713f7e85ba9cf87d5307c0d181717098e45605c4da5aa607e5ba3b2ed1a0e28284ff9320854861bc51a8d7e6d130d7ac8078942d7a0a22d475755b5c8a2b014c9c6932edac1f60879d910bd7bae27248ae154f2305aaa5cdcfb2eac39b307089cf", 0xc4}, {&(0x7f0000000ec0)="8ee18efdd4a5d9febc1b912495aa03d1ed71d5107dea168fd50d71d9a0c822e6bdb8c8e7f70ed284259221d5bf86e1e7", 0x30}], 0x3, &(0x7f0000001100)=[@cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x10}], 0x30, 0x4840}, {&(0x7f0000001140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000011c0)="9027768f07791d303f4d704efd414d586c967793146666cf19c1e30d523022c2913ca52302ccd228fd9cf765a9c0732dc983d9019bc884f51c24264e8db47de9cab98fed54bab2ab24f1914240dc47", 0x4f}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="d4dbf3a43afb7a1265d8b167c1330a14e9bd937a892b304c88b1776971cde425644f4fe80a42c7ba46de47cbcb526c3d9853834998e20603b4dedb278a517fee8f9e795f0d66c2cbfb328310fc34280532336704174643ece32f975a2125a60e56a50553f0b8a9b576928c0b19078a49d5e78149e404ad3c722209286d04f79cb0643c204068eb2729f5bb6df99613587d2decea2e9b54b91bb2e8ace79393047f49a39f24d2be6a04d0929bf36ff1a787a1f1d7b6cf1b77cebc362194397c4d3776e7d30c", 0xc5}, {&(0x7f0000002340)="d95d84242bfc1fb60298b5e3944ce66d15a9f75ae7dd9ba0a87edb0a63e13510796f072f73ac265980e0f7f01785d9a3b0597e5789d583cf1c9bd53fc314ac4d8bf1eacc2743b5d912824c0ed9c330216a1848dcf7c19ea63617269fadf8126d65e5e67d81ee0b8ca3e94100a51ff7a1e391", 0x72}], 0x4, &(0x7f0000002540)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0x60, 0x4000041}, {&(0x7f00000025c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f0000002640)="7fd78c2828c13f537e25cda7927f1a70bfa2117be8f121711e7da5361a20e724359e0bc6ba3aa558451fe04e18e26eae0a5c6f4934e6fad2d4f94b916faf0011a2cb0c06288a42ebbd0f1c2c8b3b3bdf172c6013f94eca7b3715fc0c60bc95bce911b9678965bedca6731932dbe5827678", 0x71}, {&(0x7f00000026c0)="45f0c49d262d8458532fdbc4876f4d419942633dd13eb2ce6bddf800e7269f8bcf7d86b463cccf0827b65978d472b8a799418444912f918495d7bfd3a58f889f0e5098220828a0c5ee84dae65c8ffa9365d0b16ed912e7f7b4fffa1776c9401a735b079e6e5080af10dea5a6f2cd5468fd25910882d9c3c5eccc208638c5af0abb", 0x81}, {&(0x7f0000002780)="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", 0x1000}], 0x3, 0x0, 0x0, 0x1}, {&(0x7f00000037c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003880)=[{&(0x7f0000003840)="47a8ab0f2abf1ef88a587c7c9a1d458846138bb0c213b1b7f9f632f06756ae973f0fd4e4816b38d713ad75e6b9add78063158132ae", 0x35}], 0x1, &(0x7f0000003d40)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x80, 0x40000}, {&(0x7f0000003dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000003e40)="a987f9c792b6078efb6b165dae0a358bf0089a36f7724be75f67a8a177d2266682d7162c2dbf524dea40acdde68d56bf6b48f25d1c0b18e9722d43d66ea3a5a7a09e9c41e8d65b2f3e04c275dfd9ab1334ac5a0e949b0cf4c513ec4b43ffdaf0c0993fd0b1891dcc6520afb4211f9649120bf2a4129237d0c9bc4fefc7b59a7a32d3c353697bcf182d1f006cc27e99d7ea452b0ece280e5c061a10f8a060dd6ca24cdaaf4c2e1ca8b0bf716a8b0a8bc4e4a58f028d5df82c2647f11fb90b4fc5a942c83f10578fd071e8b2fb869e227edc241f9e359216164a576370f45e76da25ed2484a71f574a", 0xe8}, {&(0x7f0000003f40)="9472d53d0d1212d767d8fd3dfa90c0ce30d21bb087c8e25342d9ed730a7196994c7c443f032e3cb9e0930d4a68fd4e3af13e3a25fad3b9ba770c3657b2c6575d502d7c14999d95ab7773208a32e7d96626f22bdce6f522c1f61785b27ef69bb02ad4246ee3ad66e9bd6224419d54f97218c7", 0x72}], 0x2, &(0x7f00000040c0)=[@cred={0x20, 0x1, 0x2, r25, r26, r27}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0]}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0]}], 0x88, 0x20000010}], 0x6, 0x200080d0) 23:54:01 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x400007) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='rdma.current\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000200)=""/81) recvmsg(0xffffffffffffffff, 0x0, 0x2040) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000700)={&(0x7f0000000680)='./file0\x00'}, 0x10) r2 = socket$kcm(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2b9a097e40e15086) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000380)={'veth1_to_bridge\x00', 0x9}) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 23:54:01 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000700)={0x0, 0x0, 0x7, 0x0, [], [{0x6, 0x4, 0x6, 0x7, 0x94f7, 0x56}, {0x568f, 0x5, 0x3, 0x7, 0x5, 0x7ff}], [[], [], [], [], [], [], []]}) sendmmsg$alg(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x100, 0x0, 0x6, 0x1, 0x0, 0x7, 0x1}, 0x1c) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x10}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) 23:54:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vxcan1\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x3}, {0x6}]}, 0x10) r1 = getpgid(0x0) setpriority(0x3, r1, 0x3) 23:54:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000d80)=@nat={'nat\x00', 0x19, 0x4, 0xcd0, [0x20000080, 0x0, 0x0, 0x20000190, 0x20000b38], 0x0, &(0x7f0000000040), &(0x7f0000000080)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x13, 0x0, 0x88ca, 'ip6gretap0\x00', 'bridge0\x00', 'vxcan1\x00', 'vcan0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff], @broadcast, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0xa8, 0xa8, 0xe0, [@realm={'realm\x00', 0x10, {{0x9, 0xffffffff80000001}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x15, 0x25, 0x1b, 'ip6gre0\x00', 'ip_vti0\x00', 'veth1_to_hsr\x00', 'syzkaller0\x00', @random="2bfef50b7b43", [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x25}, [0xff, 0x0, 0x0, 0xff, 0xff], 0x910, 0x940, 0x978, [@among={'among\x00', 0x838, {{0x80, 0x3f, 0x2, {[0xfffffffeffffffff, 0x9, 0x1, 0x100, 0x101, 0x8, 0x20, 0x991, 0x1, 0x0, 0x80, 0x3, 0x3, 0x8, 0x6, 0x692d, 0x8000, 0x1, 0x3, 0x4, 0x3, 0x200, 0x998c, 0x8, 0x0, 0x8000, 0xf3, 0x4, 0x1000, 0x2, 0xfffffffffffffffb, 0x8000, 0x0, 0x80000001, 0xffffffffffffffaa, 0x6, 0x7f, 0x7, 0x9, 0x4, 0x6d83, 0x2, 0x9, 0x3, 0x3, 0x8, 0x9, 0x4, 0x8, 0xffffffffffffffc1, 0x8001, 0x9, 0xa116, 0x7ff, 0x0, 0x1, 0xff, 0x6be9, 0xff, 0xffffffffffff85f5, 0x1, 0x7, 0x200, 0x5, 0xb85, 0x5, 0x7, 0x401, 0x8, 0x5, 0x9, 0xf19c, 0x7c, 0x0, 0x3f, 0xc0000000000000, 0x6, 0xf974, 0x9, 0x0, 0xffff, 0x0, 0xffffffffffffffff, 0x7, 0x100000000, 0x5, 0xe0, 0x9, 0x5, 0x64, 0x9, 0x4f, 0xa0, 0x8, 0x7, 0x1, 0x3ff, 0x110, 0x1ac, 0x81, 0x80, 0xe170, 0x4, 0xfffffffffffffff7, 0x7, 0x0, 0x8, 0x2, 0x80000001, 0x0, 0x209, 0x1, 0x4, 0x3, 0x3, 0x8, 0xaee5, 0x8, 0x1400000000000000, 0x6, 0x7, 0x7fff, 0x1, 0x0, 0x8, 0x40, 0x7636, 0x40, 0x81, 0x1000, 0x400, 0x1ff, 0x1, 0xfffffffffffffffd, 0x8001, 0x5b2aff36, 0x5, 0xfff, 0xefa, 0x80, 0x8ec, 0x7ff, 0x5, 0x4, 0x0, 0x40, 0x1, 0x0, 0x4, 0x200, 0xd82c, 0x3ff, 0x81, 0x8, 0x7e50, 0x5, 0xfffffffffffff5b9, 0x10001, 0x1, 0x3, 0x6, 0x4, 0xffffffffffffffe0, 0x4, 0x0, 0xffffffff, 0xffffffffffff65e5, 0x1, 0x1, 0x9, 0x2, 0xff, 0x8, 0x7, 0x8a, 0x7c, 0x5, 0x7, 0x0, 0x9, 0x2, 0x8, 0xe5df, 0x9, 0x8, 0x0, 0x7fff, 0x4, 0x47f, 0x415, 0xffffffff, 0x584, 0x8, 0x0, 0x4, 0x3f, 0xc61, 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x2, 0x2, 0xffffffffffffff80, 0x8, 0x5, 0x2, 0x4, 0x1ff, 0x7, 0x7, 0x20, 0x2, 0xade, 0x80000001, 0x6, 0x10000, 0xecb6658, 0x7, 0x3, 0xd, 0x4, 0x59cf, 0x3ff, 0x9, 0x2, 0x3, 0x7, 0x6, 0x10001, 0x0, 0x1a, 0x73, 0x3, 0x81, 0x7, 0x3, 0x40, 0x0, 0x9, 0x6, 0x1d7, 0x8, 0x20, 0x0, 0x8001, 0x1, 0x4, 0x7, 0x101, 0x615, 0x1, 0x5, 0xffff, 0x2, 0x1, 0x9], 0x1, [{[0x4, 0xca7], @remote}]}, {[0x3, 0x7, 0x4, 0x1, 0x2, 0x18, 0x10000, 0x5, 0x4, 0x0, 0x0, 0xffff, 0x80, 0x4, 0xffffffffffffff0d, 0x1, 0x80000000, 0x1, 0x1, 0xfffffffffffff242, 0x11, 0x43, 0x0, 0xffffffff80000000, 0x5, 0x1f, 0x7, 0x100000000, 0x4, 0x101, 0x3, 0x7, 0x9, 0x7, 0x7fffffff, 0x1, 0x1, 0x0, 0x80, 0x8b, 0x4, 0x9, 0x6, 0x1, 0x0, 0x800, 0x7, 0x6, 0x9, 0x732, 0x8, 0x8, 0x9, 0x0, 0x9, 0xffffffff7fffffff, 0x7, 0x3ff, 0x3f, 0x9, 0x8, 0x8001, 0x401, 0x100000001, 0x87, 0x5, 0x71, 0x7f, 0x401, 0x9c, 0xec, 0x7, 0x45, 0x9, 0x3f, 0x7ff, 0x8225, 0x7, 0xffffffff, 0x101, 0x1, 0x4, 0x10000, 0x100000000, 0x1ff, 0x53, 0x6, 0x4, 0x81, 0x591, 0x1, 0x9, 0x0, 0xd1, 0x5, 0xffff, 0xfab9, 0x3, 0xffffffff80000000, 0x6, 0x81, 0x1, 0xe, 0x1, 0xff, 0x6, 0x10001, 0x39, 0x7, 0x8d2, 0xc7, 0x80, 0x7, 0x401, 0x3497, 0x7fff, 0x10000, 0x1f, 0x72f73a92, 0x5, 0x1800000, 0x8, 0x6, 0x7, 0x0, 0x1, 0x1f, 0x4, 0x2, 0x1, 0x8, 0x1, 0x100, 0x9, 0x2, 0x1000, 0xdd8, 0x8, 0x3, 0x101, 0x20, 0x9, 0x31, 0x7, 0x401, 0x2, 0x3, 0x8, 0x3, 0x2, 0x5, 0x2, 0x6, 0x19, 0x1, 0x20, 0x101, 0x80c7, 0x6, 0x8, 0x400000000000, 0x9, 0x1, 0x100, 0x2, 0x1, 0x1000, 0x0, 0xfffffffffffffffe, 0x8e2c, 0x2a, 0xa47, 0x4, 0x4, 0x1, 0x10001, 0x9, 0xdbd, 0x80, 0x7, 0x3ff, 0x9, 0x2ca3, 0x4, 0x0, 0x1, 0x4, 0x4, 0x9, 0x3, 0x7, 0x1, 0x76eb61af, 0x1, 0x7, 0x6, 0xfffffffffffffff8, 0x3ff, 0x2, 0x9, 0x4, 0x9, 0xad67, 0x3, 0x100000001, 0xdfa, 0x9, 0x0, 0x101, 0x800000000000000, 0x0, 0x3f, 0x5, 0x8000, 0xfff, 0x10000, 0x7ff, 0x1ff, 0x0, 0xfffffffffffff800, 0x8, 0xf5f, 0x1f, 0x4, 0x0, 0x17, 0x160, 0x80000001, 0x94, 0x100, 0xfffffffffffffeff, 0x2, 0x6, 0x8, 0x0, 0x3, 0x904, 0x0, 0x8, 0x7ff, 0xfffffffffffffff7, 0x7ff, 0x4, 0x5, 0x0, 0x200, 0x4, 0xfffffffffffffffc, 0x100000000, 0x5, 0x6, 0x100, 0xff, 0x401, 0x8, 0x3, 0x3ff], 0x1, [{[0x3, 0x10001], @local}]}}}}, @devgroup={'devgroup\x00', 0x18, {{0x6, 0x0, 0x2, 0x1680000, 0x1740}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}]}, @snat={'snat\x00', 0x10, {{@random="7b88afb4cdd7", 0xfffffffffffffffc}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x10, 0xf6, 'veth0_to_bridge\x00', 'lapb0\x00', 'bcsf0\x00', '\x00', @broadcast, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x25}, [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x1, [{{{0xd, 0x8, 0xf9, 'irlan0\x00', 'veth0_to_hsr\x00', 'vcan0\x00', 'bridge_slave_0\x00', @broadcast, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xb3cee26a99178d65, 0xff, 0x0, 0x0, 0xff, 0xff], 0x70, 0xe0, 0x110}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xffffffffffffffff}}}, @common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0xfffffffffffffffd}}}]}, @common=@redirect={'redirect\x00', 0x8}}]}]}, 0xd48) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40046104, 0x0) 23:54:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000005780), 0x4000000000000d2, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x4000000000002, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 23:54:01 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x40, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000100)) prctl$PR_SET_PDEATHSIG(0x1, 0x5) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0x94, r1, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x4001) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="07000000ffd38d9b3711be040be105e42783366c4b381065000000000068a383e500000000000000ca96bd16"], 0x24}}, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x80000000, 0x4) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x100, 0x0) 23:54:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$pppoe(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0xfffffca7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) [ 224.477235][ T8313] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.5'. 23:54:01 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x1ec) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x20, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40000000000000, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000080)={0x8000, 0x3, 0xffffffff, 0x0, 0x100000001, 0x3f, 0xfffffffffffffffd, 0x0, 0x5, 0xfffffffffffffffa, 0x9, 0x3, 0x0, 0x6, 0x8001, 0x7fffffff, 0x80, 0x7}) socketpair(0x0, 0x0, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$evdev(r1, &(0x7f0000000340)=[{{}, 0x0, 0x0, 0x3}], 0x18) epoll_create(0x1) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000540)={0x0, 0x0}) [ 224.582525][ T8320] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:54:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xece, 0x600a00) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x5) setpriority(0x1, r1, 0x0) 23:54:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4000000000000005400000000000000c30000000000000095000000000000005c0de835679d12c5cef3ad6d029864618889646d2e"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 23:54:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x200100, 0x0) dup2(r0, r1) 23:54:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:02 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '\x00'}, 0x6) unshare(0x400) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @dev}, &(0x7f0000000240)=0xc) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f00000002c0)={0x7, 0x40, 0x1, {}, {}, {0x0, 0x3, 0x0, 0x401}, 0x1, @canfd={{0x3, 0x1f, 0x200, 0xe8}, 0x21, 0x3, 0x0, 0x0, "cba1aac8db68c5d78988551291982f1048e7810ff0c6a71068fbc4b466808c7dc1526236024d2714baf663a2c68b7cafe54fad2b7dbe9dab5a90afdbf441d971"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@ng, 0x2, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000100)={0xffffffffffffff01, 0x5, 0x2, 0x0, 0x0, [{r0}, {r0, 0x0, 0x3ff}]}) 23:54:02 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x1, 0xfa7, 0x1}}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) getsockopt$inet6_tcp_int(r0, 0x6, 0x3e, &(0x7f0000000140), &(0x7f0000000180)=0x4) 23:54:02 executing program 5: lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@ng={0x4, 0x9, "d599"}, 0x4, 0x1) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xd45, 0x20000) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000001c0)=0x1) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") dup(r0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket(0x10, 0x806, 0x10001) 23:54:02 executing program 1: r0 = socket$inet(0x2, 0x6, 0x2084) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x5a, 0x0, 0x4}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x57, &(0x7f00000002c0)=[{&(0x7f0000001840), 0xff81}], 0x1}, 0x0) 23:54:02 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x8, 0x880) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000140)}}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x1, 0x45e, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x0, 0x10000}, 0x3c) 23:54:02 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:02 executing program 5: mkdirat(0xffffffffffffff9c, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000004c0)=0x6e89, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x9) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ashmem\x00', 0x400001, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x8000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000440)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x40c392f5) r2 = dup2(r1, r1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ftruncate(r0, 0x3) sendmsg$alg(r2, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000000)="a7ce", 0x2}], 0x1}, 0x8005) write$P9_RATTACH(r2, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000140)="d7e62883f8132c4e962e32bf8bad5d4950c100c319c7240e5b9df5515d1738a32f8729f410c12d60019c365eb9c392044846b4344c2217d90a", 0x39, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000), 0xfffffdef, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000040)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) 23:54:03 executing program 0: rmdir(&(0x7f0000000180)='./file0\x00') socket$caif_seqpacket(0x25, 0x5, 0x5) r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x2) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) ioctl$KVM_GET_SREGS(r1, 0x8138ae83, &(0x7f0000000240)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40000, 0x0) accept4$x25(r2, &(0x7f00000000c0), &(0x7f0000000100)=0x12, 0x80000) 23:54:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x400, 0x2, 0x9}) 23:54:03 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff38c, 0x0) 23:54:03 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80000, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000040)={@rand_addr, @broadcast}, &(0x7f00000000c0)=0xc) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000180)={0x4, {{0xa, 0x4e24, 0x3ff, @loopback, 0x7}}}, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'mangle\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x5, &(0x7f0000000280)="0a000000000000de7ca8bf3c55172fbe4f9714000000b12f0ccadeb3a83f0325437eb00000cdc2de0ea3") r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x4000007f, 0xa, 0x0, 0x7f57571193bf0778}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@initdev}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 23:54:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 225.740380][ T8397] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 225.763663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 225.769933][ C1] protocol 88fb is buggy, dev hsr_slave_1 23:54:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000d800000000e23f00030000010000000000000000000000000000007fe774365c3f44eaae1e65eb7f4b18b3525bf0e348dd4deda31e04e5ffe6431fbc6e1cb20d2707c57bdee555ce39736a4c3fd97d021925f49e256506470e5013f5ef06213dc76f1e2ca24f22257c3b657866206ba05ad86ed80b"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x12, 0x0, [{0x491}]}) [ 225.857738][ T8391] kvm: emulating exchange as write 23:54:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:03 executing program 0: openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7f, 0x600000) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x80, 0x2) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0xfffffffffffffffa, 0x2) listen(0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000005c0)=ANY=[@ANYBLOB="62726f7574650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00'/48], @ANYBLOB="000000e5d833defb1836344bede9210c3238000000000000000000000000000000000000000a0eb4b80000000000719e31e9809702af67004d1e214c0a000000000000000000000000001a00000000000000000000000000000000000000000000000000feff006c0ad1a6ddfea43480d3badc44b5822a14b826b7f8f84ffba3602b1fad5226dbb7c5df5a06048ab80c7e44ce6859141252aa68932319b3866d235a"], 0xc8) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000002c0)=0x6, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x2}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000540)=@sack_info={r5, 0x62, 0x4}, &(0x7f0000000580)=0xc) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) fcntl$dupfd(r3, 0x406, r0) getsockname$unix(r3, &(0x7f0000000200), &(0x7f0000000280)=0x6e) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000480)) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r7 = epoll_create1(0x0) r8 = epoll_create1(0x0) r9 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r9, &(0x7f0000ca0000)) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f00000000c0)) sendmmsg(r2, &(0x7f0000000a40), 0x400000000000030, 0x0) r10 = dup3(r4, r3, 0x0) write$P9_RSTATFS(r10, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x82f8, 0x2, 0x5, 0x1, 0x7, 0x7fffffff, 0xb2, 0x4, 0x2}}, 0x43) 23:54:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 23:54:03 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x400, 0x2, 0x9}) 23:54:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 226.239144][ T26] audit: type=1804 audit(1555286043.618:33): pid=8427 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir292836360/syzkaller.1hDmqv/25/bus" dev="sda1" ino=16605 res=1 23:54:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000080)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000001c0)={@rand_addr="a84b75b5a95018ad84472f274906d31f", 0x65, r2}) socket$inet(0x10, 0x4, 0x0) 23:54:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0x1000, "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"}, &(0x7f0000001080)=0x1024) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x3a, 0x0, 0x300) 23:54:03 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 226.383900][ T26] audit: type=1804 audit(1555286043.668:34): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir292836360/syzkaller.1hDmqv/25/bus" dev="sda1" ino=16605 res=1 [ 226.562416][ T26] audit: type=1804 audit(1555286043.688:35): pid=8429 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir292836360/syzkaller.1hDmqv/25/bus" dev="sda1" ino=16605 res=1 23:54:04 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) poll(&(0x7f0000000200), 0x0, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) 23:54:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000040)="0adc1f123c8d123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x400c0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'lo:,\x00\x00\x81\x80\x00\x00\xfa\xff\xdf\xf7\x00', &(0x7f0000000300)=@ethtool_ts_info}) 23:54:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80182, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x0}, {0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000100)={r1, 0x20}) r3 = syz_open_dev$admmidi(&(0x7f00000001c0)='/dev/admmidi#\x00', 0x5, 0x10000) timerfd_create(0x3, 0x800) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000200)={r2, 0x2}) dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x200100, 0x0) write$P9_RXATTRCREATE(r4, &(0x7f0000000180)={0x7, 0x21, 0x1}, 0x7) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x8) 23:54:04 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000340)='/dev/snd/seq\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, {0x6, 0xffff, 0x0, 0x6, 0x5, 0x400}, 0x8b}, 0xa) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7, 0x100004000006, {}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e22, @rand_addr=0x5}}) 23:54:04 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x400, 0x2, 0x9}) 23:54:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fstatfs(r0, &(0x7f0000000040)=""/4) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x8000, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x140202, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in6=@dev}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000180)=0xe8) r2 = syz_open_dev$sndpcmp(0x0, 0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) dup2(r2, r1) 23:54:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000400)="d3ab27191a01002356ba602dff05000b", 0x10) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0x48d) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000500)={"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"}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f00000002c0)={0x7, 0x0, 0x10000, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r2, 0x40106439, &(0x7f0000000180)={0x3bf5e0d, r3}) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x117, 0xd}}, 0x20) ioctl$VIDIOC_RESERVED(r2, 0x5601, 0x0) r5 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x100000001}, 0x14) recvmmsg(r1, &(0x7f00000062c0)=[{{&(0x7f0000002bc0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000003ec0), 0x3, &(0x7f0000000440)=""/190, 0xfb}}, {{&(0x7f0000004000)=@ipx, 0x228, &(0x7f0000006180), 0x228, &(0x7f00000061c0)=""/240, 0xf0}}], 0x400000000000399, 0x0, &(0x7f0000006400)={0x77359400}) 23:54:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000480), &(0x7f00000004c0)=0xb) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x77, 0x100) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000200)={'\xc8L\x00'}, &(0x7f0000000240)=0x123) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x2, 0x2) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x400000000000, 0x10, r3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r3, 0xc008551c, &(0x7f0000000540)=ANY=[@ANYBLOB="070000000001000000d729e99a485151c4633c0d179013000500000085"]) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000003c0)=0x50, 0x4) creat(&(0x7f00000000c0)='./file0\x00', 0x11) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000500)={'ifb0\x00', 0x226}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse.', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="6698bf8d70f12933bec8df270df90d2368e0ac3abf7177a640128ecbca06b08769fc208f336f7311386b2ac6a59b65fbf6377cb18eca27bfebb0050800e82cc5d37cf5b1ade5b6a52fc96e6e66bad981f17f157edfe32289671793a28d4c6e45333379d50786756e40858164beb90f4c95561cfdada79d75f948dc74bd0dfaebacd18d528965bd0f17c4216a8640aaca35aa3c756278267ce8f8f83016264bd710d02446db59c924764f7b6d2a0508a16e12ab8f73dfc03efb779f753e29cc65106ac3fc93", @ANYRES64=r2, @ANYBLOB="2c724698e5e9ae2cf37e2ab56f6f746d6f64653d30303030303030303030303030303030303031373737", @ANYRESDEC=0x0, @ANYBLOB=',grup_id=\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 23:54:04 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00be990974c3162a000021020500d25a80648c63940d0124fc00100003400200a06d053582c137153e37090001", 0x2e}], 0x1}, 0x0) 23:54:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:04 executing program 0: syz_open_dev$midi(0x0, 0x0, 0x301000) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000380)={@local}) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='irlan0\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @mcast2, 0x0, 0x0, 0x0, 0x500, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 23:54:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80600, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x81, 0xffffffffffffff00}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070c2c743810e3c5c584895") openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x800, 0x0) 23:54:04 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000040)=""/76, &(0x7f00000000c0)=0x4c) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000100)=@req3={0x2, 0x2ad6, 0x0, 0x8000, 0x7, 0x0, 0x9}, 0x1c) 23:54:04 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000100)={0x400, 0x2, 0x9}) 23:54:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x400, 0xa3}) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="287474dae6badf3ab85f04000000d2eb", 0x10) r2 = accept(r0, 0x0, 0x0) sendto(r2, &(0x7f00000026c0)="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", 0x811, 0x0, 0x0, 0x0) 23:54:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed008064d200100001000080000000000080000000000300f88000f01700d0bd000000000000", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 23:54:04 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x1000000) 23:54:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-vsock\x00', 0x2, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 227.515903][ T8518] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.583654][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 227.589520][ C0] protocol 88fb is buggy, dev hsr_slave_1 23:54:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x9, 0x4000) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000100)={0x8}, 0x4) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000100007031dfffd946fa2830020200a0003000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 23:54:05 executing program 5: r0 = socket(0x22, 0x2, 0x4) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff27, &(0x7f0000000080)={0x0, 0x245}, 0x1, 0x0, 0x0, 0xfffffffffffffffc}, 0xfffffffffffffffc) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x8000, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2800000003000000000000000000000006000000000000002f000025000000000000"], 0x28) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x4, 0x8, 0x8, 0x7, 0x0, 0xfffffffffffffffe, 0x1]}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'ip6gre0\x00', 0x8000}) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f00000000c0)) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000300), &(0x7f0000000340)=0x18) uname(&(0x7f0000000180)=""/225) 23:54:05 executing program 3: socket$inet(0x2, 0x3, 0x6) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) bind$netlink(r0, 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="280329bd7000fedbdf250a00000024000200080007008000000008000b0002000000080003000000000008000800030000000800050004000000"], 0x40}}, 0x8090) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x48, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@typed={0x34, 0x0, @binary="582f45cff97465821b0965512fe4fa59a835ee66e0000002fd3953ffee03d79dc442c6bb0c00000055a7374efe"}]}, 0x48}}, 0x0) [ 227.717425][ T8534] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 227.786202][ T8541] QAT: Invalid ioctl [ 227.790826][ T8541] QAT: Invalid ioctl [ 227.801675][ T8541] QAT: Invalid ioctl [ 227.817199][ T8544] QAT: Invalid ioctl [ 227.821270][ T8544] QAT: Invalid ioctl 23:54:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000003c0)={@empty, @remote, @mcast1, 0x21, 0x0, 0x80, 0x500, 0x1, 0x10000}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0xfffffffffffffff9, 0x440000) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x6, 0x0, [], {0x0, @bt={0x5, 0x45, 0x0, 0x2, 0xfffffffffffff9f9, 0x400000000000, 0x7fff, 0x5, 0x9, 0xfffffffffffffff7, 0x0, 0x1, 0xffffffff, 0xfff, 0x2, 0x20}}}) r2 = socket$inet(0x10, 0x3, 0x0) socket$inet(0x2, 0x806, 0x10001) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="240000004f0007031dfffd946fa28300200a0a0009000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 23:54:05 executing program 0: getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x80, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x1) fcntl$getown(r1, 0x9) fcntl$notify(0xffffffffffffffff, 0x402, 0x2) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) mq_unlink(0x0) 23:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f0000003d40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29, 0x37}], 0x18}], 0x1, 0x0) [ 227.871001][ T8541] QAT: Invalid ioctl [ 227.909541][ T8553] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:54:05 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x3, 0x40) ioctl$sock_rose_SIOCRSCLRRT(r0, 0x89e4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80000, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x0, &(0x7f0000000040)={0xff, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}}, {{0x2, 0x4e22, @loopback}}}, 0x108) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000480)=@broute={'broute\x00', 0x20, 0x1, 0x160, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, 0x0, &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'nr0\x00', 'yam0\x00', 'yam0\x00', 'ip6gretap0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@cgroup0={'cgroup\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1d8) 23:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x1) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280)="e78b5f186584665c022481aa51d38bd8ca20e6474a4864e28844ca58f928a2d11c84354165b17d83027f2429857559c7ab2297f48a79754ea2948fcc993415b6c65ad8067c1b3e1a1cd4140afa52a84173dd748583d3369cda75f068948aa5b9106b93dea0", 0x65) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000040)=0x78) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', 'net/fib_tri\x8e\xe5r\xfbo\xcc\x8e\xfc\xaf\x05\xf4\xcf\x06\rXB\xe2\x94\xc2,g\x1a\x95E\xd8\xbclh/\xc6\xcf\xfdt\xf0\x1d\xf5P\xd9\xe4Hkc+\xf5\xc4\xeb\xf8j\xb3\x16\xebH\xac\x91d\v\n\xaa\xf9\xb9\xcd\x949\xe8\xef\xbf\x04N#c~\x03\xebP6\x8bKH\x87\xac\x8b\xf6W;\xe2ft\xceP\xec;\x83\x91\xb0\x7f\xc6f\x1d\x11\xa3\xd8\xfc\xe7\x97\xa2l\xffP\xda\xc92\xfa\x7f\x95\xd1\xe0X\x83F\xdd\xf0\xbb\xfc\x96\x95_v}\xec\xd7\x02\xb1\xf2\xd3\x99ZL\xea\xddU\xc1\x85\xe8H*\xe1@T\xa6\xdf<}\xb5\xd7\x8a\xb1\xc4\xab\xea\xcbOF\xc1q0x\x8b\xe1\x1ds\nn3\x80<\x14tgE\x0e6\\\v\xbbz'}, 0xd0) [ 227.960783][ T8561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 23:54:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) socket$packet(0x11, 0x3, 0x300) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000040)={0x1, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0x68) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x80840) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xf8, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 23:54:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7f, 0x1) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280)="e78b5f186584665c022481aa51d38bd8ca20e6474a4864e28844ca58f928a2d11c84354165b17d83027f2429857559c7ab2297f48a79754ea2948fcc993415b6c65ad8067c1b3e1a1cd4140afa52a84173dd748583d3369cda75f068948aa5b9106b93dea0", 0x65) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000040)=0x78) write$apparmor_current(r0, &(0x7f0000000100)=@profile={'permprofile ', 'net/fib_tri\x8e\xe5r\xfbo\xcc\x8e\xfc\xaf\x05\xf4\xcf\x06\rXB\xe2\x94\xc2,g\x1a\x95E\xd8\xbclh/\xc6\xcf\xfdt\xf0\x1d\xf5P\xd9\xe4Hkc+\xf5\xc4\xeb\xf8j\xb3\x16\xebH\xac\x91d\v\n\xaa\xf9\xb9\xcd\x949\xe8\xef\xbf\x04N#c~\x03\xebP6\x8bKH\x87\xac\x8b\xf6W;\xe2ft\xceP\xec;\x83\x91\xb0\x7f\xc6f\x1d\x11\xa3\xd8\xfc\xe7\x97\xa2l\xffP\xda\xc92\xfa\x7f\x95\xd1\xe0X\x83F\xdd\xf0\xbb\xfc\x96\x95_v}\xec\xd7\x02\xb1\xf2\xd3\x99ZL\xea\xddU\xc1\x85\xe8H*\xe1@T\xa6\xdf<}\xb5\xd7\x8a\xb1\xc4\xab\xea\xcbOF\xc1q0x\x8b\xe1\x1ds\nn3\x80<\x14tgE\x0e6\\\v\xbbz'}, 0xd0) 23:54:05 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000080)) [ 228.172403][ T26] audit: type=1400 audit(1555286045.548:36): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=6E65742F6669625F7472698EE572FB6FCC8EFCAF05F4CF060D5842E294C22C671A9545D8BC6C682FC6CFFD74F01DF550D9E4486B632BF5C4EBF86AB316EB48AC91640B0AAAF9B9CD9439E8EFBF044E23637E03EB50368B4B4887AC8BF6573BE26674CE50EC3B8391B07FC6661D11A3D8FCE797A26CFF50DAC932FA7F95D1E0588346DDF0BBFC96955F767DECD702B1F2D3995A4CEADD55C185E8482AE14054A6DF3C7DB5D78AB1C4ABEACB4F46C17130788BE11D730A6E33803C147467450E365C0BBB7A pid=8573 comm="syz-executor.2" 23:54:05 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x3f}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000002c0)={{&(0x7f0000000180)=""/223, 0xdf}, &(0x7f0000000280), 0x7}, 0x20) syz_mount_image$reiserfs(&(0x7f0000000400)='reiserfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xfd, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000140)={0x10000, &(0x7f0000000000), 0x8, r0, 0xc}) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000003c0)={{&(0x7f0000000300)=""/108, 0x6c}, &(0x7f0000000380), 0x8}, 0x20) 23:54:05 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r2 = open(&(0x7f00007e2ff8)='./file0\x00', 0x3, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) r3 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}]}) fcntl$getflags(r3, 0x401) setsockopt$inet6_dccp_int(r2, 0x21, 0xb, &(0x7f00000000c0)=0x1, 0x4) 23:54:05 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhost-net\x00', 0x2, 0x0) write$vnet(r0, &(0x7f0000000040)={0x1, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0x68) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3f, 0x80840) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0xf8, r2, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsh0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0xf8}, 0x1, 0x0, 0x0, 0x80}, 0x40000) 23:54:05 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 228.286516][ T26] audit: type=1400 audit(1555286045.568:37): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=6E65742F6669625F7472698EE572FB6FCC8EFCAF05F4CF060D5842E294C22C671A9545D8BC6C682FC6CFFD74F01DF550D9E4486B632BF5C4EBF86AB316EB48AC91640B0AAAF9B9CD9439E8EFBF044E23637E03EB50368B4B4887AC8BF6573BE26674CE50EC3B8391B07FC6661D11A3D8FCE797A26CFF50DAC932FA7F95D1E0588346DDF0BBFC96955F767DECD702B1F2D3995A4CEADD55C185E8482AE14054A6DF3C7DB5D78AB1C4ABEACB4F46C17130788BE11D730A6E33803C147467450E365C0BBB7A pid=8573 comm="syz-executor.2" [ 228.343407][ T26] audit: type=1400 audit(1555286045.658:38): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name=6E65742F6669625F7472698EE572FB6FCC8EFCAF05F4CF060D5842E294C22C671A9545D8BC6C682FC6CFFD74F01DF550D9E4486B632BF5C4EBF86AB316EB48AC91640B0AAAF9B9CD9439E8EFBF044E23637E03EB50368B4B4887AC8BF6573BE26674CE50EC3B8391B07FC6661D11A3D8FCE797A26CFF50DAC932FA7F95D1E0588346DDF0BBFC96955F767DECD702B1F2D3995A4CEADD55C185E8482AE14054A6DF3C7DB5D78AB1C4ABEACB4F46C17130788BE11D730A6E33803C147467450E365C0BBB7A pid=8587 comm="syz-executor.2" 23:54:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000004, 0x0, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) 23:54:05 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x8, 0x0, [], {0x0, @bt={0x3, 0x6a, 0x0, 0x2, 0x92eb, 0x1f, 0x7ff, 0x80, 0x9, 0x100, 0x1, 0x9, 0x9, 0x2, 0x1, 0x4}}}) syz_emit_ethernet(0x2b, &(0x7f0000000000)={@broadcast, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x11, 0x0, 0x0, @multicast1, '\b'}}}}}, 0x0) 23:54:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$kcm(0xa, 0x922000000003, 0x11) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000000)=""/40, &(0x7f0000000280)=0xae) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r1, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000002c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000", 0x30}], 0x1}, 0x0) r2 = dup2(r0, r0) getpeername$ax25(r2, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @default, @netrom, @default, @rose, @bcast, @null, @rose]}, &(0x7f0000000180)=0x48) 23:54:06 executing program 0: getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x1e, 0x0, &(0x7f00000000c0)) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x800) 23:54:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:06 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:06 executing program 3: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x8}, 0xc) finit_module(r0, &(0x7f0000000080)='vmnet0!mime_type\x00', 0x3) syz_emit_ethernet(0xe, &(0x7f0000000000)={@link_local, @remote, [], {@generic={0xed7e}}}, 0x0) 23:54:06 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x3c) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x1, 0x400) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000200)={0x40, 0x7, 0x10, "40e8a4d1282dddb24659936e8e0c2df4c05325561a367e2cfd0fae781cd4239e64f31bfa7ee581eb4059e91faaa3699cfe0392f88c2b13857960bcdf", 0x7, "8edb102e005fef381230a1d2a7fb5f6b4feffaf7830c04b38b88c08db6800bc687d628c5857e5e00fe3a49734306396c33982181a973feaa908f8852", 0x78}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0xdf0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fff8, 0x0, 0x820004, 0x0}, 0x2c) r1 = socket$caif_seqpacket(0x25, 0x5, 0x4) recvfrom(r1, &(0x7f00000002c0)=""/183, 0xb7, 0x12043, &(0x7f0000000080)=@vsock={0x28, 0x0, 0x2710}, 0x80) 23:54:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:06 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x400000101000, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000002c0)) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) write$P9_RREADLINK(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/rt_cache\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x195}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080), 0x0, 0x400000000004) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) unshare(0x40000000) [ 229.033714][ C1] sched: DL replenish lagged too much [ 229.096749][ T8653] IPVS: ftp: loaded support on port[0] = 21 23:54:06 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 229.583195][ T8659] IPVS: ftp: loaded support on port[0] = 21 23:54:07 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000000c0)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r1, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 3: socket$inet6(0x10, 0x3, 0x0) getpid() process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_dev$vivid(0x0, 0x0, 0x2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0x2, 0x1000) syz_open_pts(r0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) write(r0, &(0x7f0000000540)="eaea0f7ea0adfea6d1ba0682749ab7fed7d722c44c61f9f75a88fa9df642ad1415ee5364bd315c5154dd2fe3c4d1c4bbbf401a264e", 0x35) 23:54:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socket(0x400020000000010, 0x2, 0x0) 23:54:07 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) mmap$perf(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000, 0x40810, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x80005, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0xffffffffffffffb5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r3 = dup2(r2, r2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000c40)={'team0\x00'}) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="ab903eb7aa7793d4e2eece1d72024c6c7989"], 0x1}}, 0x0) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000040)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x80000) write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE(r4, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) recvmmsg(r5, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{0x0}], 0x1, &(0x7f0000000480)=""/136, 0x88}, 0xbf}, {{0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f00000008c0)=""/91, 0x5b}, 0x3}], 0x2, 0x40, 0x0) lstat(&(0x7f0000000300)='./file0\x00', 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000000)="73a7", 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@local, @in=@empty}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 23:54:07 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:07 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x502, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mkdir(0x0, 0x0) r3 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) fchownat(r3, &(0x7f0000000500)='./file1/file0\x00', 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x410000) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0x603, 0x70bd2b, 0x25dfdbf8}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40800) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 23:54:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:07 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x5, 0x8000) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r1, @rand_addr=0x37a2, @dev={0xac, 0x14, 0x14, 0x16}}, 0xc) futex(0x0, 0x80000000010b, 0x0, 0x0, 0x0, 0x0) 23:54:08 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x41000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x4, 0x2) semget$private(0x0, 0xfffffffffffffffe, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x8000, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x401, 0xffff, 0x1}) r3 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000080)={0x7855, {0x88, 0x0, 0x7, 0x0, 0x3f, 0x954c}}) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f00000001c0)) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000200)=""/10) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000280)={0x100000000, {0x8000, 0x4, 0x1f, 0xa00000000000000, 0x3, 0x8b4}}) 23:54:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:08 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)="0b8493da69d419d3e5a313affec5c48780fa42c0606761a2404a9a6c5a567525af09b4ae9ae6a36177018ff55a012c3fa3d9a196466f930c37b676633bbcdd54ad15d1d19aa5b95e6b797acddbacf7ed0796c0f196dfbb8bbe0d57cab508ca10839a6750dab329b861c57d41508204309f85c612f8e5b88a528d442e05736cbb65dc347f371e3b617e807818682759751ae85a5f6de6d672fdf84dfe6317c6c4a7e11b8fd8babb2127430a3eb34f68c6487f", 0xb2) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x502, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') mkdir(0x0, 0x0) r3 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) fchownat(r3, &(0x7f0000000500)='./file1/file0\x00', 0x0, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) setxattr$system_posix_acl(0x0, &(0x7f0000000380)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) stat(&(0x7f0000000440)='./file1\x00', &(0x7f0000000640)) r5 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x410000) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000280)) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r8, 0x603, 0x70bd2b, 0x25dfdbf8}, 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x40800) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c80) 23:54:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:08 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f0000000000)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) epoll_create1(0x80000) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x48030, r1, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) [ 232.017002][ T26] audit: type=1804 audit(1555286049.398:39): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir259192721/syzkaller.KFRwaO/38/bus" dev="sda1" ino=16636 res=1 23:54:09 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:09 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 232.437266][ T26] audit: type=1804 audit(1555286049.818:40): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir259192721/syzkaller.KFRwaO/38/bus" dev="sda1" ino=16636 res=1 23:54:09 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r1, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r2, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r1, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:10 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r1, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:10 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 4: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:11 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) ioctl$NBD_DO_IT(r0, 0xab03) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r2 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:11 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000005c0)={0x6, 0x200, 0x1, 0x1020000000000000, 0x7, [{0xe55, 0x1, 0x7, 0x0, 0x0, 0x787}, {0x7ff, 0x9, 0x6, 0x0, 0x0, 0x8}, {0x5, 0x8, 0x3, 0x0, 0x0, 0x8}, {0x9, 0x2, 0x3, 0x0, 0x0, 0x2800}, {0x6, 0x0, 0x7ff, 0x0, 0x0, 0x500}, {0x1, 0x6, 0x7f, 0x0, 0x0, 0x200}, {0x0, 0x40, 0x7, 0x0, 0x0, 0x400}]}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:12 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 0: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:12 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:13 executing program 4: syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:13 executing program 3: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000440)='/dev/rtc0\x00'}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:13 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 3: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:13 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:13 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 3: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:13 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:13 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:14 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:14 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:14 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900), &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9, &(0x7f0000000200)="0adc80120526e56ad9829499799e6ca16ca8e19e7087b276a09285a45b86cf8f2c4738a1861f63679d857f1f5edb28fe91ce0ae4dd7d810f607f5d555db7f8bfa51b6a9ee36ea3981aa5ac286e86af1cc50fc72dbfbb8e2841e3f07b37f4f0f94e0b9b9c34aa6a01") r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:14 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900), &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:14 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900), &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:15 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(r0, 0x8040ae69, &(0x7f0000000080)={0xcc7, 0x7, 0x800, 0x2, 0x4}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:16 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0xc0185502, 0x0) 23:54:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:16 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x4501, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 4: r0 = socket$inet(0x2, 0x2000000080003, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x2, 0x1d8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001100000000000000000076657468315f746f5f7465616d000000736974302000000000000400000000006272696467653000000000000000000076657468305f746f5f627269646765000180c2000000000000000000aaaaaaaaaa0000000000000000007000000070000000a80000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01004000110000000000000000007465716c30000000000000000000000073797a5f74757e000000000000000000697036677265300000000000090000007663616e30000000d53fa73b00000000ffffffffffff000000000000aaaaaaaa98aa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff00000000"]}, 0x250) 23:54:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:16 executing program 4: getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x7, @mcast2}}, 0x4, 0x0, 0x4, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x4000, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 5: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:16 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 5: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x1000, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 23:54:17 executing program 5: getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:17 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:17 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) [ 240.688748][ T9477] syz-executor.4 (9477) used greatest stack depth: 22520 bytes left 23:54:18 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:18 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xffffffffffffffff, 0x32}, 0x0, @in6, 0x0, 0x0, 0xfffffffffffffffc, 0x5, 0xfffffffffffffffc, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000180), 0x40000000000029a, 0x0) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000001c0)=0x1000, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000000000089da0000"], 0x10}}, 0x0) 23:54:18 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 23:54:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:18 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:18 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x55000000, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:18 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:18 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") read(r0, 0x0, 0x21f) recvmsg(0xffffffffffffffff, 0x0, 0x0) 23:54:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) 23:54:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(0x0, 0x80, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x0, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1275, 0x0) 23:54:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x4000) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) r0 = syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, 0x0) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], 0x0}) 23:54:19 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x0) mount$9p_fd(0x8000a0, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0]) 23:54:19 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f00000000c0)={0x8, 0x6, 0x6399, 0x4, 0x2, 0x2}) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 242.492677][ T9731] 9pnet: Insufficient options for proto=fd 23:54:19 executing program 0: memfd_create(0x0, 0x0) r0 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r0, 0x20) 23:54:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) [ 242.589167][ T9736] 9pnet: Insufficient options for proto=fd 23:54:20 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x0, 0x0, 0x7, 'queue1\x00'}) getuid() 23:54:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=0x80000000}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 23:54:20 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:20 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 5: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:20 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc} 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.442505][T10239] RSP: 002b:00007f224fa8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:54:26 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 249.451109][T10239] RAX: ffffffffffffffda RBX: 00007f224fa8bc90 RCX: 0000000000458c29 [ 249.459098][T10239] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000004 [ 249.467116][T10239] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.475329][T10239] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f224fa8c6d4 [ 249.483312][T10239] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000005 23:54:26 executing program 2 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 249.527633][T10242] FAULT_INJECTION: forcing a failure. [ 249.527633][T10242] name failslab, interval 1, probability 0, space 0, times 1 [ 249.605031][T10242] CPU: 1 PID: 10242 Comm: syz-executor.4 Not tainted 5.1.0-rc4-next-20190412 #24 [ 249.614205][T10242] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.624354][T10242] Call Trace: [ 249.624382][T10242] dump_stack+0x172/0x1f0 [ 249.624406][T10242] should_fail.cold+0xa/0x15 [ 249.624425][T10242] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 249.624446][T10242] ? ___might_sleep+0x163/0x280 [ 249.624468][T10242] __should_failslab+0x121/0x190 23:54:27 executing program 0 (fault-call:2 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 249.624489][T10242] should_failslab+0x9/0x14 [ 249.624508][T10242] kmem_cache_alloc_node_trace+0x270/0x720 [ 249.624540][T10242] __kmalloc_node+0x3d/0x70 [ 249.632153][T10242] kvmalloc_node+0x68/0x100 [ 249.632173][T10242] video_usercopy+0x217/0x10d0 [ 249.632193][T10242] ? v4l_s_fmt+0xab0/0xab0 [ 249.680804][T10242] ? v4l_enumstd+0x70/0x70 [ 249.685228][T10242] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.691514][T10242] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 249.697347][T10242] ? video_usercopy+0x10d0/0x10d0 23:54:27 executing program 3 (fault-call:8 fault-nth:1): openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 249.702382][T10242] video_ioctl2+0x2d/0x35 [ 249.706726][T10242] v4l2_ioctl+0x156/0x1b0 [ 249.711068][T10242] ? video_devdata+0xa0/0xa0 [ 249.715725][T10242] do_vfs_ioctl+0xd6e/0x1390 [ 249.720343][T10242] ? ioctl_preallocate+0x210/0x210 [ 249.725475][T10242] ? __fget+0x381/0x550 [ 249.729666][T10242] ? ksys_dup3+0x3e0/0x3e0 [ 249.734126][T10242] ? tomoyo_file_ioctl+0x23/0x30 [ 249.739083][T10242] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 249.745341][T10242] ? security_file_ioctl+0x93/0xc0 [ 249.750469][T10242] ksys_ioctl+0xab/0xd0 [ 249.750490][T10242] __x64_sys_ioctl+0x73/0xb0 [ 249.750510][T10242] do_syscall_64+0x103/0x610 [ 249.750539][T10242] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 249.769739][T10242] RIP: 0033:0x458c29 [ 249.773648][T10242] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 249.793301][T10242] RSP: 002b:00007fe972e26c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:54:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 249.801738][T10242] RAX: ffffffffffffffda RBX: 00007fe972e26c90 RCX: 0000000000458c29 [ 249.809820][T10242] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000004 [ 249.817809][T10242] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 249.826280][T10242] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe972e276d4 [ 249.827221][T10247] FAULT_INJECTION: forcing a failure. [ 249.827221][T10247] name failslab, interval 1, probability 0, space 0, times 0 [ 249.834386][T10242] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000005 23:54:27 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:27 executing program 4 (fault-call:4 fault-nth:1): openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 249.871484][T10250] FAULT_INJECTION: forcing a failure. [ 249.871484][T10250] name failslab, interval 1, probability 0, space 0, times 0 [ 249.931800][T10250] CPU: 0 PID: 10250 Comm: syz-executor.2 Not tainted 5.1.0-rc4-next-20190412 #24 [ 249.940972][T10250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 249.951031][T10250] Call Trace: [ 249.954336][T10250] dump_stack+0x172/0x1f0 [ 249.958673][T10250] should_fail.cold+0xa/0x15 [ 249.963270][T10250] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 249.969081][T10250] ? ___might_sleep+0x163/0x280 [ 249.973943][T10250] __should_failslab+0x121/0x190 [ 249.978883][T10250] should_failslab+0x9/0x14 [ 249.983390][T10250] kmem_cache_alloc_node_trace+0x270/0x720 [ 249.989216][T10250] __kmalloc_node+0x3d/0x70 [ 249.993722][T10250] kvmalloc_node+0x68/0x100 [ 249.998231][T10250] video_usercopy+0x217/0x10d0 [ 250.003006][T10250] ? v4l_s_fmt+0xab0/0xab0 [ 250.007433][T10250] ? v4l_enumstd+0x70/0x70 [ 250.011853][T10250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.018112][T10250] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 250.023934][T10250] ? video_usercopy+0x10d0/0x10d0 [ 250.028958][T10250] video_ioctl2+0x2d/0x35 [ 250.033293][T10250] v4l2_ioctl+0x156/0x1b0 [ 250.037623][T10250] ? video_devdata+0xa0/0xa0 [ 250.042223][T10250] do_vfs_ioctl+0xd6e/0x1390 [ 250.046817][T10250] ? ioctl_preallocate+0x210/0x210 [ 250.051927][T10250] ? __fget+0x381/0x550 [ 250.056089][T10250] ? ksys_dup3+0x3e0/0x3e0 [ 250.060523][T10250] ? tomoyo_file_ioctl+0x23/0x30 [ 250.065460][T10250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.071702][T10250] ? security_file_ioctl+0x93/0xc0 [ 250.076821][T10250] ksys_ioctl+0xab/0xd0 [ 250.080981][T10250] __x64_sys_ioctl+0x73/0xb0 [ 250.085573][T10250] do_syscall_64+0x103/0x610 [ 250.090170][T10250] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.096063][T10250] RIP: 0033:0x458c29 [ 250.099957][T10250] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 250.119580][T10250] RSP: 002b:00007f1b51435c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.128872][T10250] RAX: ffffffffffffffda RBX: 00007f1b51435c90 RCX: 0000000000458c29 [ 250.136846][T10250] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000003 [ 250.144821][T10250] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.152812][T10250] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1b514366d4 [ 250.160790][T10250] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000004 [ 250.202801][T10247] CPU: 1 PID: 10247 Comm: syz-executor.5 Not tainted 5.1.0-rc4-next-20190412 #24 [ 250.211962][T10247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 250.222025][T10247] Call Trace: [ 250.225326][T10247] dump_stack+0x172/0x1f0 [ 250.229672][T10247] should_fail.cold+0xa/0x15 [ 250.234285][T10247] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 250.240111][T10247] ? ___might_sleep+0x163/0x280 [ 250.244973][T10247] __should_failslab+0x121/0x190 [ 250.249929][T10247] should_failslab+0x9/0x14 [ 250.254442][T10247] kmem_cache_alloc_node_trace+0x270/0x720 [ 250.260264][T10247] __kmalloc_node+0x3d/0x70 [ 250.264782][T10247] kvmalloc_node+0x68/0x100 [ 250.269299][T10247] video_usercopy+0x217/0x10d0 [ 250.274065][T10247] ? v4l_s_fmt+0xab0/0xab0 [ 250.278489][T10247] ? v4l_enumstd+0x70/0x70 [ 250.282906][T10247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.289181][T10247] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 250.295015][T10247] ? video_usercopy+0x10d0/0x10d0 [ 250.300052][T10247] video_ioctl2+0x2d/0x35 [ 250.304394][T10247] v4l2_ioctl+0x156/0x1b0 [ 250.308735][T10247] ? video_devdata+0xa0/0xa0 [ 250.313337][T10247] do_vfs_ioctl+0xd6e/0x1390 [ 250.317962][T10247] ? ioctl_preallocate+0x210/0x210 [ 250.323094][T10247] ? __fget+0x381/0x550 [ 250.327286][T10247] ? ksys_dup3+0x3e0/0x3e0 [ 250.331720][T10247] ? tomoyo_file_ioctl+0x23/0x30 [ 250.336671][T10247] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 250.342941][T10247] ? security_file_ioctl+0x93/0xc0 [ 250.352243][T10247] ksys_ioctl+0xab/0xd0 [ 250.356413][T10247] __x64_sys_ioctl+0x73/0xb0 [ 250.361751][T10247] do_syscall_64+0x103/0x610 [ 250.366355][T10247] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 250.372259][T10247] RIP: 0033:0x458c29 [ 250.376161][T10247] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 23:54:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 250.395770][T10247] RSP: 002b:00007fcb0f5d5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 250.404194][T10247] RAX: ffffffffffffffda RBX: 00007fcb0f5d5c90 RCX: 0000000000458c29 [ 250.412192][T10247] RDX: 0000000020000040 RSI: 00000000c0205648 RDI: 0000000000000003 [ 250.420177][T10247] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 250.428159][T10247] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcb0f5d66d4 [ 250.436146][T10247] R13: 00000000004c3e2b R14: 00000000004d7478 R15: 0000000000000004 23:54:27 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:27 executing program 2 (fault-call:2 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:27 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:28 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 251.008213][T10317] vivid-000: kernel_thread() failed 23:54:28 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 251.086310][T10325] vivid-000: kernel_thread() failed 23:54:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5421, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 251.333887][T10348] vivid-000: kernel_thread() failed [ 251.351303][T10355] vivid-000: kernel_thread() failed 23:54:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x0, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:28 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5450, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 251.560610][T10378] vivid-000: kernel_thread() failed [ 251.579630][T10383] vivid-000: kernel_thread() failed 23:54:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5451, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x0, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x0, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.957260][T10400] vivid-000: kernel_thread() failed 23:54:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5452, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x0, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 252.154451][T10430] vivid-000: kernel_thread() failed 23:54:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x5460, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 252.327387][T10452] vivid-000: kernel_thread() failed [ 252.407839][T10462] vivid-000: kernel_thread() failed 23:54:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x0, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:29 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 252.815570][T10507] vivid-000: kernel_thread() failed 23:54:30 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x0, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 253.284051][T10556] vivid-000: kernel_thread() failed [ 253.336765][T10559] vivid-000: kernel_thread() failed 23:54:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 253.579596][T10588] vivid-000: kernel_thread() failed [ 253.639447][T10601] vivid-000: kernel_thread() failed 23:54:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004]}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:31 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 255.092321][T10741] vivid-000: kernel_thread() failed 23:54:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 255.358857][T10776] vivid-000: kernel_thread() failed 23:54:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 23:54:32 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 255.999017][T10850] vivid-000: kernel_thread() failed 23:54:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 256.388829][T10893] vivid-000: kernel_thread() failed 23:54:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 1: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x210, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x0, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:34 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf010000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x0, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf010000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf010000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 1 (fault-call:8 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 258.080177][T11099] FAULT_INJECTION: forcing a failure. [ 258.080177][T11099] name failslab, interval 1, probability 0, space 0, times 0 [ 258.093675][T11099] CPU: 0 PID: 11099 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 258.102806][T11099] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.112879][T11099] Call Trace: [ 258.116179][T11099] dump_stack+0x172/0x1f0 [ 258.120640][T11099] should_fail.cold+0xa/0x15 [ 258.125241][T11099] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 258.131076][T11099] ? ___might_sleep+0x163/0x280 [ 258.135947][T11099] __should_failslab+0x121/0x190 [ 258.140894][T11099] should_failslab+0x9/0x14 [ 258.145405][T11099] kmem_cache_alloc+0x2b2/0x6f0 [ 258.150358][T11099] ? vcpu_enter_guest+0x194f/0x60b0 [ 258.155607][T11099] ? find_held_lock+0x35/0x130 [ 258.160430][T11099] mmu_topup_memory_caches+0x97/0x490 [ 258.165830][T11099] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.172132][T11099] ? kvm_hv_setup_tsc_page+0xae/0x6d0 [ 258.177513][T11099] kvm_mmu_load+0x21/0x1300 [ 258.177531][T11099] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 258.177548][T11099] ? vcpu_enter_guest+0x2a33/0x60b0 [ 258.177563][T11099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.177579][T11099] ? vmx_get_nmi_mask+0x107/0x180 [ 258.177594][T11099] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.177615][T11099] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 258.187757][T11099] vcpu_enter_guest+0x3c8d/0x60b0 [ 258.187785][T11099] ? emulator_read_emulated+0x50/0x50 [ 258.187803][T11099] ? lock_acquire+0x16f/0x3f0 [ 258.187817][T11099] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 258.187840][T11099] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 258.242037][T11099] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 258.248012][T11099] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 258.252708][T11099] ? kvm_vcpu_block+0xce0/0xce0 [ 258.257578][T11099] ? tomoyo_path_number_perm+0x263/0x520 [ 258.263233][T11099] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 258.269063][T11099] ? __fget+0x35a/0x550 [ 258.273252][T11099] ? kvm_vcpu_block+0xce0/0xce0 [ 258.278158][T11099] do_vfs_ioctl+0xd6e/0x1390 [ 258.282765][T11099] ? ioctl_preallocate+0x210/0x210 [ 258.287923][T11099] ? __fget+0x381/0x550 [ 258.292092][T11099] ? ksys_dup3+0x3e0/0x3e0 [ 258.296532][T11099] ? tomoyo_file_ioctl+0x23/0x30 [ 258.329626][T11099] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.329640][T11099] ? security_file_ioctl+0x93/0xc0 [ 258.329664][T11099] ksys_ioctl+0xab/0xd0 [ 258.379402][T11099] __x64_sys_ioctl+0x73/0xb0 [ 258.391427][T11099] do_syscall_64+0x103/0x610 [ 258.409355][T11099] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 258.415599][T11099] RIP: 0033:0x458c29 [ 258.420569][T11099] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.460858][T11099] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 258.460874][T11099] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 258.460882][T11099] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 258.460891][T11099] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.460900][T11099] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 258.460910][T11099] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:35 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:35 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 1 (fault-call:8 fault-nth:1): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 258.862839][T11152] FAULT_INJECTION: forcing a failure. [ 258.862839][T11152] name failslab, interval 1, probability 0, space 0, times 0 [ 258.897901][T11152] CPU: 1 PID: 11152 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 258.907072][T11152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.917138][T11152] Call Trace: [ 258.920440][T11152] dump_stack+0x172/0x1f0 [ 258.924794][T11152] should_fail.cold+0xa/0x15 [ 258.929401][T11152] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 258.935217][T11152] ? ___might_sleep+0x163/0x280 [ 258.940092][T11152] __should_failslab+0x121/0x190 [ 258.945074][T11152] should_failslab+0x9/0x14 [ 258.949591][T11152] kmem_cache_alloc+0x2b2/0x6f0 [ 258.954469][T11152] ? vcpu_enter_guest+0x194f/0x60b0 [ 258.959698][T11152] ? find_held_lock+0x35/0x130 [ 258.964480][T11152] mmu_topup_memory_caches+0x97/0x490 [ 258.969859][T11152] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.976462][T11152] kvm_mmu_load+0x21/0x1300 [ 258.980991][T11152] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 258.986640][T11152] ? vcpu_enter_guest+0x2a33/0x60b0 [ 258.991844][T11152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.998136][T11152] ? vmx_get_nmi_mask+0x107/0x180 [ 259.003171][T11152] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.009417][T11152] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 259.009439][T11152] vcpu_enter_guest+0x3c8d/0x60b0 [ 259.009465][T11152] ? emulator_read_emulated+0x50/0x50 [ 259.009481][T11152] ? lock_acquire+0x16f/0x3f0 [ 259.009495][T11152] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 259.009515][T11152] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 259.009530][T11152] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 259.009553][T11152] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 259.009569][T11152] ? kvm_vcpu_block+0xce0/0xce0 [ 259.009591][T11152] ? tomoyo_path_number_perm+0x263/0x520 23:54:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffff80, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffff80, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 259.061918][T11152] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 259.067748][T11152] ? __fget+0x35a/0x550 [ 259.071919][T11152] ? kvm_vcpu_block+0xce0/0xce0 [ 259.076780][T11152] do_vfs_ioctl+0xd6e/0x1390 [ 259.081394][T11152] ? ioctl_preallocate+0x210/0x210 [ 259.086521][T11152] ? __fget+0x381/0x550 [ 259.090779][T11152] ? ksys_dup3+0x3e0/0x3e0 [ 259.095231][T11152] ? tomoyo_file_ioctl+0x23/0x30 [ 259.100179][T11152] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.106466][T11152] ? security_file_ioctl+0x93/0xc0 [ 259.111596][T11152] ksys_ioctl+0xab/0xd0 [ 259.115775][T11152] __x64_sys_ioctl+0x73/0xb0 [ 259.120376][T11152] do_syscall_64+0x103/0x610 [ 259.124987][T11152] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.130894][T11152] RIP: 0033:0x458c29 [ 259.134824][T11152] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.154456][T11152] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 23:54:36 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffff80, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 259.162986][T11152] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 259.170992][T11152] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 259.178971][T11152] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.186966][T11152] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 259.194939][T11152] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:36 executing program 1 (fault-call:8 fault-nth:2): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:36 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 259.412861][T11203] FAULT_INJECTION: forcing a failure. [ 259.412861][T11203] name failslab, interval 1, probability 0, space 0, times 0 [ 259.426260][T11203] CPU: 0 PID: 11203 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 259.435370][T11203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.445411][T11203] Call Trace: [ 259.448714][T11203] dump_stack+0x172/0x1f0 [ 259.453048][T11203] should_fail.cold+0xa/0x15 [ 259.457637][T11203] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 259.463451][T11203] ? ___might_sleep+0x163/0x280 [ 259.468295][T11203] __should_failslab+0x121/0x190 [ 259.473233][T11203] should_failslab+0x9/0x14 [ 259.477739][T11203] kmem_cache_alloc+0x2b2/0x6f0 [ 259.482609][T11203] ? vcpu_enter_guest+0x194f/0x60b0 [ 259.487801][T11203] ? find_held_lock+0x35/0x130 [ 259.492592][T11203] mmu_topup_memory_caches+0x97/0x490 [ 259.497986][T11203] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.504233][T11203] kvm_mmu_load+0x21/0x1300 [ 259.508744][T11203] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 259.514373][T11203] ? vcpu_enter_guest+0x2a33/0x60b0 [ 259.519561][T11203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.525820][T11203] ? vmx_get_nmi_mask+0x107/0x180 [ 259.531025][T11203] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.537294][T11203] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 259.542513][T11203] vcpu_enter_guest+0x3c8d/0x60b0 [ 259.547543][T11203] ? emulator_read_emulated+0x50/0x50 [ 259.552919][T11203] ? lock_acquire+0x16f/0x3f0 [ 259.557679][T11203] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 259.563416][T11203] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 259.568969][T11203] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 259.574702][T11203] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 259.579401][T11203] ? kvm_vcpu_block+0xce0/0xce0 [ 259.584250][T11203] ? tomoyo_path_number_perm+0x263/0x520 [ 259.589891][T11203] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 259.595734][T11203] ? __fget+0x35a/0x550 [ 259.599928][T11203] ? kvm_vcpu_block+0xce0/0xce0 [ 259.604951][T11203] do_vfs_ioctl+0xd6e/0x1390 [ 259.609579][T11203] ? ioctl_preallocate+0x210/0x210 [ 259.614704][T11203] ? __fget+0x381/0x550 [ 259.618869][T11203] ? ksys_dup3+0x3e0/0x3e0 [ 259.623289][T11203] ? tomoyo_file_ioctl+0x23/0x30 [ 259.628247][T11203] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.634496][T11203] ? security_file_ioctl+0x93/0xc0 [ 259.639608][T11203] ksys_ioctl+0xab/0xd0 [ 259.643760][T11203] __x64_sys_ioctl+0x73/0xb0 [ 259.648358][T11203] do_syscall_64+0x103/0x610 [ 259.652967][T11203] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.658858][T11203] RIP: 0033:0x458c29 [ 259.662744][T11203] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.682362][T11203] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 259.690871][T11203] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 259.698833][T11203] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 23:54:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 259.706814][T11203] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.714801][T11203] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 259.722780][T11203] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:37 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:37 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x2000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:37 executing program 1 (fault-call:8 fault-nth:3): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 260.006646][T11226] FAULT_INJECTION: forcing a failure. [ 260.006646][T11226] name failslab, interval 1, probability 0, space 0, times 0 [ 260.022945][T11226] CPU: 0 PID: 11226 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 260.051140][T11226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.084385][T11226] Call Trace: [ 260.090936][T11226] dump_stack+0x172/0x1f0 [ 260.095729][T11226] should_fail.cold+0xa/0x15 [ 260.100486][T11226] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.106305][T11226] ? ___might_sleep+0x163/0x280 [ 260.111169][T11226] __should_failslab+0x121/0x190 [ 260.116131][T11226] should_failslab+0x9/0x14 [ 260.120618][T11226] kmem_cache_alloc+0x2b2/0x6f0 [ 260.125453][T11226] ? vcpu_enter_guest+0x194f/0x60b0 [ 260.130641][T11226] ? find_held_lock+0x35/0x130 [ 260.135407][T11226] mmu_topup_memory_caches+0x97/0x490 [ 260.140777][T11226] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.147029][T11226] kvm_mmu_load+0x21/0x1300 [ 260.151535][T11226] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 260.157177][T11226] ? vcpu_enter_guest+0x2a33/0x60b0 [ 260.162391][T11226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.168637][T11226] ? vmx_get_nmi_mask+0x107/0x180 [ 260.173656][T11226] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.179897][T11226] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 260.185128][T11226] vcpu_enter_guest+0x3c8d/0x60b0 [ 260.190151][T11226] ? emulator_read_emulated+0x50/0x50 [ 260.195531][T11226] ? lock_acquire+0x16f/0x3f0 [ 260.200223][T11226] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 260.205929][T11226] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 260.211457][T11226] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 260.217205][T11226] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 260.221893][T11226] ? kvm_vcpu_block+0xce0/0xce0 [ 260.226739][T11226] ? tomoyo_path_number_perm+0x263/0x520 [ 260.232374][T11226] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 260.238227][T11226] ? __fget+0x35a/0x550 [ 260.242387][T11226] ? kvm_vcpu_block+0xce0/0xce0 [ 260.247236][T11226] do_vfs_ioctl+0xd6e/0x1390 [ 260.251840][T11226] ? ioctl_preallocate+0x210/0x210 [ 260.256950][T11226] ? __fget+0x381/0x550 [ 260.261114][T11226] ? ksys_dup3+0x3e0/0x3e0 [ 260.265989][T11226] ? tomoyo_file_ioctl+0x23/0x30 [ 260.270909][T11226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.277150][T11226] ? security_file_ioctl+0x93/0xc0 [ 260.282286][T11226] ksys_ioctl+0xab/0xd0 [ 260.286463][T11226] __x64_sys_ioctl+0x73/0xb0 [ 260.291040][T11226] do_syscall_64+0x103/0x610 [ 260.295641][T11226] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 260.301553][T11226] RIP: 0033:0x458c29 [ 260.305435][T11226] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 260.421878][T11226] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 260.437633][T11226] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 260.455340][T11226] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 260.479295][T11226] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 260.500297][T11226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 260.511325][T11226] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:37 executing program 1 (fault-call:8 fault-nth:4): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:37 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf010000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 260.777378][T11243] FAULT_INJECTION: forcing a failure. [ 260.777378][T11243] name failslab, interval 1, probability 0, space 0, times 0 23:54:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf010000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 260.854266][T11243] CPU: 0 PID: 11243 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 260.863406][T11243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 260.863413][T11243] Call Trace: [ 260.863438][T11243] dump_stack+0x172/0x1f0 [ 260.863464][T11243] should_fail.cold+0xa/0x15 [ 260.885799][T11243] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 260.891619][T11243] ? ___might_sleep+0x163/0x280 [ 260.896546][T11243] __should_failslab+0x121/0x190 [ 260.901501][T11243] should_failslab+0x9/0x14 [ 260.906018][T11243] kmem_cache_alloc+0x2b2/0x6f0 [ 260.910881][T11243] ? vcpu_enter_guest+0x194f/0x60b0 [ 260.910898][T11243] ? find_held_lock+0x35/0x130 [ 260.910921][T11243] mmu_topup_memory_caches+0x97/0x490 [ 260.910937][T11243] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 260.910956][T11243] kvm_mmu_load+0x21/0x1300 [ 260.936985][T11243] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 260.937004][T11243] ? vcpu_enter_guest+0x2a33/0x60b0 [ 260.937021][T11243] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 260.937038][T11243] ? vmx_get_nmi_mask+0x107/0x180 [ 260.937063][T11243] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 260.954191][T11243] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 260.954217][T11243] vcpu_enter_guest+0x3c8d/0x60b0 [ 260.954246][T11243] ? emulator_read_emulated+0x50/0x50 [ 260.954265][T11243] ? lock_acquire+0x16f/0x3f0 [ 260.954280][T11243] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 260.954299][T11243] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 260.954322][T11243] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 261.002838][T11243] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 261.007515][T11243] ? kvm_vcpu_block+0xce0/0xce0 [ 261.012356][T11243] ? tomoyo_path_number_perm+0x263/0x520 [ 261.017986][T11243] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 261.023809][T11243] ? __fget+0x35a/0x550 [ 261.027977][T11243] ? kvm_vcpu_block+0xce0/0xce0 [ 261.032843][T11243] do_vfs_ioctl+0xd6e/0x1390 [ 261.037446][T11243] ? ioctl_preallocate+0x210/0x210 [ 261.042568][T11243] ? __fget+0x381/0x550 [ 261.046742][T11243] ? ksys_dup3+0x3e0/0x3e0 [ 261.051165][T11243] ? tomoyo_file_ioctl+0x23/0x30 [ 261.056114][T11243] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.062347][T11243] ? security_file_ioctl+0x93/0xc0 [ 261.067454][T11243] ksys_ioctl+0xab/0xd0 [ 261.071639][T11243] __x64_sys_ioctl+0x73/0xb0 [ 261.076221][T11243] do_syscall_64+0x103/0x610 [ 261.080798][T11243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.086677][T11243] RIP: 0033:0x458c29 [ 261.090570][T11243] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.110163][T11243] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.118565][T11243] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 261.126552][T11243] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 261.134524][T11243] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.142500][T11243] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 23:54:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 261.150479][T11243] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:38 executing program 1 (fault-call:8 fault-nth:5): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 261.278518][T11282] FAULT_INJECTION: forcing a failure. [ 261.278518][T11282] name failslab, interval 1, probability 0, space 0, times 0 [ 261.291364][T11282] CPU: 0 PID: 11282 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 261.300455][T11282] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 261.310490][T11282] Call Trace: [ 261.313780][T11282] dump_stack+0x172/0x1f0 [ 261.318124][T11282] should_fail.cold+0xa/0x15 [ 261.322716][T11282] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 261.328523][T11282] ? ___might_sleep+0x163/0x280 [ 261.333372][T11282] __should_failslab+0x121/0x190 [ 261.338311][T11282] should_failslab+0x9/0x14 [ 261.342798][T11282] kmem_cache_alloc+0x2b2/0x6f0 [ 261.347632][T11282] ? vcpu_enter_guest+0x194f/0x60b0 [ 261.352838][T11282] ? find_held_lock+0x35/0x130 [ 261.357588][T11282] mmu_topup_memory_caches+0x97/0x490 [ 261.363217][T11282] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 261.369475][T11282] kvm_mmu_load+0x21/0x1300 [ 261.373997][T11282] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 261.379744][T11282] ? vcpu_enter_guest+0x2a33/0x60b0 [ 261.384930][T11282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.391177][T11282] ? vmx_get_nmi_mask+0x107/0x180 [ 261.396201][T11282] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 261.402468][T11282] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 261.407772][T11282] vcpu_enter_guest+0x3c8d/0x60b0 [ 261.412804][T11282] ? emulator_read_emulated+0x50/0x50 [ 261.418172][T11282] ? lock_acquire+0x16f/0x3f0 [ 261.422850][T11282] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 261.428608][T11282] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 261.434166][T11282] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 261.440432][T11282] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 261.445093][T11282] ? kvm_vcpu_block+0xce0/0xce0 [ 261.449942][T11282] ? tomoyo_path_number_perm+0x263/0x520 [ 261.455587][T11282] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 261.461658][T11282] ? __fget+0x35a/0x550 [ 261.465804][T11282] ? kvm_vcpu_block+0xce0/0xce0 [ 261.470653][T11282] do_vfs_ioctl+0xd6e/0x1390 [ 261.475227][T11282] ? ioctl_preallocate+0x210/0x210 [ 261.480418][T11282] ? __fget+0x381/0x550 [ 261.484568][T11282] ? ksys_dup3+0x3e0/0x3e0 [ 261.488969][T11282] ? tomoyo_file_ioctl+0x23/0x30 [ 261.493949][T11282] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 261.500180][T11282] ? security_file_ioctl+0x93/0xc0 [ 261.505287][T11282] ksys_ioctl+0xab/0xd0 [ 261.509456][T11282] __x64_sys_ioctl+0x73/0xb0 [ 261.514031][T11282] do_syscall_64+0x103/0x610 [ 261.518615][T11282] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 261.524517][T11282] RIP: 0033:0x458c29 [ 261.528402][T11282] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 261.548010][T11282] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 261.556404][T11282] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 261.564360][T11282] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 261.572313][T11282] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 261.580381][T11282] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 261.588364][T11282] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 261.625901][T11269] vivid-000: kernel_thread() failed 23:54:39 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10020000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 1 (fault-call:8 fault-nth:6): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 261.811695][T11299] vivid-000: kernel_thread() failed 23:54:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 261.980265][T11323] FAULT_INJECTION: forcing a failure. [ 261.980265][T11323] name failslab, interval 1, probability 0, space 0, times 0 [ 262.032573][T11323] CPU: 0 PID: 11323 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 262.044880][T11323] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.055463][T11323] Call Trace: [ 262.058766][T11323] dump_stack+0x172/0x1f0 [ 262.064639][T11323] should_fail.cold+0xa/0x15 [ 262.070031][T11323] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.076403][T11323] ? ___might_sleep+0x163/0x280 [ 262.081360][T11323] __should_failslab+0x121/0x190 [ 262.086822][T11323] should_failslab+0x9/0x14 [ 262.091500][T11323] kmem_cache_alloc+0x2b2/0x6f0 [ 262.096370][T11323] ? vcpu_enter_guest+0x194f/0x60b0 [ 262.101588][T11323] ? find_held_lock+0x35/0x130 [ 262.106387][T11323] mmu_topup_memory_caches+0x97/0x490 [ 262.111757][T11323] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.117994][T11323] kvm_mmu_load+0x21/0x1300 [ 262.122505][T11323] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 262.128154][T11323] ? vcpu_enter_guest+0x2a33/0x60b0 [ 262.133348][T11323] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.139571][T11323] ? vmx_get_nmi_mask+0x107/0x180 [ 262.144601][T11323] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.150850][T11323] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 262.156054][T11323] vcpu_enter_guest+0x3c8d/0x60b0 [ 262.161081][T11323] ? emulator_read_emulated+0x50/0x50 [ 262.166464][T11323] ? lock_acquire+0x16f/0x3f0 [ 262.171149][T11323] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 262.176894][T11323] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 262.182452][T11323] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 262.188194][T11323] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 262.192870][T11323] ? kvm_vcpu_block+0xce0/0xce0 [ 262.197718][T11323] ? tomoyo_path_number_perm+0x263/0x520 [ 262.203365][T11323] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 262.209163][T11323] ? __fget+0x35a/0x550 [ 262.213325][T11323] ? kvm_vcpu_block+0xce0/0xce0 [ 262.218180][T11323] do_vfs_ioctl+0xd6e/0x1390 [ 262.222764][T11323] ? ioctl_preallocate+0x210/0x210 [ 262.227879][T11323] ? __fget+0x381/0x550 [ 262.232115][T11323] ? ksys_dup3+0x3e0/0x3e0 [ 262.236528][T11323] ? tomoyo_file_ioctl+0x23/0x30 [ 262.241447][T11323] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.247700][T11323] ? security_file_ioctl+0x93/0xc0 [ 262.252797][T11323] ksys_ioctl+0xab/0xd0 [ 262.256951][T11323] __x64_sys_ioctl+0x73/0xb0 [ 262.261525][T11323] do_syscall_64+0x103/0x610 [ 262.266113][T11323] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 262.271994][T11323] RIP: 0033:0x458c29 [ 262.275881][T11323] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 262.295490][T11323] RSP: 002b:00007fafce30cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 262.303906][T11323] RAX: ffffffffffffffda RBX: 00007fafce30cc90 RCX: 0000000000458c29 [ 262.311884][T11323] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 262.319876][T11323] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 262.327925][T11323] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce30d6d4 [ 262.335890][T11323] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 [ 262.366835][T11325] vivid-000: kernel_thread() failed [ 262.388735][T11333] vivid-000: kernel_thread() failed 23:54:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:39 executing program 1 (fault-call:8 fault-nth:7): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 262.719900][T11376] FAULT_INJECTION: forcing a failure. [ 262.719900][T11376] name failslab, interval 1, probability 0, space 0, times 0 [ 262.789767][T11384] vivid-000: kernel_thread() failed [ 262.799663][T11376] CPU: 1 PID: 11376 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 262.808809][T11376] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 262.818873][T11376] Call Trace: [ 262.822172][T11376] dump_stack+0x172/0x1f0 [ 262.826513][T11376] should_fail.cold+0xa/0x15 [ 262.831116][T11376] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 262.836926][T11376] ? ___might_sleep+0x163/0x280 [ 262.841779][T11376] __should_failslab+0x121/0x190 [ 262.846738][T11376] should_failslab+0x9/0x14 [ 262.851242][T11376] kmem_cache_alloc+0x2b2/0x6f0 [ 262.856091][T11376] ? vcpu_enter_guest+0x194f/0x60b0 [ 262.861294][T11376] ? find_held_lock+0x35/0x130 [ 262.866064][T11376] mmu_topup_memory_caches+0x97/0x490 [ 262.871452][T11376] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 262.877697][T11376] kvm_mmu_load+0x21/0x1300 [ 262.882198][T11376] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 262.887828][T11376] ? vcpu_enter_guest+0x2a33/0x60b0 [ 262.893019][T11376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 262.899260][T11376] ? vmx_get_nmi_mask+0x107/0x180 [ 262.904298][T11376] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 262.910537][T11376] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 262.915739][T11376] vcpu_enter_guest+0x3c8d/0x60b0 [ 262.920819][T11376] ? emulator_read_emulated+0x50/0x50 [ 262.926194][T11376] ? lock_acquire+0x16f/0x3f0 [ 262.930867][T11376] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 262.936676][T11376] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 262.942272][T11376] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 262.948082][T11376] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 262.952767][T11376] ? kvm_vcpu_block+0xce0/0xce0 [ 262.957634][T11376] ? tomoyo_path_number_perm+0x263/0x520 [ 262.963267][T11376] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 262.969082][T11376] ? __fget+0x35a/0x550 [ 262.973248][T11376] ? kvm_vcpu_block+0xce0/0xce0 [ 262.978188][T11376] do_vfs_ioctl+0xd6e/0x1390 [ 262.982784][T11376] ? ioctl_preallocate+0x210/0x210 [ 262.987898][T11376] ? __fget+0x381/0x550 [ 262.992059][T11376] ? ksys_dup3+0x3e0/0x3e0 [ 262.996487][T11376] ? tomoyo_file_ioctl+0x23/0x30 [ 263.001424][T11376] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.007664][T11376] ? security_file_ioctl+0x93/0xc0 [ 263.012781][T11376] ksys_ioctl+0xab/0xd0 [ 263.016942][T11376] __x64_sys_ioctl+0x73/0xb0 [ 263.021533][T11376] do_syscall_64+0x103/0x610 [ 263.026136][T11376] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.032023][T11376] RIP: 0033:0x458c29 [ 263.035913][T11376] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.055528][T11376] RSP: 002b:00007fafce30cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.064024][T11376] RAX: ffffffffffffffda RBX: 00007fafce30cc90 RCX: 0000000000458c29 [ 263.072006][T11376] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 263.079983][T11376] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 23:54:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 263.087951][T11376] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce30d6d4 [ 263.095963][T11376] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:40 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffff80, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 1 (fault-call:8 fault-nth:8): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:40 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 263.458708][T11415] FAULT_INJECTION: forcing a failure. [ 263.458708][T11415] name failslab, interval 1, probability 0, space 0, times 0 [ 263.471542][T11415] CPU: 1 PID: 11415 Comm: syz-executor.1 Not tainted 5.1.0-rc4-next-20190412 #24 [ 263.480651][T11415] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 263.490784][T11415] Call Trace: [ 263.494075][T11415] dump_stack+0x172/0x1f0 [ 263.498439][T11415] should_fail.cold+0xa/0x15 [ 263.503043][T11415] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 263.508862][T11415] ? ___might_sleep+0x163/0x280 [ 263.513733][T11415] __should_failslab+0x121/0x190 [ 263.518705][T11415] should_failslab+0x9/0x14 [ 263.523225][T11415] kmem_cache_alloc+0x2b2/0x6f0 [ 263.528097][T11415] ? vcpu_enter_guest+0x194f/0x60b0 [ 263.533302][T11415] ? find_held_lock+0x35/0x130 [ 263.538087][T11415] mmu_topup_memory_caches+0x97/0x490 [ 263.543469][T11415] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 263.549735][T11415] kvm_mmu_load+0x21/0x1300 [ 263.554251][T11415] ? kvm_lapic_enable_pv_eoi+0x170/0x170 [ 263.559881][T11415] ? vcpu_enter_guest+0x2a33/0x60b0 [ 263.565071][T11415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.571345][T11415] ? vmx_get_nmi_mask+0x107/0x180 [ 263.576376][T11415] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 263.582623][T11415] ? vmx_clear_hlt.isra.0+0x7c/0xd0 [ 263.587843][T11415] vcpu_enter_guest+0x3c8d/0x60b0 [ 263.592880][T11415] ? emulator_read_emulated+0x50/0x50 [ 263.598273][T11415] ? lock_acquire+0x16f/0x3f0 [ 263.602968][T11415] ? kvm_arch_vcpu_ioctl_run+0x240/0x1750 [ 263.608710][T11415] kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 263.614340][T11415] ? kvm_arch_vcpu_ioctl_run+0x425/0x1750 [ 263.620065][T11415] kvm_vcpu_ioctl+0x4dc/0xfa0 [ 263.624740][T11415] ? kvm_vcpu_block+0xce0/0xce0 [ 263.629598][T11415] ? tomoyo_path_number_perm+0x263/0x520 [ 263.635246][T11415] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 263.641166][T11415] ? __fget+0x35a/0x550 [ 263.645349][T11415] ? kvm_vcpu_block+0xce0/0xce0 [ 263.650293][T11415] do_vfs_ioctl+0xd6e/0x1390 [ 263.655322][T11415] ? ioctl_preallocate+0x210/0x210 [ 263.660641][T11415] ? __fget+0x381/0x550 [ 263.665083][T11415] ? ksys_dup3+0x3e0/0x3e0 [ 263.669794][T11415] ? tomoyo_file_ioctl+0x23/0x30 [ 263.677014][T11415] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 263.684534][T11415] ? security_file_ioctl+0x93/0xc0 [ 263.694304][T11415] ksys_ioctl+0xab/0xd0 [ 263.698987][T11415] __x64_sys_ioctl+0x73/0xb0 [ 263.703576][T11415] do_syscall_64+0x103/0x610 [ 263.708204][T11415] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 263.714216][T11415] RIP: 0033:0x458c29 [ 263.718132][T11415] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 263.753154][T11415] RSP: 002b:00007fafce32dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 263.762730][T11415] RAX: ffffffffffffffda RBX: 00007fafce32dc90 RCX: 0000000000458c29 [ 263.773135][T11415] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000005 [ 263.781213][T11415] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 263.789187][T11415] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fafce32e6d4 [ 263.797190][T11415] R13: 00000000004c1baf R14: 00000000004d43d0 R15: 0000000000000006 23:54:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffffffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 1 (fault-call:8 fault-nth:9): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffff80, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x2, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:54:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffffffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x4, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x2, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffffffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0xffffff1f, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x2, 0x0) 23:54:41 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x4, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x2, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x300, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x4, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5421, 0x0) 23:54:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0xffffff1f, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0xffffff1f, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5450, 0x0) 23:54:42 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x10f, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x1002000000000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5451, 0x0) 23:54:42 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x210, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x80ffffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:42 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1002, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x10f, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ff, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xe7ffffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5452, 0x0) 23:54:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x210, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfd, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x10f, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffff00000000, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1002, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x210, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xffe7, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfdfdffffffffffff, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x5460, 0x0) 23:54:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ff, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1002, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x1000000, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x2f5) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000440)={[0x0, 0x1, 0x7000, 0x7004], 0x0, 0x98}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0x40049409, 0x0) 23:54:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfd, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:44 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x2000000, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xffffffffffffffe7, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000540)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xfffffffffffffdfd, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:44 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xe7ff, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) 23:54:44 executing program 3: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000940)) socket$inet_dccp(0x2, 0x6, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmdt(0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xfdfd, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 266.771930][T11767] ================================================================== [ 266.780382][T11767] BUG: KASAN: use-after-free in __vb2_perform_fileio+0x1065/0x1140 [ 266.788316][T11767] Read of size 4 at addr ffff888095ea555c by task syz-executor.2/11767 [ 266.796570][T11767] [ 266.796605][T11767] CPU: 1 PID: 11767 Comm: syz-executor.2 Not tainted 5.1.0-rc4-next-20190412 #24 [ 266.796615][T11767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 266.796621][T11767] Call Trace: 23:54:44 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000900)={0x0, 0xfa1}, &(0x7f0000000940)=0x8) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0xf000000, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 266.796644][T11767] dump_stack+0x172/0x1f0 [ 266.796670][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 266.808204][T11767] print_address_description.cold+0x7c/0x20d [ 266.808220][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 266.808234][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 266.808247][T11767] kasan_report.cold+0x1b/0x40 [ 266.808263][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 266.808280][T11767] __asan_report_load4_noabort+0x14/0x20 [ 266.808294][T11767] __vb2_perform_fileio+0x1065/0x1140 [ 266.808385][T11767] ? aa_path_link+0x460/0x460 [ 266.808406][T11767] ? find_held_lock+0x35/0x130 [ 266.879390][T11767] ? vb2_thread_start+0x370/0x370 [ 266.884657][T11767] ? fsnotify+0x811/0xbc0 [ 266.889126][T11767] vb2_read+0x3b/0x50 [ 266.893136][T11767] vb2_fop_read+0x212/0x410 [ 266.897655][T11767] ? vb2_fop_write+0x410/0x410 [ 266.902425][T11767] v4l2_read+0x1ce/0x230 [ 266.902501][T11767] __vfs_read+0x8d/0x110 [ 266.902520][T11767] ? v4l2_write+0x230/0x230 [ 266.915567][T11767] vfs_read+0x194/0x3e0 [ 266.919733][T11767] ksys_read+0x14f/0x2d0 [ 266.923976][T11767] ? kernel_write+0x120/0x120 [ 266.928652][T11767] ? do_syscall_64+0x26/0x610 [ 266.933332][T11767] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.939395][T11767] ? do_syscall_64+0x26/0x610 [ 266.944076][T11767] __x64_sys_read+0x73/0xb0 [ 266.948589][T11767] do_syscall_64+0x103/0x610 [ 266.953181][T11767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 266.959068][T11767] RIP: 0033:0x458c29 [ 266.962967][T11767] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 266.982593][T11767] RSP: 002b:00007f1b51435c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 266.991020][T11767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 266.999361][T11767] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000003 [ 267.007337][T11767] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.015512][T11767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1b514366d4 [ 267.023531][T11767] R13: 00000000004c4935 R14: 00000000004d9f08 R15: 00000000ffffffff [ 267.031545][T11767] [ 267.033870][T11767] Allocated by task 11767: [ 267.038286][T11767] save_stack+0x45/0xd0 [ 267.042437][T11767] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 267.048065][T11767] kasan_kmalloc+0x9/0x10 [ 267.052392][T11767] kmem_cache_alloc_trace+0x151/0x760 [ 267.057762][T11767] __vb2_init_fileio+0x1cb/0xbe0 [ 267.062717][T11767] __vb2_perform_fileio+0xc01/0x1140 [ 267.067996][T11767] vb2_read+0x3b/0x50 [ 267.072179][T11767] vb2_fop_read+0x212/0x410 [ 267.076694][T11767] v4l2_read+0x1ce/0x230 [ 267.080936][T11767] __vfs_read+0x8d/0x110 [ 267.085175][T11767] vfs_read+0x194/0x3e0 [ 267.089327][T11767] ksys_read+0x14f/0x2d0 [ 267.093561][T11767] __x64_sys_read+0x73/0xb0 [ 267.098065][T11767] do_syscall_64+0x103/0x610 [ 267.102650][T11767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.108529][T11767] [ 267.111253][T11767] Freed by task 11759: [ 267.115317][T11767] save_stack+0x45/0xd0 [ 267.119465][T11767] __kasan_slab_free+0x102/0x150 [ 267.124399][T11767] kasan_slab_free+0xe/0x10 [ 267.128895][T11767] kfree+0xcf/0x230 [ 267.132702][T11767] __vb2_cleanup_fileio+0x100/0x170 [ 267.137896][T11767] vb2_core_queue_release+0x20/0x80 [ 267.143088][T11767] _vb2_fop_release+0x1cf/0x2a0 [ 267.147947][T11767] vb2_fop_release+0x75/0xc0 [ 267.152596][T11767] vivid_fop_release+0x18e/0x430 [ 267.158039][T11767] v4l2_release+0x224/0x3a0 [ 267.162535][T11767] __fput+0x2e5/0x8d0 [ 267.166509][T11767] ____fput+0x16/0x20 [ 267.170559][T11767] task_work_run+0x14a/0x1c0 [ 267.175153][T11767] exit_to_usermode_loop+0x273/0x2c0 [ 267.180439][T11767] do_syscall_64+0x52d/0x610 [ 267.185026][T11767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.190900][T11767] [ 267.193223][T11767] The buggy address belongs to the object at ffff888095ea5240 [ 267.193223][T11767] which belongs to the cache kmalloc-1k of size 1024 [ 267.207271][T11767] The buggy address is located 796 bytes inside of [ 267.207271][T11767] 1024-byte region [ffff888095ea5240, ffff888095ea5640) [ 267.221055][T11767] The buggy address belongs to the page: [ 267.226684][T11767] page:ffffea000257a900 count:1 mapcount:0 mapping:ffff88812c3f0ac0 index:0x0 compound_mapcount: 0 [ 267.237374][T11767] flags: 0x1fffc0000010200(slab|head) [ 267.242747][T11767] raw: 01fffc0000010200 ffffea000238e408 ffffea00022d7388 ffff88812c3f0ac0 [ 267.251329][T11767] raw: 0000000000000000 ffff888095ea4040 0000000100000007 0000000000000000 [ 267.260028][T11767] page dumped because: kasan: bad access detected [ 267.266654][T11767] [ 267.268974][T11767] Memory state around the buggy address: [ 267.274599][T11767] ffff888095ea5400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.283044][T11767] ffff888095ea5480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.291110][T11767] >ffff888095ea5500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.299186][T11767] ^ [ 267.306123][T11767] ffff888095ea5580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 267.314204][T11767] ffff888095ea5600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 267.322441][T11767] ================================================================== [ 267.330730][T11767] Disabling lock debugging due to kernel taint [ 267.342883][T11767] Kernel panic - not syncing: panic_on_warn set ... [ 267.349495][T11767] CPU: 1 PID: 11767 Comm: syz-executor.2 Tainted: G B 5.1.0-rc4-next-20190412 #24 [ 267.360000][T11767] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 267.370064][T11767] Call Trace: [ 267.373782][T11767] dump_stack+0x172/0x1f0 [ 267.378176][T11767] panic+0x2cb/0x72b [ 267.382099][T11767] ? __warn_printk+0xf3/0xf3 [ 267.386706][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 267.392247][T11767] ? preempt_schedule+0x4b/0x60 [ 267.397094][T11767] ? ___preempt_schedule+0x16/0x18 [ 267.402300][T11767] ? trace_hardirqs_on+0x5e/0x230 [ 267.407328][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 267.412852][T11767] end_report+0x47/0x4f [ 267.416989][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 267.422516][T11767] kasan_report.cold+0xe/0x40 [ 267.427175][T11767] ? __vb2_perform_fileio+0x1065/0x1140 [ 267.432707][T11767] __asan_report_load4_noabort+0x14/0x20 [ 267.438321][T11767] __vb2_perform_fileio+0x1065/0x1140 [ 267.443674][T11767] ? aa_path_link+0x460/0x460 [ 267.448337][T11767] ? find_held_lock+0x35/0x130 [ 267.453084][T11767] ? vb2_thread_start+0x370/0x370 [ 267.458097][T11767] ? fsnotify+0x811/0xbc0 [ 267.462435][T11767] vb2_read+0x3b/0x50 [ 267.466415][T11767] vb2_fop_read+0x212/0x410 [ 267.470925][T11767] ? vb2_fop_write+0x410/0x410 [ 267.475681][T11767] v4l2_read+0x1ce/0x230 [ 267.479931][T11767] __vfs_read+0x8d/0x110 [ 267.484155][T11767] ? v4l2_write+0x230/0x230 [ 267.488678][T11767] vfs_read+0x194/0x3e0 [ 267.492850][T11767] ksys_read+0x14f/0x2d0 [ 267.497080][T11767] ? kernel_write+0x120/0x120 [ 267.501748][T11767] ? do_syscall_64+0x26/0x610 [ 267.506407][T11767] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.512455][T11767] ? do_syscall_64+0x26/0x610 [ 267.517125][T11767] __x64_sys_read+0x73/0xb0 [ 267.521621][T11767] do_syscall_64+0x103/0x610 [ 267.526221][T11767] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 267.532114][T11767] RIP: 0033:0x458c29 [ 267.535998][T11767] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 267.555602][T11767] RSP: 002b:00007f1b51435c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 267.564016][T11767] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c29 [ 267.571982][T11767] RDX: 0000000000000052 RSI: 0000000020000540 RDI: 0000000000000003 [ 267.579933][T11767] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 267.587882][T11767] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1b514366d4 [ 267.595851][T11767] R13: 00000000004c4935 R14: 00000000004d9f08 R15: 00000000ffffffff [ 267.604517][T11767] Kernel Offset: disabled [ 267.608838][T11767] Rebooting in 86400 seconds..