[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.26' (ECDSA) to the list of known hosts. 2020/10/31 09:57:40 fuzzer started 2020/10/31 09:57:42 dialing manager at 10.128.0.26:38399 2020/10/31 09:57:42 syscalls: 3433 2020/10/31 09:57:42 code coverage: enabled 2020/10/31 09:57:42 comparison tracing: enabled 2020/10/31 09:57:42 extra coverage: enabled 2020/10/31 09:57:42 setuid sandbox: enabled 2020/10/31 09:57:42 namespace sandbox: enabled 2020/10/31 09:57:42 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/31 09:57:42 fault injection: enabled 2020/10/31 09:57:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/31 09:57:42 net packet injection: enabled 2020/10/31 09:57:42 net device setup: enabled 2020/10/31 09:57:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/31 09:57:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/31 09:57:42 USB emulation: enabled 2020/10/31 09:57:42 hci packet injection: enabled 2020/10/31 09:57:42 wifi device emulation: enabled 10:00:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xa, 0x0, &(0x7f0000000140)) syzkaller login: [ 332.293354][ T8259] IPVS: ftp: loaded support on port[0] = 21 [ 332.668828][ T8259] chnl_net:caif_netlink_parms(): no params data found [ 332.794947][ T8259] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.802252][ T8259] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.811940][ T8259] device bridge_slave_0 entered promiscuous mode [ 332.826166][ T8259] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.833600][ T8259] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.843433][ T8259] device bridge_slave_1 entered promiscuous mode [ 332.890795][ T8259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.907702][ T8259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.956064][ T8259] team0: Port device team_slave_0 added [ 332.969150][ T8259] team0: Port device team_slave_1 added [ 333.028430][ T8259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 333.035691][ T8259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.062098][ T8259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 333.128454][ T8259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 333.137546][ T8259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 333.163754][ T8259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.227105][ T8259] device hsr_slave_0 entered promiscuous mode [ 333.237584][ T8259] device hsr_slave_1 entered promiscuous mode [ 333.530432][ T8259] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 333.548706][ T8259] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 333.584996][ T8259] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 333.614873][ T8259] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 333.968843][ T8259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.004225][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.013691][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.035032][ T8259] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.060665][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.070832][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.080396][ T16] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.088273][ T16] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.134559][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.144083][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.154032][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.163773][ T16] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.171016][ T16] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.180149][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.191124][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.254432][ T8259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 334.265321][ T8259] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.281992][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.292491][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.303371][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.313816][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.324270][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.334054][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.344383][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.354169][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.375688][ T16] Bluetooth: hci0: command 0x0409 tx timeout [ 334.382282][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.392268][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.431796][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.439889][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.473823][ T8259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.531928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.542211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.598573][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.608744][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.627733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.637121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.665109][ T8259] device veth0_vlan entered promiscuous mode [ 334.699863][ T8259] device veth1_vlan entered promiscuous mode [ 334.780652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.790995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.817807][ T8259] device veth0_macvtap entered promiscuous mode [ 334.843650][ T8259] device veth1_macvtap entered promiscuous mode [ 334.899689][ T8259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 334.907655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 334.917514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 334.927079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 334.937395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 334.974942][ T8259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.996565][ T8259] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.005610][ T8259] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.015031][ T8259] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.023978][ T8259] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.039172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.049497][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 335.409719][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.417911][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.426085][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 335.560961][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.569035][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 335.581409][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:00:45 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x38}, 0xc) 10:00:46 executing program 0: socket(0xa, 0x0, 0xffffff7c) 10:00:46 executing program 0: syz_mount_image$minix(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 336.426603][ T16] Bluetooth: hci0: command 0x041b tx timeout 10:00:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:47 executing program 0: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:47 executing program 0: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:48 executing program 0: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:48 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:48 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) [ 338.503456][ T16] Bluetooth: hci0: command 0x040f tx timeout 10:00:48 executing program 0: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:49 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:49 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:49 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:00:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:00:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) [ 340.594374][ T2084] Bluetooth: hci0: command 0x0419 tx timeout 10:00:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:00:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:00:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:00:51 executing program 0: socket(0xe24460bc3aeab256, 0x0, 0x0) 10:00:51 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) [ 341.913189][ T8586] FAULT_INJECTION: forcing a failure. [ 341.913189][ T8586] name failslab, interval 1, probability 0, space 0, times 1 [ 341.926086][ T8586] CPU: 0 PID: 8586 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 341.934890][ T8586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.945022][ T8586] Call Trace: [ 341.948525][ T8586] dump_stack+0x21c/0x280 [ 341.953064][ T8586] should_fail+0x8b7/0x9e0 [ 341.957720][ T8586] __should_failslab+0x1fd/0x2a0 [ 341.962939][ T8586] should_failslab+0x29/0x70 [ 341.968057][ T8586] slab_pre_alloc_hook+0xd5/0x590 [ 341.973207][ T8586] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 341.979137][ T8586] __kmalloc+0xf5/0x490 [ 341.983582][ T8586] ? tomoyo_realpath_from_path+0x142/0xc30 [ 341.989504][ T8586] ? kmsan_get_metadata+0x116/0x180 [ 341.994840][ T8586] tomoyo_realpath_from_path+0x142/0xc30 [ 342.000580][ T8586] ? kmsan_get_metadata+0x116/0x180 [ 342.006872][ T8586] tomoyo_path_number_perm+0x2a4/0xaf0 [ 342.012732][ T8586] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 342.018940][ T8586] tomoyo_file_ioctl+0x74/0x90 [ 342.023834][ T8586] ? tomoyo_inode_getattr+0x60/0x60 [ 342.029197][ T8586] security_file_ioctl+0x10a/0x210 [ 342.034538][ T8586] __se_compat_sys_ioctl+0x182/0x1100 [ 342.040064][ T8586] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 342.046263][ T8586] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 342.052814][ T8586] __ia32_compat_sys_ioctl+0x4a/0x70 [ 342.058292][ T8586] __do_fast_syscall_32+0x129/0x180 [ 342.063668][ T8586] do_fast_syscall_32+0x6a/0xc0 [ 342.068640][ T8586] do_SYSENTER_32+0x73/0x90 [ 342.073329][ T8586] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 342.079769][ T8586] RIP: 0023:0xf7f65549 [ 342.083957][ T8586] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 342.103664][ T8586] RSP: 002b:00000000f555f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 342.112195][ T8586] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 342.120268][ T8586] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 342.128366][ T8586] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 342.136425][ T8586] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 342.144501][ T8586] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 342.153059][ T8586] ERROR: Out of memory at tomoyo_realpath_from_path. 10:00:52 executing program 0 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) [ 342.422026][ T8590] FAULT_INJECTION: forcing a failure. [ 342.422026][ T8590] name failslab, interval 1, probability 0, space 0, times 0 [ 342.435218][ T8590] CPU: 0 PID: 8590 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 342.443883][ T8590] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 342.454102][ T8590] Call Trace: [ 342.457524][ T8590] dump_stack+0x21c/0x280 [ 342.461993][ T8590] should_fail+0x8b7/0x9e0 [ 342.466538][ T8590] __should_failslab+0x1fd/0x2a0 [ 342.471607][ T8590] should_failslab+0x29/0x70 [ 342.476414][ T8590] slab_pre_alloc_hook+0xd5/0x590 [ 342.481566][ T8590] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 342.487491][ T8590] __kmalloc+0xf5/0x490 [ 342.491772][ T8590] ? tomoyo_encode2+0x5ef/0xa30 [ 342.496740][ T8590] ? kmsan_get_metadata+0x116/0x180 [ 342.502184][ T8590] tomoyo_encode2+0x5ef/0xa30 [ 342.506988][ T8590] ? kmsan_get_metadata+0x50/0x180 [ 342.512241][ T8590] tomoyo_realpath_from_path+0xb0d/0xc30 [ 342.518018][ T8590] tomoyo_path_number_perm+0x2a4/0xaf0 [ 342.523671][ T8590] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 342.529879][ T8590] tomoyo_file_ioctl+0x74/0x90 [ 342.534778][ T8590] ? tomoyo_inode_getattr+0x60/0x60 [ 342.540092][ T8590] security_file_ioctl+0x10a/0x210 [ 342.545342][ T8590] __se_compat_sys_ioctl+0x182/0x1100 [ 342.550982][ T8590] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 342.557193][ T8590] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 342.563740][ T8590] __ia32_compat_sys_ioctl+0x4a/0x70 [ 342.569251][ T8590] __do_fast_syscall_32+0x129/0x180 [ 342.574583][ T8590] do_fast_syscall_32+0x6a/0xc0 [ 342.579651][ T8590] do_SYSENTER_32+0x73/0x90 [ 342.584285][ T8590] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 342.590694][ T8590] RIP: 0023:0xf7f65549 [ 342.594879][ T8590] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 342.615131][ T8590] RSP: 002b:00000000f555f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 342.623983][ T8590] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 342.632512][ T8590] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 342.640833][ T8590] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 342.649163][ T8590] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 342.657222][ T8590] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 342.665726][ T8590] ERROR: Out of memory at tomoyo_realpath_from_path. 10:00:52 executing program 0 (fault-call:1 fault-nth:2): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) [ 343.032632][ T8594] FAULT_INJECTION: forcing a failure. [ 343.032632][ T8594] name failslab, interval 1, probability 0, space 0, times 0 [ 343.045635][ T8594] CPU: 0 PID: 8594 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 343.054303][ T8594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.064430][ T8594] Call Trace: [ 343.067868][ T8594] dump_stack+0x21c/0x280 [ 343.072340][ T8594] should_fail+0x8b7/0x9e0 [ 343.076894][ T8594] __should_failslab+0x1fd/0x2a0 [ 343.082130][ T8594] should_failslab+0x29/0x70 [ 343.086868][ T8594] slab_pre_alloc_hook+0xd5/0x590 [ 343.092446][ T8594] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.098549][ T8594] __kmalloc_node+0x1d7/0x1320 [ 343.103451][ T8594] ? unwind_get_return_address+0x8c/0x130 [ 343.109387][ T8594] ? kvmalloc_node+0x201/0x3d0 [ 343.114303][ T8594] ? arch_stack_walk+0x2a2/0x3d0 [ 343.119370][ T8594] ? stack_trace_save+0x1a0/0x1a0 [ 343.124529][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.129856][ T8594] kvmalloc_node+0x201/0x3d0 [ 343.134677][ T8594] video_usercopy+0x24b/0x3160 [ 343.139555][ T8594] ? kfree+0x39b/0x1030 [ 343.143828][ T8594] ? tomoyo_file_ioctl+0x74/0x90 [ 343.148875][ T8594] ? security_file_ioctl+0x10a/0x210 [ 343.154281][ T8594] ? __se_compat_sys_ioctl+0x182/0x1100 [ 343.159962][ T8594] ? __ia32_compat_sys_ioctl+0x4a/0x70 [ 343.165920][ T8594] ? __do_fast_syscall_32+0x129/0x180 [ 343.171531][ T8594] ? do_fast_syscall_32+0x6a/0xc0 [ 343.176683][ T8594] ? video_ioctl2+0xb0/0xb0 [ 343.181381][ T8594] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.187402][ T8594] ? tomoyo_write_log2+0x4b5/0xe70 [ 343.192629][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.197921][ T8594] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.203895][ T8594] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 343.210185][ T8594] ? __msan_get_context_state+0x9/0x20 [ 343.215761][ T8594] ? memcg_slab_free_hook+0x2e/0x7e0 [ 343.221334][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.226671][ T8594] ? __msan_instrument_asm_store+0x25/0x130 [ 343.233032][ T8594] ? kfree+0xa0b/0x1030 [ 343.237315][ T8594] video_ioctl2+0x9f/0xb0 [ 343.241774][ T8594] ? video_usercopy+0x3160/0x3160 [ 343.246925][ T8594] v4l2_ioctl+0x255/0x290 [ 343.251382][ T8594] ? v4l2_poll+0x440/0x440 [ 343.256601][ T8594] do_video_ioctl+0x9ff/0x14db0 [ 343.261568][ T8594] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.267514][ T8594] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 343.273682][ T8594] ? tomoyo_path_number_perm+0x9fc/0xaf0 [ 343.279467][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.284786][ T8594] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 343.290735][ T8594] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 343.297040][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.302346][ T8594] ? kmsan_get_metadata+0x116/0x180 [ 343.307659][ T8594] v4l2_compat_ioctl32+0x2c2/0x370 [ 343.312916][ T8594] ? v4l2_fill_pixfmt+0xae0/0xae0 [ 343.318246][ T8594] __se_compat_sys_ioctl+0x53d/0x1100 [ 343.323761][ T8594] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 343.329984][ T8594] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 343.336520][ T8594] __ia32_compat_sys_ioctl+0x4a/0x70 [ 343.341926][ T8594] __do_fast_syscall_32+0x129/0x180 [ 343.347247][ T8594] do_fast_syscall_32+0x6a/0xc0 [ 343.352217][ T8594] do_SYSENTER_32+0x73/0x90 [ 343.356856][ T8594] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 343.363296][ T8594] RIP: 0023:0xf7f65549 [ 343.367468][ T8594] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 343.387442][ T8594] RSP: 002b:00000000f555f0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 343.396224][ T8594] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 343.404289][ T8594] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 343.412539][ T8594] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 343.420595][ T8594] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 343.428751][ T8594] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:00:53 executing program 0 (fault-call:1 fault-nth:3): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:00:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x2, &(0x7f0000000040)={0x3, @sdr}) 10:00:54 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x4, 0x20000) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_START_P2P_DEVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x400, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c0}, 0x4) r3 = openat$autofs(0xffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x280b83, 0x0) connect$netlink(r3, &(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x8c, 0xb, 0x6, 0x101, 0x0, 0x0, {0x2, 0x0, 0x4}, [@IPSET_ATTR_ADT={0x24, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x73}}]}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x48010) signalfd(0xffffffffffffffff, &(0x7f00000003c0)={[0xff, 0x7]}, 0x8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f0000000400)=0xd54) r5 = openat$dlm_plock(0xffffff9c, &(0x7f0000000440)='/dev/dlm_plock\x00', 0x4040, 0x0) ioctl$EVIOCGKEY(r5, 0x80404518, &(0x7f0000000480)=""/29) socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f00000004c0)=@assoc_value={0x0}, &(0x7f0000000500)=0x8) r8 = openat$vcsu(0xffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x2000, 0x0) setsockopt$inet6_int(r8, 0x29, 0xce, &(0x7f0000000580)=0x6, 0x4) getsockopt$inet_sctp_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f00000005c0)={r7, 0xab, 0xc28, 0x4, 0xca, 0xfffb, 0x5, 0x1ff, {r7, @in6={{0xa, 0x4e23, 0x4, @private2={0xfc, 0x2, [], 0x1}, 0x5}}, 0x27, 0x3, 0x4, 0xcb, 0x9}}, &(0x7f0000000680)=0xb0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f00000006c0)={r9, 0x8, 0x30, 0x3, 0x1}, &(0x7f0000000700)=0x18) mknod$loop(&(0x7f0000000740)='./file0\x00', 0x100, 0x0) 10:00:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x10, &(0x7f0000000040)={0x3, @sdr}) 10:00:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4c01, &(0x7f0000000040)={0x3, @sdr}) 10:00:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x541b, &(0x7f0000000040)={0x3, @sdr}) 10:00:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5421, &(0x7f0000000040)={0x3, @sdr}) 10:00:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5450, &(0x7f0000000040)={0x3, @sdr}) 10:00:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, &(0x7f0000000040)={0x3, @sdr}) 10:00:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000040)={0x3, @sdr}) [ 346.196786][ T8613] IPVS: ftp: loaded support on port[0] = 21 10:00:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5460, &(0x7f0000000040)={0x3, @sdr}) [ 346.602672][ T8613] chnl_net:caif_netlink_parms(): no params data found [ 346.821980][ T8613] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.830143][ T8613] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.839737][ T8613] device bridge_slave_0 entered promiscuous mode [ 346.946696][ T8613] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.954420][ T8613] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.964181][ T8613] device bridge_slave_1 entered promiscuous mode 10:00:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x6364, &(0x7f0000000040)={0x3, @sdr}) [ 347.253295][ T8613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.291461][ T8613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.399461][ T8613] team0: Port device team_slave_0 added [ 347.432798][ T8613] team0: Port device team_slave_1 added 10:00:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8913, &(0x7f0000000040)={0x3, @sdr}) [ 347.499540][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 347.507374][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.533678][ T8613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 347.573958][ T8613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 347.582019][ T8613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 347.608778][ T8613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:00:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8914, &(0x7f0000000040)={0x3, @sdr}) [ 347.831009][ T8613] device hsr_slave_0 entered promiscuous mode [ 347.895740][ T8613] device hsr_slave_1 entered promiscuous mode [ 347.924259][ T8613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 347.931916][ T8613] Cannot create hsr debugfs directory [ 348.104805][ T8483] Bluetooth: hci1: command 0x0409 tx timeout [ 348.398084][ T8613] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 348.444958][ T8613] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 348.495238][ T8613] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 348.542220][ T8613] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 348.870642][ T8613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 348.915441][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 348.924667][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 348.942722][ T8613] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.983203][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 348.994202][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.003545][ T2084] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.010774][ T2084] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.034728][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 349.044293][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 349.054780][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.064219][ T2084] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.071453][ T2084] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.098532][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 349.119092][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 349.145101][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 349.154772][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.185331][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.194981][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 349.205486][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.256770][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 349.266146][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.275977][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 349.286145][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.302692][ T8613] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.363509][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.371277][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.414517][ T8613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.490927][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 349.501984][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.571897][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 349.582249][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.613825][ T8613] device veth0_vlan entered promiscuous mode [ 349.632389][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.642411][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.672357][ T8613] device veth1_vlan entered promiscuous mode [ 349.687743][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.782717][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 349.793758][ T2084] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.823716][ T8613] device veth0_macvtap entered promiscuous mode [ 349.852879][ T8613] device veth1_macvtap entered promiscuous mode [ 349.915940][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.926952][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.940653][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.949314][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.958794][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 349.968678][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 349.978778][ T16] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 350.030063][ T8613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 350.041046][ T8613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.054932][ T8613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.065373][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 350.075962][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.098526][ T8613] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.107960][ T8613] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.117122][ T8613] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.126160][ T8613] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.186116][ T30] Bluetooth: hci1: command 0x041b tx timeout [ 350.441638][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.449719][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.493680][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 350.532903][ T1332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 350.540966][ T1332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 350.550708][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:01:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8933, &(0x7f0000000040)={0x3, @sdr}) 10:01:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001840)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000206100"/32], &(0x7f0000001600)='GPL\x00', 0x5, 0xb6, &(0x7f0000001700)=""/182, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = semget(0x0, 0x0, 0x122) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000080)=0xc) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x0, 0x0, 0x9, 0x80, 0x1, 0xff], 0x6, 0x800, 0x0, 0xffffffffffffffff}) sendmsg$SOCK_DESTROY(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000a0}, 0xc, &(0x7f0000000480)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b4010000150000042cbd7000fddbdf252c003b000100056f01d3f775dec3160c9b2667ce0f3acca2795d0a15017de22220c1b82f3fe0cf6677df48136157ed9bf7f44a6e9805c050b7f72fa89000fb0001006d1be0973a1022bc82465e53e951c201a7f81fdf49db797e36f6875cf2e517cd98c21bf67b48c1226eab3025df56fd353fd9900e0aa757975e7a9193968cffa80369a208420b32a15692c89ca4aa7661cb0ff5432fd9e69e2df50e1d6e8790223f993c36b2892628ae369d9a6b387770bea0d5971262fb7feea2efd3839410f1b3e2c25cd04310f5142fd10ffbae7d6d9b90f8b0168fad0d57a4b8e62b8192c31a272305af7107fcb4f43f25b859174007f431e06f2f5a7cf18c429a1e2aee0ef62affc61034846cfb19f83392e154093b468a35e3dc5cd280ea4718862d03b57c673d8f2fe77fe13f14fa7696c32d662419239a3af1ac00070001000cecdc005f000100e3503ff95a8afb4ea8880050648ae13ec5479d35143c416c78a5419d048deb8a094d7a81c90bb7469af546702ce532a69aa490f979fa1d876b660a1b11992de9f9fd5e3a516f5b2ec6ba3ac3946c28897232000200001707620c77000000"], 0x1b4}, 0x1, 0x0, 0x0, 0x408d1}, 0x4040880) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000180)=0x1e) semctl$GETZCNT(r0, 0x3, 0xf, &(0x7f0000000080)=""/208) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000580)='ethtool\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x2c, r3, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}]}]}, 0x2c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x9}}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00'}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x7}}]}}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x40, r3, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000844) 10:01:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x3fffffff, &(0x7f0000000040)={0x3, @sdr}) [ 351.158978][ T8889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448c9, &(0x7f0000000040)={0x3, @sdr}) [ 351.458435][ T8889] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 10:01:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r2, &(0x7f00000001c0), 0x0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x4000004) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xc) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xa621, 0x20000) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600114900000084ffcf8a63ed", @ANYRES32=r4, @ANYBLOB="fe000000000000001c0012400c000100626f6e640000"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r5, &(0x7f0000000a00)={0x0, 0x4f180700, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB="ef58c567a75b3ffa123cefa5e96784840cbaa3a5489bdb5906593fe72e4b74dc776461b309271774b249475d20f6afa830db8c4725bac75bdd6cfc571e7da480210c28fc87bd9ef66dfd61cc8b03480f6ff7695444dfa4b47005"], 0x44}}, 0x0) r8 = openat$vcsa(0xffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x111002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r8, 0x84, 0x22, &(0x7f0000000200)={0xe7c, 0x2, 0x9, 0x7}, &(0x7f00000003c0)=0x10) 10:01:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448dd, &(0x7f0000000040)={0x3, @sdr}) [ 351.887140][ T8899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.898240][ T8899] ip6gre0: Master is either lo or non-ether device [ 351.916636][ T8899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.929423][ T8901] ip6gre0: Master is either lo or non-ether device 10:01:02 executing program 1: socket$pppoe(0x18, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0xb, 0x800, 0x8, 0x341, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001180)={r0, &(0x7f0000000040), &(0x7f00000021c0)=""/4096}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001080)={r0, &(0x7f0000000040), &(0x7f0000000080)=""/4096}, 0x20) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x2, 0x1, 0x3}, 0x14}}, 0x0) splice(r0, &(0x7f0000000040)=0x42, r1, &(0x7f00000010c0)=0x1, 0x7f, 0x7) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000001a80)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001a40)={&(0x7f0000001300)=ANY=[@ANYRES64, @ANYRES16=0x0, @ANYBLOB="020028bd7088caab4df7c8c0c5ee59e4893a2a09df10fcdbdf250100125babec00000141200000001e0f08200017003a76e57468105f746f5f6261746164760066e7df0dc17de99dc6a3f4e2394a31a9a3a7ff1f794b587f"], 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40040) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000001400)=ANY=[@ANYBLOB="c0000500000001002abd7000fcdb", @ANYRES32=r5, @ANYBLOB="04000000894804000500100006000000200019800500060034000000140004001e0ba7bf1ef3c293df020193cdc8702d08001d004cbf000024000e0015d800000000000005000000000000000600000000000000010002010000000005001100ea000000080025000300000008001e000000000024000e00a00000000000000001000000000000000800000000000000cb1e01020000000008001b000400000008001c00", @ANYRES32, @ANYBLOB="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"], 0xc0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') getsockname$packet(r2, &(0x7f0000001a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001d00)=@newlink={0x54, 0x10, 0x401, 0x0, 0x4, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x54}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 10:01:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400454ca, &(0x7f0000000040)={0x3, @sdr}) [ 352.263943][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 352.346565][ T8908] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 46768 - 0 [ 352.355656][ T8908] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 46768 - 0 [ 352.364836][ T8908] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 46768 - 0 [ 352.373938][ T8908] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 46768 - 0 [ 352.383198][ T8908] device geneve2 entered promiscuous mode [ 352.567969][ T8908] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 46768 - 0 [ 352.577478][ T8908] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 46768 - 0 [ 352.586937][ T8908] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 46768 - 0 [ 352.596185][ T8908] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 46768 - 0 10:01:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4004560e, &(0x7f0000000040)={0x3, @sdr}) 10:01:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000040)={0x3, @sdr}) [ 353.106157][ T8917] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 57617 - 0 [ 353.115770][ T8917] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 57617 - 0 [ 353.125077][ T8917] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 57617 - 0 [ 353.134109][ T8917] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 57617 - 0 [ 353.143247][ T8917] device geneve2 entered promiscuous mode [ 353.156797][ T8917] netdevsim netdevsim1 netdevsim0: unset [1, 1] type 2 family 0 port 57617 - 0 [ 353.166627][ T8917] netdevsim netdevsim1 netdevsim1: unset [1, 1] type 2 family 0 port 57617 - 0 [ 353.175924][ T8917] netdevsim netdevsim1 netdevsim2: unset [1, 1] type 2 family 0 port 57617 - 0 [ 353.185222][ T8917] netdevsim netdevsim1 netdevsim3: unset [1, 1] type 2 family 0 port 57617 - 0 10:01:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000040)={0x3, @sdr}) 10:01:03 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x4, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$random(0xffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x16000, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3, 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f000001bbc0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r0, @ANYRES64], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x8044) r3 = socket(0x10, 0x80002, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001840)={&(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000440)=""/2, 0x2}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/99, 0x63}, {&(0x7f0000001a80)=""/102400, 0x19000}, {&(0x7f0000001640)=""/219, 0xdb}, {&(0x7f0000001900)=""/69, 0x45}, {&(0x7f0000001980)=""/116, 0x74}], 0xa, &(0x7f0000001740)=""/245, 0xf5}, 0x10000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa880, 0x4, 0x0, 0x0, 0x15, 0x10, "2026afb950db353d5ba13d1460e78a4db7065c1e1bf218f0c781d858ba41e36efd5d601836236ac38bdde318f7e9f41e89bd04ff21feac5f8afc1a341057ffae", "e1dc19cd3a6bcc669e465b6491ba0042be750c594328802d623cb88eff3c2a1b4d93eb894a99fffd678e6ca3bc76ac02547e1b796b42318f40ab1c562c1851b0", "ad881f55a6eb890dd69f8d89013c5b18b64b43c5f4971ffa810c8d2ef261fc40", [0x3f, 0x2]}) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f000001ab80)={{0x2, 0xffffffff, 0x8000, 0x1, 0x7, 0x4e}, 0x15f, [0x4, 0x6, 0x7, 0x2, 0x4000000, 0x1, 0x1, 0x2c3, 0x3, 0x7, 0x1, 0x101, 0x7, 0x3, 0x9, 0x2, 0x0, 0xfffffc66, 0x7, 0xb1, 0x2, 0x7f, 0xa8, 0x5, 0x0, 0x0, 0x80000000, 0x5, 0x100, 0x7b48, 0x8, 0x10000008, 0x7f, 0x6, 0x1, 0x4, 0x5, 0x3ff, 0x1, 0x0, 0x1ff, 0x7, 0xb6, 0x5, 0x8, 0x8, 0x7, 0x2, 0x0, 0x800, 0x8000, 0x8, 0x6, 0x1ff, 0x3, 0x7f, 0x9, 0xfffffbff, 0x4, 0x1feabc8b, 0x7, 0x8, 0xfffff800, 0x1, 0x8000, 0xf85, 0x7ff0, 0x1, 0x7, 0x40, 0x4, 0x1ff, 0x9, 0x0, 0x100, 0x3, 0x2, 0x5, 0x7, 0x80000000, 0x9e2, 0x2, 0x4, 0x7, 0x7, 0x3, 0x254, 0x1, 0x4, 0x32a8, 0x6, 0x80, 0x3, 0xf3a, 0x2, 0x68eedad7, 0x10000000, 0xf5, 0xad0, 0x5, 0x91b, 0x3, 0x2, 0x0, 0xffff, 0x20, 0x3, 0x0, 0x317f, 0x5, 0x2, 0x9, 0x0, 0x5, 0x7ba, 0x9, 0x1, 0x7, 0x9871f91, 0x8, 0xfff, 0x7, 0xffffff48, 0x800, 0x5, 0x9, 0x6, 0x1, 0x1, 0x0, 0xd7b8, 0x9, 0x5, 0x1, 0x2bd2, 0x7fff, 0x4e2, 0x20, 0x4, 0x81, 0x3, 0xa9f3, 0x80000000, 0x4, 0x86, 0x9, 0x20, 0x620, 0x9, 0x9, 0x86, 0x5, 0x8000, 0x80000000, 0x4, 0xffffffff, 0xfffff0ef, 0x7, 0x63abe5c0, 0x3, 0x80000000, 0x7f, 0x3, 0x426b, 0x1d, 0x3ff, 0x1, 0xd4, 0x7, 0x0, 0x8, 0xfffffff7, 0x81, 0x5, 0xfffffffe, 0x7fff, 0x10000, 0x2, 0x1d3, 0x0, 0xffffffff, 0x8, 0x615, 0x1f, 0x7f, 0x0, 0x400, 0x7, 0x800, 0x1, 0x27af8, 0xbd, 0xffffffff, 0x81, 0xb5a, 0x5, 0x3ff, 0x5, 0x4, 0x800, 0x1b, 0xa30, 0x4, 0x10000, 0x3, 0x9, 0x8, 0x0, 0xe10, 0x8001, 0xeeda, 0x9, 0x6, 0x3, 0x9, 0x7, 0x9, 0x1, 0x3, 0xc3, 0x5, 0x7, 0x80000001, 0x1, 0x94, 0x4, 0x2, 0x200, 0x7, 0xfff, 0x8, 0x0, 0x3f, 0x4, 0x2, 0x37b5, 0x6db5, 0xffff586c, 0x5, 0x3f, 0x10000, 0xb53b, 0xe5, 0x0, 0x8, 0xfffffffa, 0xffffffff, 0x7, 0x81, 0x7, 0xfffffff7, 0x0, 0x262, 0x7fff, 0x70c851d6, 0x7, 0xfffffffa, 0x7, 0xdb, 0x4, 0x7, 0x9, 0x0, 0x0, 0x80000001, 0x54e, 0x6e3b, 0x3, 0x8f, 0xffffff01, 0x80, 0x80000000, 0x100, 0x3, 0xb4, 0x8, 0x8c4, 0x4, 0x0, 0x5, 0x5, 0xfffffffd, 0x4, 0x80000000, 0x8, 0x0, 0x7, 0x1, 0x9, 0x8b4d, 0x5, 0x3, 0x3, 0x9, 0x8, 0x7, 0x10001, 0x8, 0x2, 0x9, 0x80000001, 0x9, 0x10000, 0x0, 0x6, 0x2, 0x8001, 0x4, 0x3f, 0x401, 0x2, 0x6, 0xeb, 0x6, 0x9f35, 0x20, 0x5, 0x8, 0x2be, 0x7f, 0x8, 0x9, 0x7, 0x1, 0x7, 0x9, 0xc, 0x1, 0x2, 0xc1, 0xa6, 0x7, 0xffff, 0x14, 0xfff, 0xb7c, 0x21e, 0x7fff, 0x7ff, 0x9, 0x7, 0x382, 0xed, 0x7, 0x6, 0x1000, 0x7f, 0x1, 0x5, 0x101, 0x3, 0x7f, 0x6ac4, 0x9, 0x8, 0x8000, 0x4, 0x10000, 0x3, 0x0, 0x1, 0xc7e, 0x3, 0x0, 0x5, 0x2, 0x5b, 0x6, 0x1f, 0x4, 0x5, 0xa2bb33b, 0x800, 0x9, 0x4, 0x2, 0x401, 0x9, 0x8, 0x2, 0x4, 0x217e, 0xec, 0x0, 0x6, 0x92e1, 0x8, 0x1, 0x3, 0x1, 0xffffff22, 0x0, 0x100, 0x7fff, 0x7a5329b9, 0xffffffff, 0x8000, 0x9, 0x6, 0x4, 0x400, 0x1000, 0x3f, 0x5, 0x0, 0x6, 0x6, 0x5, 0x9, 0x8, 0x6, 0x105, 0x5, 0xff28, 0x7, 0xf9, 0x401, 0x7, 0x0, 0xffff, 0xffffff80, 0x10001, 0x2, 0x43b, 0x7, 0x8, 0x80000001, 0x101, 0x3, 0x6, 0x7, 0x7f, 0x1, 0x100, 0x9, 0x80000001, 0x7ff, 0x3, 0x6, 0xa000000, 0xdc1, 0x6, 0x6c2133e0, 0x101, 0x100, 0x0, 0x7, 0x9, 0x7, 0x9, 0xf9, 0x0, 0x5, 0xffffffff, 0x80000000, 0xefff, 0x5, 0x1, 0x1, 0x5, 0x8, 0x5, 0x2e, 0x1000, 0x8, 0x10000, 0xffffffff, 0x4, 0x20, 0x800, 0x1000, 0x6, 0x0, 0xbea, 0x101, 0x22, 0x2, 0xd4, 0x9, 0x10001, 0xfff, 0x7, 0x9, 0xf59, 0x37da, 0x3, 0x7fffffff, 0x2, 0x10001, 0x1, 0x400, 0x6, 0x0, 0x7, 0x9, 0x1d8, 0x3, 0x5, 0xffff8001, 0xfff, 0x0, 0xd0a2, 0xfffffffb, 0x10001, 0x6, 0x2f, 0x200, 0x3, 0x0, 0x1f, 0x8, 0x1239ff62, 0x9, 0x66e, 0x6860, 0x9, 0x0, 0x2, 0x4, 0xffffdb40, 0x7, 0x3, 0x1, 0x1000, 0x1000, 0x6, 0x3, 0x8001, 0x6, 0x3, 0x80, 0x75, 0x7f, 0x715, 0x80000000, 0x2, 0xe3e, 0xfffffffd, 0xab, 0xfff, 0x2, 0xffffff81, 0x3, 0x57, 0x5f, 0x6, 0x10001, 0xfff, 0x8, 0x80000001, 0x9, 0x8, 0x6, 0x20, 0x3b6, 0x200, 0x98d, 0x1ff, 0x200, 0x61, 0x8, 0x4, 0x6, 0xd79, 0x619, 0x8, 0x4, 0x20, 0xffffffff, 0x9e6, 0x4d4, 0x4, 0xffffffff, 0x604, 0xffff, 0x57d, 0x1, 0x5, 0x7fffffff, 0x8, 0x3ff, 0xfffffff7, 0x0, 0xffffffff, 0xeca2, 0x8, 0x8, 0xfff, 0x3, 0x8, 0x200, 0x7, 0x4, 0x9, 0xff, 0x7, 0x6216, 0x10, 0x1, 0x9, 0x100, 0x83c, 0x10000, 0x81, 0x10001, 0x0, 0x80000001, 0x2, 0x5, 0xffffffff, 0x7ff, 0xfff, 0x6, 0x1ff, 0xfffffff8, 0x300, 0x3, 0x100, 0x7fff, 0x40, 0x0, 0x5, 0x40, 0x9, 0x0, 0x97be, 0xfff, 0x3ff, 0x6, 0x3, 0x20, 0x7, 0xfffffbff, 0x7, 0x4, 0x5, 0xfffffeff, 0xc6d0, 0x599, 0x1f, 0x7f, 0x1000, 0x2, 0x8, 0x0, 0x4, 0x8000, 0x5, 0x8001, 0x10001, 0x9, 0x71, 0x101, 0x6, 0x1f, 0x1, 0x3, 0xa7b, 0x8, 0x3, 0xcec1, 0x63, 0x80, 0xffffffff, 0x7, 0x9, 0xff, 0x7, 0xcccb, 0xe6db, 0x8, 0x5, 0x957, 0x2, 0x1f, 0xffffffa2, 0x400, 0x9, 0x2, 0x101, 0x8000, 0x4, 0x3, 0x7fff, 0x7, 0x2, 0x9, 0x1f31, 0x9, 0x1, 0x3, 0x5, 0x10001, 0x4c7a0861, 0x7, 0x6, 0x7, 0x9, 0x8, 0x9, 0x3ff, 0x100, 0xffffffe0, 0xc0, 0x42, 0x5, 0x55d, 0x5, 0x4, 0x2, 0x9, 0x2, 0x7fffffff, 0x4, 0x1, 0x7, 0x0, 0x4, 0x1b47, 0x60a, 0x9, 0x70d, 0x83, 0x2, 0x3f, 0xffffffff, 0x9, 0xfff, 0x8, 0x7fff, 0x4, 0x401, 0x20, 0x10000, 0x1, 0xfffffff9, 0x7, 0x6, 0xff, 0x9, 0x4, 0x6, 0x9, 0x7, 0x3, 0x7fffffff, 0x3, 0x8, 0x6, 0x7, 0x19187209, 0x34, 0x4, 0x1f, 0x0, 0x0, 0x7, 0xe8d, 0x9, 0x6, 0xec, 0x200, 0x1, 0x8, 0x4, 0x2, 0x1, 0x6, 0x9b28, 0x675, 0x6, 0x1bd3, 0x5, 0x2, 0x0, 0x5, 0xdea1, 0x5, 0x6, 0x0, 0x8, 0x1ff, 0x81, 0x7, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x1f, 0x401, 0x7, 0x1ff, 0x1, 0x2a38, 0xad8, 0x3, 0xffff9079, 0x5, 0x56511530, 0x1f, 0x49, 0x1, 0x5, 0x7, 0xfffff800, 0x1d9c, 0xdee0, 0x6, 0x10001, 0x8, 0xffff, 0x8, 0xfffffff8, 0x7, 0x401, 0x2, 0x1f, 0x7, 0x7, 0x1, 0xcda, 0x4, 0x400, 0x3, 0x10000, 0xad134dfc, 0x7d49, 0x10004, 0x401, 0x5, 0x74c, 0x400, 0x649, 0x110, 0x2, 0x1, 0x7fff, 0x77ae, 0x5, 0x10000, 0x7, 0x5, 0xff, 0x2, 0x7ab4, 0x3, 0x800, 0x7ff, 0x6, 0x885, 0xffffff81, 0x0, 0x3ff, 0x1, 0x6, 0x9, 0x4, 0x2, 0x8001, 0x9, 0x9, 0x1000, 0x1, 0x7, 0x9, 0x6, 0x4, 0x11, 0x6, 0x40, 0x9222, 0x9, 0x4, 0x1, 0x6, 0x6, 0x7, 0xa6fd, 0x0, 0x101, 0x943d, 0x1ff, 0x20, 0x400, 0x7, 0x7, 0x7fffffff, 0x200, 0x6, 0x3, 0x2c, 0x4, 0x0, 0x81, 0x9183, 0x6, 0x6, 0x6, 0x8, 0x1, 0x0, 0x3f, 0x7, 0x4, 0x7, 0x409, 0x4, 0x8, 0x5, 0x3, 0x3, 0x7fffffff, 0xfffffffd, 0x6, 0x7, 0x10000, 0x10001, 0x1ff, 0xc75, 0x2, 0x9, 0x2, 0x6, 0x0, 0x7f, 0x7, 0x3, 0xfffffffa, 0x228, 0x80000001, 0x8, 0x100, 0x401, 0xd41e, 0xb1, 0x1f, 0x2, 0x4, 0x20, 0x5, 0x6, 0x3, 0x8001, 0xfffffff7, 0x5, 0xd09, 0x200, 0x3, 0x3, 0xa3562d6, 0x5, 0x8, 0x7ff, 0x6, 0x7, 0x20, 0x3ff, 0xffffffff, 0xfffffffb, 0x7fffffff, 0x4, 0x5, 0x8, 0x9, 0x81, 0x3, 0x8, 0x3766, 0x7, 0x401, 0x26a80000, 0x8, 0x3, 0x3, 0x1f5, 0x80000000, 0x8001, 0x1908, 0xfff, 0x0, 0x4, 0x1000, 0x0, 0x94b0, 0x0, 0x1000, 0x0, 0x80, 0xc6, 0x200, 0x80000001, 0xffff, 0x6d0, 0xb9, 0x7ff, 0x5, 0x8, 0x800, 0x80000000, 0x80000001, 0xffffdc4c, 0xeea, 0x714, 0x80000000, 0x7, 0x9, 0xffff4d0c, 0x3, 0x6, 0x6, 0xcb3f, 0x20, 0x5, 0x8, 0x81, 0x5, 0x8, 0x1, 0x3ff, 0x7, 0x8, 0x5, 0x1b93]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty}, 0x1c) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000400)=0x20) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x2000000000000000) 10:01:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40049409, &(0x7f0000000040)={0x3, @sdr}) [ 353.889975][ C1] hrtimer: interrupt took 65187 ns 10:01:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40186366, &(0x7f0000000040)={0x3, @sdr}) [ 354.346247][ T5] Bluetooth: hci1: command 0x0419 tx timeout 10:01:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4020940d, &(0x7f0000000040)={0x3, @sdr}) 10:01:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c560b, &(0x7f0000000040)={0x3, @sdr}) 10:01:05 executing program 1: r0 = syz_open_dev$vcsn(0x0, 0x4, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$random(0xffffff9c, &(0x7f0000000480)='/dev/urandom\x00', 0x16000, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000100)={&(0x7f0000000080)=[0x0, 0x0, 0x0], 0x3, 0x9}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f000001bbc0)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRES32=r0, @ANYRES64], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x8044) r3 = socket(0x10, 0x80002, 0x0) recvmsg$can_j1939(r0, &(0x7f0000001840)={&(0x7f0000000180)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000380)=""/31, 0x1f}, {&(0x7f0000000440)=""/2, 0x2}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000480)}, {&(0x7f00000004c0)=""/99, 0x63}, {&(0x7f0000001a80)=""/102400, 0x19000}, {&(0x7f0000001640)=""/219, 0xdb}, {&(0x7f0000001900)=""/69, 0x45}, {&(0x7f0000001980)=""/116, 0x74}], 0xa, &(0x7f0000001740)=""/245, 0xf5}, 0x10000) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xa880, 0x4, 0x0, 0x0, 0x15, 0x10, "2026afb950db353d5ba13d1460e78a4db7065c1e1bf218f0c781d858ba41e36efd5d601836236ac38bdde318f7e9f41e89bd04ff21feac5f8afc1a341057ffae", "e1dc19cd3a6bcc669e465b6491ba0042be750c594328802d623cb88eff3c2a1b4d93eb894a99fffd678e6ca3bc76ac02547e1b796b42318f40ab1c562c1851b0", "ad881f55a6eb890dd69f8d89013c5b18b64b43c5f4971ffa810c8d2ef261fc40", [0x3f, 0x2]}) ioctl$HIDIOCSUSAGES(0xffffffffffffffff, 0x501c4814, &(0x7f000001ab80)={{0x2, 0xffffffff, 0x8000, 0x1, 0x7, 0x4e}, 0x15f, [0x4, 0x6, 0x7, 0x2, 0x4000000, 0x1, 0x1, 0x2c3, 0x3, 0x7, 0x1, 0x101, 0x7, 0x3, 0x9, 0x2, 0x0, 0xfffffc66, 0x7, 0xb1, 0x2, 0x7f, 0xa8, 0x5, 0x0, 0x0, 0x80000000, 0x5, 0x100, 0x7b48, 0x8, 0x10000008, 0x7f, 0x6, 0x1, 0x4, 0x5, 0x3ff, 0x1, 0x0, 0x1ff, 0x7, 0xb6, 0x5, 0x8, 0x8, 0x7, 0x2, 0x0, 0x800, 0x8000, 0x8, 0x6, 0x1ff, 0x3, 0x7f, 0x9, 0xfffffbff, 0x4, 0x1feabc8b, 0x7, 0x8, 0xfffff800, 0x1, 0x8000, 0xf85, 0x7ff0, 0x1, 0x7, 0x40, 0x4, 0x1ff, 0x9, 0x0, 0x100, 0x3, 0x2, 0x5, 0x7, 0x80000000, 0x9e2, 0x2, 0x4, 0x7, 0x7, 0x3, 0x254, 0x1, 0x4, 0x32a8, 0x6, 0x80, 0x3, 0xf3a, 0x2, 0x68eedad7, 0x10000000, 0xf5, 0xad0, 0x5, 0x91b, 0x3, 0x2, 0x0, 0xffff, 0x20, 0x3, 0x0, 0x317f, 0x5, 0x2, 0x9, 0x0, 0x5, 0x7ba, 0x9, 0x1, 0x7, 0x9871f91, 0x8, 0xfff, 0x7, 0xffffff48, 0x800, 0x5, 0x9, 0x6, 0x1, 0x1, 0x0, 0xd7b8, 0x9, 0x5, 0x1, 0x2bd2, 0x7fff, 0x4e2, 0x20, 0x4, 0x81, 0x3, 0xa9f3, 0x80000000, 0x4, 0x86, 0x9, 0x20, 0x620, 0x9, 0x9, 0x86, 0x5, 0x8000, 0x80000000, 0x4, 0xffffffff, 0xfffff0ef, 0x7, 0x63abe5c0, 0x3, 0x80000000, 0x7f, 0x3, 0x426b, 0x1d, 0x3ff, 0x1, 0xd4, 0x7, 0x0, 0x8, 0xfffffff7, 0x81, 0x5, 0xfffffffe, 0x7fff, 0x10000, 0x2, 0x1d3, 0x0, 0xffffffff, 0x8, 0x615, 0x1f, 0x7f, 0x0, 0x400, 0x7, 0x800, 0x1, 0x27af8, 0xbd, 0xffffffff, 0x81, 0xb5a, 0x5, 0x3ff, 0x5, 0x4, 0x800, 0x1b, 0xa30, 0x4, 0x10000, 0x3, 0x9, 0x8, 0x0, 0xe10, 0x8001, 0xeeda, 0x9, 0x6, 0x3, 0x9, 0x7, 0x9, 0x1, 0x3, 0xc3, 0x5, 0x7, 0x80000001, 0x1, 0x94, 0x4, 0x2, 0x200, 0x7, 0xfff, 0x8, 0x0, 0x3f, 0x4, 0x2, 0x37b5, 0x6db5, 0xffff586c, 0x5, 0x3f, 0x10000, 0xb53b, 0xe5, 0x0, 0x8, 0xfffffffa, 0xffffffff, 0x7, 0x81, 0x7, 0xfffffff7, 0x0, 0x262, 0x7fff, 0x70c851d6, 0x7, 0xfffffffa, 0x7, 0xdb, 0x4, 0x7, 0x9, 0x0, 0x0, 0x80000001, 0x54e, 0x6e3b, 0x3, 0x8f, 0xffffff01, 0x80, 0x80000000, 0x100, 0x3, 0xb4, 0x8, 0x8c4, 0x4, 0x0, 0x5, 0x5, 0xfffffffd, 0x4, 0x80000000, 0x8, 0x0, 0x7, 0x1, 0x9, 0x8b4d, 0x5, 0x3, 0x3, 0x9, 0x8, 0x7, 0x10001, 0x8, 0x2, 0x9, 0x80000001, 0x9, 0x10000, 0x0, 0x6, 0x2, 0x8001, 0x4, 0x3f, 0x401, 0x2, 0x6, 0xeb, 0x6, 0x9f35, 0x20, 0x5, 0x8, 0x2be, 0x7f, 0x8, 0x9, 0x7, 0x1, 0x7, 0x9, 0xc, 0x1, 0x2, 0xc1, 0xa6, 0x7, 0xffff, 0x14, 0xfff, 0xb7c, 0x21e, 0x7fff, 0x7ff, 0x9, 0x7, 0x382, 0xed, 0x7, 0x6, 0x1000, 0x7f, 0x1, 0x5, 0x101, 0x3, 0x7f, 0x6ac4, 0x9, 0x8, 0x8000, 0x4, 0x10000, 0x3, 0x0, 0x1, 0xc7e, 0x3, 0x0, 0x5, 0x2, 0x5b, 0x6, 0x1f, 0x4, 0x5, 0xa2bb33b, 0x800, 0x9, 0x4, 0x2, 0x401, 0x9, 0x8, 0x2, 0x4, 0x217e, 0xec, 0x0, 0x6, 0x92e1, 0x8, 0x1, 0x3, 0x1, 0xffffff22, 0x0, 0x100, 0x7fff, 0x7a5329b9, 0xffffffff, 0x8000, 0x9, 0x6, 0x4, 0x400, 0x1000, 0x3f, 0x5, 0x0, 0x6, 0x6, 0x5, 0x9, 0x8, 0x6, 0x105, 0x5, 0xff28, 0x7, 0xf9, 0x401, 0x7, 0x0, 0xffff, 0xffffff80, 0x10001, 0x2, 0x43b, 0x7, 0x8, 0x80000001, 0x101, 0x3, 0x6, 0x7, 0x7f, 0x1, 0x100, 0x9, 0x80000001, 0x7ff, 0x3, 0x6, 0xa000000, 0xdc1, 0x6, 0x6c2133e0, 0x101, 0x100, 0x0, 0x7, 0x9, 0x7, 0x9, 0xf9, 0x0, 0x5, 0xffffffff, 0x80000000, 0xefff, 0x5, 0x1, 0x1, 0x5, 0x8, 0x5, 0x2e, 0x1000, 0x8, 0x10000, 0xffffffff, 0x4, 0x20, 0x800, 0x1000, 0x6, 0x0, 0xbea, 0x101, 0x22, 0x2, 0xd4, 0x9, 0x10001, 0xfff, 0x7, 0x9, 0xf59, 0x37da, 0x3, 0x7fffffff, 0x2, 0x10001, 0x1, 0x400, 0x6, 0x0, 0x7, 0x9, 0x1d8, 0x3, 0x5, 0xffff8001, 0xfff, 0x0, 0xd0a2, 0xfffffffb, 0x10001, 0x6, 0x2f, 0x200, 0x3, 0x0, 0x1f, 0x8, 0x1239ff62, 0x9, 0x66e, 0x6860, 0x9, 0x0, 0x2, 0x4, 0xffffdb40, 0x7, 0x3, 0x1, 0x1000, 0x1000, 0x6, 0x3, 0x8001, 0x6, 0x3, 0x80, 0x75, 0x7f, 0x715, 0x80000000, 0x2, 0xe3e, 0xfffffffd, 0xab, 0xfff, 0x2, 0xffffff81, 0x3, 0x57, 0x5f, 0x6, 0x10001, 0xfff, 0x8, 0x80000001, 0x9, 0x8, 0x6, 0x20, 0x3b6, 0x200, 0x98d, 0x1ff, 0x200, 0x61, 0x8, 0x4, 0x6, 0xd79, 0x619, 0x8, 0x4, 0x20, 0xffffffff, 0x9e6, 0x4d4, 0x4, 0xffffffff, 0x604, 0xffff, 0x57d, 0x1, 0x5, 0x7fffffff, 0x8, 0x3ff, 0xfffffff7, 0x0, 0xffffffff, 0xeca2, 0x8, 0x8, 0xfff, 0x3, 0x8, 0x200, 0x7, 0x4, 0x9, 0xff, 0x7, 0x6216, 0x10, 0x1, 0x9, 0x100, 0x83c, 0x10000, 0x81, 0x10001, 0x0, 0x80000001, 0x2, 0x5, 0xffffffff, 0x7ff, 0xfff, 0x6, 0x1ff, 0xfffffff8, 0x300, 0x3, 0x100, 0x7fff, 0x40, 0x0, 0x5, 0x40, 0x9, 0x0, 0x97be, 0xfff, 0x3ff, 0x6, 0x3, 0x20, 0x7, 0xfffffbff, 0x7, 0x4, 0x5, 0xfffffeff, 0xc6d0, 0x599, 0x1f, 0x7f, 0x1000, 0x2, 0x8, 0x0, 0x4, 0x8000, 0x5, 0x8001, 0x10001, 0x9, 0x71, 0x101, 0x6, 0x1f, 0x1, 0x3, 0xa7b, 0x8, 0x3, 0xcec1, 0x63, 0x80, 0xffffffff, 0x7, 0x9, 0xff, 0x7, 0xcccb, 0xe6db, 0x8, 0x5, 0x957, 0x2, 0x1f, 0xffffffa2, 0x400, 0x9, 0x2, 0x101, 0x8000, 0x4, 0x3, 0x7fff, 0x7, 0x2, 0x9, 0x1f31, 0x9, 0x1, 0x3, 0x5, 0x10001, 0x4c7a0861, 0x7, 0x6, 0x7, 0x9, 0x8, 0x9, 0x3ff, 0x100, 0xffffffe0, 0xc0, 0x42, 0x5, 0x55d, 0x5, 0x4, 0x2, 0x9, 0x2, 0x7fffffff, 0x4, 0x1, 0x7, 0x0, 0x4, 0x1b47, 0x60a, 0x9, 0x70d, 0x83, 0x2, 0x3f, 0xffffffff, 0x9, 0xfff, 0x8, 0x7fff, 0x4, 0x401, 0x20, 0x10000, 0x1, 0xfffffff9, 0x7, 0x6, 0xff, 0x9, 0x4, 0x6, 0x9, 0x7, 0x3, 0x7fffffff, 0x3, 0x8, 0x6, 0x7, 0x19187209, 0x34, 0x4, 0x1f, 0x0, 0x0, 0x7, 0xe8d, 0x9, 0x6, 0xec, 0x200, 0x1, 0x8, 0x4, 0x2, 0x1, 0x6, 0x9b28, 0x675, 0x6, 0x1bd3, 0x5, 0x2, 0x0, 0x5, 0xdea1, 0x5, 0x6, 0x0, 0x8, 0x1ff, 0x81, 0x7, 0x0, 0x8, 0x5d, 0x0, 0x0, 0x1f, 0x401, 0x7, 0x1ff, 0x1, 0x2a38, 0xad8, 0x3, 0xffff9079, 0x5, 0x56511530, 0x1f, 0x49, 0x1, 0x5, 0x7, 0xfffff800, 0x1d9c, 0xdee0, 0x6, 0x10001, 0x8, 0xffff, 0x8, 0xfffffff8, 0x7, 0x401, 0x2, 0x1f, 0x7, 0x7, 0x1, 0xcda, 0x4, 0x400, 0x3, 0x10000, 0xad134dfc, 0x7d49, 0x10004, 0x401, 0x5, 0x74c, 0x400, 0x649, 0x110, 0x2, 0x1, 0x7fff, 0x77ae, 0x5, 0x10000, 0x7, 0x5, 0xff, 0x2, 0x7ab4, 0x3, 0x800, 0x7ff, 0x6, 0x885, 0xffffff81, 0x0, 0x3ff, 0x1, 0x6, 0x9, 0x4, 0x2, 0x8001, 0x9, 0x9, 0x1000, 0x1, 0x7, 0x9, 0x6, 0x4, 0x11, 0x6, 0x40, 0x9222, 0x9, 0x4, 0x1, 0x6, 0x6, 0x7, 0xa6fd, 0x0, 0x101, 0x943d, 0x1ff, 0x20, 0x400, 0x7, 0x7, 0x7fffffff, 0x200, 0x6, 0x3, 0x2c, 0x4, 0x0, 0x81, 0x9183, 0x6, 0x6, 0x6, 0x8, 0x1, 0x0, 0x3f, 0x7, 0x4, 0x7, 0x409, 0x4, 0x8, 0x5, 0x3, 0x3, 0x7fffffff, 0xfffffffd, 0x6, 0x7, 0x10000, 0x10001, 0x1ff, 0xc75, 0x2, 0x9, 0x2, 0x6, 0x0, 0x7f, 0x7, 0x3, 0xfffffffa, 0x228, 0x80000001, 0x8, 0x100, 0x401, 0xd41e, 0xb1, 0x1f, 0x2, 0x4, 0x20, 0x5, 0x6, 0x3, 0x8001, 0xfffffff7, 0x5, 0xd09, 0x200, 0x3, 0x3, 0xa3562d6, 0x5, 0x8, 0x7ff, 0x6, 0x7, 0x20, 0x3ff, 0xffffffff, 0xfffffffb, 0x7fffffff, 0x4, 0x5, 0x8, 0x9, 0x81, 0x3, 0x8, 0x3766, 0x7, 0x401, 0x26a80000, 0x8, 0x3, 0x3, 0x1f5, 0x80000000, 0x8001, 0x1908, 0xfff, 0x0, 0x4, 0x1000, 0x0, 0x94b0, 0x0, 0x1000, 0x0, 0x80, 0xc6, 0x200, 0x80000001, 0xffff, 0x6d0, 0xb9, 0x7ff, 0x5, 0x8, 0x800, 0x80000000, 0x80000001, 0xffffdc4c, 0xeea, 0x714, 0x80000000, 0x7, 0x9, 0xffff4d0c, 0x3, 0x6, 0x6, 0xcb3f, 0x20, 0x5, 0x8, 0x81, 0x5, 0x8, 0x1, 0x3ff, 0x7, 0x8, 0x5, 0x1b93]}) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) openat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty}, 0x1c) getpeername$l2tp6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000400)=0x20) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x2000000000000000) 10:01:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5828, &(0x7f0000000040)={0x3, @sdr}) 10:01:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5829, &(0x7f0000000040)={0x3, @sdr}) 10:01:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000000)={r0, 0x978, 0xfff, 0x5}) read$FUSE(r2, &(0x7f00000000c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r3, &(0x7f0000002100)={0x10, 0x0, r4}, 0x10) unshare(0x4000600) connect$can_bcm(r2, &(0x7f0000000040), 0x10) 10:01:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582a, &(0x7f0000000040)={0x3, @sdr}) 10:01:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582b, &(0x7f0000000040)={0x3, @sdr}) 10:01:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5839, &(0x7f0000000040)={0x3, @sdr}) 10:01:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80045626, &(0x7f0000000040)={0x3, @sdr}) 10:01:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x80800, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x6) r4 = signalfd4(r3, &(0x7f0000000400)={[0x4, 0xfffff9a6]}, 0x8, 0xc00) sendmsg$kcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000480)="c7582f75eee2776180e5e49874833db323951be8e91f17d34510cc73fb25943f651fd84e31ce45391dcb4faa16ad1e3798cf19194287f03a74235c4802636fc4253fdc56080015f948766e464ae309c36cde693b516adf8903694e5482a9cda56e9ca03ec442514335f298459929420e0600743b7107c9fce20cb0695f09fae2a7", 0x81}, {&(0x7f0000000540)="fc7703389ac2c28e2f809ad1bbcdb75e937f669188850b19b0523ba5b34b592055aaae5eda135217e7ba1ee860c259cd661ce979a6dd1015523422ba716b29183d8a4b6e4c2b886e2469cecd1557543be06402db15afb8f0a5de1df16b16cac62fcc5c771da72328a1c139387b74d9814f5da4ea8c8cb6247b1d9ff5744dd29c2aacca32b1494f79433a25f1a29f859fea754e0aec6e446546328e4c66e0740b8106829e9e703c04565c7fc545d7e6f396b55a5e7d3937a4159c0fe9bc44cd", 0xbf}], 0x4, &(0x7f0000001700)=[{0xc, 0x108, 0x77}, {0x38, 0x11, 0x8, "c7b11c4c96286ed2a4df8220d9ce7424fda7176ddc6f3ccfa0f352294c0bf9d08b1e85d8197d6242539c"}, {0x108, 0x115, 0x7, "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"}], 0x14c}, 0x810) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000240)={0x3ff, 0x2}) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xa0000, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000300)=@req={0x9, 0x3, 0x3, 0x3}, 0x10) r6 = socket$inet(0x2, 0x80800, 0x80000000) fsetxattr(r6, &(0x7f0000000340)=@known='trusted.overlay.opaque\x00', &(0x7f00000003c0)='\'\x00', 0x2, 0x1) 10:01:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8004562e, &(0x7f0000000040)={0x3, @sdr}) 10:01:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80086301, &(0x7f0000000040)={0x3, @sdr}) 10:01:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x80800, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x6) r4 = signalfd4(r3, &(0x7f0000000400)={[0x4, 0xfffff9a6]}, 0x8, 0xc00) sendmsg$kcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000480)="c7582f75eee2776180e5e49874833db323951be8e91f17d34510cc73fb25943f651fd84e31ce45391dcb4faa16ad1e3798cf19194287f03a74235c4802636fc4253fdc56080015f948766e464ae309c36cde693b516adf8903694e5482a9cda56e9ca03ec442514335f298459929420e0600743b7107c9fce20cb0695f09fae2a7", 0x81}, {&(0x7f0000000540)="fc7703389ac2c28e2f809ad1bbcdb75e937f669188850b19b0523ba5b34b592055aaae5eda135217e7ba1ee860c259cd661ce979a6dd1015523422ba716b29183d8a4b6e4c2b886e2469cecd1557543be06402db15afb8f0a5de1df16b16cac62fcc5c771da72328a1c139387b74d9814f5da4ea8c8cb6247b1d9ff5744dd29c2aacca32b1494f79433a25f1a29f859fea754e0aec6e446546328e4c66e0740b8106829e9e703c04565c7fc545d7e6f396b55a5e7d3937a4159c0fe9bc44cd", 0xbf}], 0x4, &(0x7f0000001700)=[{0xc, 0x108, 0x77}, {0x38, 0x11, 0x8, "c7b11c4c96286ed2a4df8220d9ce7424fda7176ddc6f3ccfa0f352294c0bf9d08b1e85d8197d6242539c"}, {0x108, 0x115, 0x7, "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"}], 0x14c}, 0x810) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000240)={0x3ff, 0x2}) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xa0000, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000300)=@req={0x9, 0x3, 0x3, 0x3}, 0x10) r6 = socket$inet(0x2, 0x80800, 0x80000000) fsetxattr(r6, &(0x7f0000000340)=@known='trusted.overlay.opaque\x00', &(0x7f00000003c0)='\'\x00', 0x2, 0x1) 10:01:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80785659, &(0x7f0000000040)={0x3, @sdr}) 10:01:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, &(0x7f0000000040)={0x3, @sdr}) 10:01:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x3, @sdr}) 10:01:10 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc004562f, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:11 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185648, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185649, &(0x7f0000000040)={0x3, @sdr}) 10:01:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0189436, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205647, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205648, &(0x7f0000000040)={0x3, @sdr}) 10:01:13 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:14 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:01:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000040)={0x3, @sdr}) 10:01:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, &(0x7f0000000040)={0x3, @sdr}) 10:01:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000040)={0x3, @sdr}) 10:01:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0405619, &(0x7f0000000040)={0x3, @sdr}) 10:01:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445609, &(0x7f0000000040)={0x3, @sdr}) 10:01:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044560f, &(0x7f0000000040)={0x3, @sdr}) 10:01:16 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445611, &(0x7f0000000040)={0x3, @sdr}) 10:01:17 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044565d, &(0x7f0000000040)={0x3, @sdr}) 10:01:17 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5609, &(0x7f0000000040)={0x3, @sdr}) 10:01:18 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c560f, &(0x7f0000000040)={0x3, @sdr}) 10:01:18 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5611, &(0x7f0000000040)={0x3, @sdr}) 10:01:18 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) [ 369.429866][ T9116] IPVS: ftp: loaded support on port[0] = 21 [ 369.965430][ T9116] chnl_net:caif_netlink_parms(): no params data found [ 370.125960][ T9116] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.133471][ T9116] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.143556][ T9116] device bridge_slave_0 entered promiscuous mode [ 370.159328][ T9116] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.166850][ T9116] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.176755][ T9116] device bridge_slave_1 entered promiscuous mode [ 370.225617][ T9116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 370.242837][ T9116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 370.294579][ T9116] team0: Port device team_slave_0 added [ 370.307952][ T9116] team0: Port device team_slave_1 added [ 370.353136][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 370.360242][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.386735][ T9116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 370.406334][ T9116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.413572][ T9116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.440577][ T9116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.506879][ T9116] device hsr_slave_0 entered promiscuous mode [ 370.519292][ T9116] device hsr_slave_1 entered promiscuous mode [ 370.528732][ T9116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.537320][ T9116] Cannot create hsr debugfs directory [ 370.827976][ T9116] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 370.860093][ T9116] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 370.932126][ T9116] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 370.966350][ T9116] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 371.274607][ T9116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.310009][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.319333][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.340742][ T9116] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.363473][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.374406][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.384092][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.392115][ T8484] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.434275][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.444534][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.454484][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.464046][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.471366][ T8484] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.480606][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.553266][ T9116] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 371.563881][ T9116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 371.578931][ T8484] Bluetooth: hci2: command 0x0409 tx timeout [ 371.588433][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.599705][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.610203][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.620682][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.631184][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.641857][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.651726][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.662322][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.672010][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.704012][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.713976][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.788946][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.797034][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.833128][ T9116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.902190][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.912413][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.978308][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.989510][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.018497][ T9116] device veth0_vlan entered promiscuous mode [ 372.029369][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.038634][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.084060][ T9116] device veth1_vlan entered promiscuous mode [ 372.169705][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.180521][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.207939][ T9116] device veth0_macvtap entered promiscuous mode [ 372.237854][ T9116] device veth1_macvtap entered promiscuous mode [ 372.292297][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.303059][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.313128][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 372.323975][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.337821][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.347978][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.357909][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.367613][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.378190][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.441998][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.453034][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.463472][ T9116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.474166][ T9116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.487884][ T9116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.504197][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.514358][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.587071][ T9116] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.596374][ T9116] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.605379][ T9116] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.614291][ T9116] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 373.006969][ T8308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.015042][ T8308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.025091][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 373.049470][ T267] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 373.057707][ T267] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 373.076222][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:01:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c565d, &(0x7f0000000040)={0x3, @sdr}) 10:01:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0505609, &(0x7f0000000040)={0x3, @sdr}) [ 373.626355][ T8861] Bluetooth: hci2: command 0x041b tx timeout 10:01:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc050560f, &(0x7f0000000040)={0x3, @sdr}) 10:01:24 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x3, @sdr}) 10:01:24 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:24 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc050565d, &(0x7f0000000040)={0x3, @sdr}) 10:01:25 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:25 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:01:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585609, &(0x7f0000000040)={0x3, @sdr}) 10:01:25 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:25 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) [ 375.704413][ T9357] Bluetooth: hci2: command 0x040f tx timeout 10:01:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc058560f, &(0x7f0000000040)={0x3, @sdr}) 10:01:25 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:26 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585611, &(0x7f0000000040)={0x3, @sdr}) 10:01:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc058565d, &(0x7f0000000040)={0x3, @sdr}) 10:01:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:01:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x3, @sdr}) 10:01:27 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) [ 377.784644][ T8861] Bluetooth: hci2: command 0x0419 tx timeout 10:01:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05602, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05667, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:01:28 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d056c0, &(0x7f0000000040)={0x3, @sdr}) 10:01:29 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, 0x0) 10:01:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0f8565c, &(0x7f0000000040)={0x3, @sdr}) 10:01:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, 0x0) 10:01:29 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr}) 10:01:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, 0x0) 10:01:30 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x4, @sdr}) 10:01:30 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x0, @sdr}) 10:01:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x5, @sdr}) 10:01:30 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x0, @sdr}) 10:01:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x6, @sdr}) 10:01:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x0, @sdr}) 10:01:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7, @sdr}) 10:01:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x8, @sdr}) 10:01:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa, @sdr}) 10:01:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @sdr}) 10:01:32 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:32 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:33 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:01:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xc, @sdr}) 10:01:33 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xd, @sdr}) 10:01:33 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @sdr}) 10:01:34 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:01:34 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x0, @sdr}) 10:01:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x2}}) 10:01:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x0, @sdr}) 10:01:35 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x3}}) 10:01:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x4}}) 10:01:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x0, @sdr}) 10:01:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x5}}) 10:01:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x6}}) 10:01:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x7}}) 10:01:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:37 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x8}}) 10:01:38 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) 10:01:38 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x9}}) 10:01:38 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) [ 389.553591][ T9608] IPVS: ftp: loaded support on port[0] = 21 [ 390.214656][ T9608] chnl_net:caif_netlink_parms(): no params data found [ 390.390685][ T9608] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.398135][ T9608] bridge0: port 1(bridge_slave_0) entered disabled state [ 390.408321][ T9608] device bridge_slave_0 entered promiscuous mode [ 390.429304][ T9608] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.437092][ T9608] bridge0: port 2(bridge_slave_1) entered disabled state [ 390.446963][ T9608] device bridge_slave_1 entered promiscuous mode [ 390.508827][ T9608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 390.535933][ T9608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 390.589177][ T9608] team0: Port device team_slave_0 added [ 390.603915][ T9608] team0: Port device team_slave_1 added [ 390.656063][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 390.664908][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.691573][ T9608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 390.716162][ T9608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 390.723661][ T9608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 390.751199][ T9608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 390.820682][ T9608] device hsr_slave_0 entered promiscuous mode [ 390.832618][ T9608] device hsr_slave_1 entered promiscuous mode [ 390.842336][ T9608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 390.850321][ T9608] Cannot create hsr debugfs directory [ 391.177262][ T9608] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 391.206418][ T9608] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 391.236025][ T9608] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 391.253582][ T9608] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 391.466352][ T8479] Bluetooth: hci3: command 0x0409 tx timeout [ 391.613615][ T9608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 391.655267][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 391.664556][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 391.689846][ T9608] 8021q: adding VLAN 0 to HW filter on device team0 [ 391.715932][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 391.726837][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 391.736363][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.743725][ T8479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.784372][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 391.795529][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 391.805588][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 391.815106][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.822406][ T8479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.831877][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 391.910186][ T9608] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.921412][ T9608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.941435][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 391.953425][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 391.964080][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.974659][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.985172][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.995656][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 392.005463][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 392.016021][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 392.025685][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 392.098401][ T9608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 392.110079][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 392.120274][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 392.129620][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.137611][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.219342][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 392.229870][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 392.303298][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 392.313303][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 392.335607][ T9608] device veth0_vlan entered promiscuous mode [ 392.350950][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 392.360043][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 392.403157][ T9608] device veth1_vlan entered promiscuous mode [ 392.483114][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 392.492505][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 392.502162][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 392.513052][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 392.538576][ T9608] device veth0_macvtap entered promiscuous mode [ 392.562970][ T9608] device veth1_macvtap entered promiscuous mode [ 392.636786][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.647637][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.657815][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.668885][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.678914][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 392.689537][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.704070][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 392.712007][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 392.721599][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 392.731221][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 392.741637][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 392.826471][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.837635][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.847902][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.858557][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.868805][ T9608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 392.879642][ T9608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 392.893894][ T9608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 392.907305][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 392.917939][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.942080][ T9608] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.951326][ T9608] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.961695][ T9608] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.970756][ T9608] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 393.359833][ T837] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.368200][ T837] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.389508][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 393.483491][ T837] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 393.491411][ T837] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 393.502571][ T8861] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 393.544683][ T8479] Bluetooth: hci3: command 0x041b tx timeout 10:01:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:43 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:01:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xa}}) 10:01:43 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) 10:01:44 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xb}}) 10:01:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, 0x0) 10:01:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:44 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xc}}) 10:01:44 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, 0x0) 10:01:45 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, 0x0) 10:01:45 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xd}}) [ 395.623602][ T2084] Bluetooth: hci3: command 0x040f tx timeout 10:01:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:01:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x0, @sdr}) 10:01:45 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe}}) 10:01:46 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) 10:01:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x0, @sdr}) 10:01:46 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:46 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) 10:01:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x10}}) 10:01:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x0, @sdr}) 10:01:46 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:47 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc04c561a, 0x0) 10:01:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x11}}) 10:01:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:47 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x12}}) [ 397.705359][ T8479] Bluetooth: hci3: command 0x0419 tx timeout 10:01:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x25}}) 10:01:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x5c}}) 10:01:49 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe7}}) 10:01:49 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:49 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:49 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x168}}) 10:01:49 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:50 executing program 1: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:50 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x280}}) 10:01:50 executing program 2: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:50 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:50 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:01:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x300}}) 10:01:51 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:51 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x500}}) 10:01:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:01:51 executing program 1: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:51 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x600}}) 10:01:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:01:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:52 executing program 2: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x700}}) 10:01:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:01:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x900}}) 10:01:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:01:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xa00}}) 10:01:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:01:53 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xb00}}) 10:01:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 10:01:54 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xc00}}) 10:01:54 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x3, @sdr}) 10:01:54 executing program 1: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:01:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xd00}}) 10:01:54 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:55 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x20) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000000)='0', 0x1}, {&(0x7f0000000280)='0', 0x1}], 0x2) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x80800, 0x0) ioctl$KDGKBLED(r2, 0x4b64, &(0x7f00000000c0)) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x6) r4 = signalfd4(r3, &(0x7f0000000400)={[0x4, 0xfffff9a6]}, 0x8, 0xc00) sendmsg$kcm(r4, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000480)="c7582f75eee2776180e5e49874833db323951be8e91f17d34510cc73fb25943f651fd84e31ce45391dcb4faa16ad1e3798cf19194287f03a74235c4802636fc4253fdc56080015f948766e464ae309c36cde693b516adf8903694e5482a9cda56e9ca03ec442514335f298459929420e0600743b7107c9fce20cb0695f09fae2a7", 0x81}, {&(0x7f0000000540)="fc7703389ac2c28e2f809ad1bbcdb75e937f669188850b19b0523ba5b34b592055aaae5eda135217e7ba1ee860c259cd661ce979a6dd1015523422ba716b29183d8a4b6e4c2b886e2469cecd1557543be06402db15afb8f0a5de1df16b16cac62fcc5c771da72328a1c139387b74d9814f5da4ea8c8cb6247b1d9ff5744dd29c2aacca32b1494f79433a25f1a29f859fea754e0aec6e446546328e4c66e0740b8106829e9e703c04565c7fc545d7e6f396b55a5e7d3937a4159c0fe9bc44cd", 0xbf}], 0x4, &(0x7f0000001700)=[{0xc, 0x108, 0x77}, {0x38, 0x11, 0x8, "c7b11c4c96286ed2a4df8220d9ce7424fda7176ddc6f3ccfa0f352294c0bf9d08b1e85d8197d6242539c"}, {0x108, 0x115, 0x7, "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"}], 0x14c}, 0x810) ioctl$VIDIOC_G_CTRL(r3, 0xc008561b, &(0x7f0000000240)={0x3ff, 0x2}) r5 = openat$vcsu(0xffffff9c, &(0x7f00000002c0)='/dev/vcsu\x00', 0xa0000, 0x0) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000300)=@req={0x9, 0x3, 0x3, 0x3}, 0x10) r6 = socket$inet(0x2, 0x80800, 0x80000000) fsetxattr(r6, &(0x7f0000000340)=@known='trusted.overlay.opaque\x00', &(0x7f00000003c0)='\'\x00', 0x2, 0x1) 10:01:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe00}}) 10:01:55 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:01:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x1100}}) 10:01:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, 0x0) 10:01:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x1200}}) 10:01:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, 0x0) 10:01:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x2500}}) 10:01:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:01:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, 0x0) 10:01:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:58 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:01:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x5c00}}) [ 408.950132][T10095] FAULT_INJECTION: forcing a failure. [ 408.950132][T10095] name failslab, interval 1, probability 0, space 0, times 0 [ 408.963495][T10095] CPU: 0 PID: 10095 Comm: syz-executor.1 Not tainted 5.9.0-rc8-syzkaller #0 [ 408.972360][T10095] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 408.982489][T10095] Call Trace: [ 408.985988][T10095] dump_stack+0x21c/0x280 [ 408.990451][T10095] should_fail+0x8b7/0x9e0 [ 408.995002][T10095] __should_failslab+0x1fd/0x2a0 [ 409.000069][T10095] should_failslab+0x29/0x70 [ 409.004786][T10095] slab_pre_alloc_hook+0xd5/0x590 [ 409.009936][T10095] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 409.015964][T10095] __kmalloc+0xf5/0x490 [ 409.020248][T10095] ? tomoyo_realpath_from_path+0x142/0xc30 [ 409.026171][T10095] ? kmsan_get_metadata+0x116/0x180 [ 409.031509][T10095] tomoyo_realpath_from_path+0x142/0xc30 [ 409.037934][T10095] ? kmsan_get_metadata+0x116/0x180 [ 409.043246][T10095] tomoyo_path_number_perm+0x2a4/0xaf0 [ 409.048835][T10095] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 409.055946][T10095] tomoyo_file_ioctl+0x74/0x90 [ 409.060806][T10095] ? tomoyo_inode_getattr+0x60/0x60 [ 409.066094][T10095] security_file_ioctl+0x10a/0x210 [ 409.071312][T10095] __se_compat_sys_ioctl+0x182/0x1100 [ 409.076950][T10095] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 409.083343][T10095] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 409.089969][T10095] __ia32_compat_sys_ioctl+0x4a/0x70 [ 409.095360][T10095] __do_fast_syscall_32+0x129/0x180 [ 409.100792][T10095] do_fast_syscall_32+0x6a/0xc0 [ 409.105745][T10095] do_SYSENTER_32+0x73/0x90 [ 409.110345][T10095] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 409.116852][T10095] RIP: 0023:0xf7fb7549 [ 409.121002][T10095] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 409.140938][T10095] RSP: 002b:00000000f55b10cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 10:01:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x0, @sdr}) [ 409.149428][T10095] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0185647 [ 409.157633][T10095] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 409.165676][T10095] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 409.173702][T10095] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 409.181763][T10095] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 409.192072][T10095] ERROR: Out of memory at tomoyo_realpath_from_path. 10:01:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:01:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x6801}}) 10:02:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:02:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x8002}}) 10:02:00 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x0, @sdr}) 10:02:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x0, @sdr}) 10:02:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x2, &(0x7f0000000040)={0x0, @sdr}) 10:02:00 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe7ff}}) 10:02:01 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xfdfd}}) 10:02:01 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:02:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x10, &(0x7f0000000040)={0x0, @sdr}) [ 411.530897][T10130] FAULT_INJECTION: forcing a failure. [ 411.530897][T10130] name failslab, interval 1, probability 0, space 0, times 0 [ 411.543860][T10130] CPU: 0 PID: 10130 Comm: syz-executor.2 Not tainted 5.9.0-rc8-syzkaller #0 [ 411.553217][T10130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 411.563340][T10130] Call Trace: [ 411.566764][T10130] dump_stack+0x21c/0x280 [ 411.571217][T10130] should_fail+0x8b7/0x9e0 [ 411.575766][T10130] __should_failslab+0x1fd/0x2a0 [ 411.580826][T10130] should_failslab+0x29/0x70 [ 411.585514][T10130] slab_pre_alloc_hook+0xd5/0x590 [ 411.590661][T10130] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 411.596589][T10130] __kmalloc+0xf5/0x490 [ 411.600870][T10130] ? tomoyo_realpath_from_path+0x142/0xc30 [ 411.606791][T10130] ? kmsan_get_metadata+0x116/0x180 [ 411.612271][T10130] tomoyo_realpath_from_path+0x142/0xc30 [ 411.618044][T10130] ? kmsan_get_metadata+0x116/0x180 [ 411.623376][T10130] tomoyo_path_number_perm+0x2a4/0xaf0 [ 411.628975][T10130] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 411.635125][T10130] tomoyo_file_ioctl+0x74/0x90 [ 411.639965][T10130] ? tomoyo_inode_getattr+0x60/0x60 [ 411.645236][T10130] security_file_ioctl+0x10a/0x210 [ 411.650444][T10130] __se_compat_sys_ioctl+0x182/0x1100 [ 411.655930][T10130] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 411.662110][T10130] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 411.668748][T10130] __ia32_compat_sys_ioctl+0x4a/0x70 [ 411.674213][T10130] __do_fast_syscall_32+0x129/0x180 [ 411.679500][T10130] do_fast_syscall_32+0x6a/0xc0 [ 411.684518][T10130] do_SYSENTER_32+0x73/0x90 [ 411.689106][T10130] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 411.695507][T10130] RIP: 0023:0xf7f50549 [ 411.699658][T10130] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 411.719518][T10130] RSP: 002b:00000000f554a0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 10:02:01 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) [ 411.728004][T10130] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0245628 [ 411.736047][T10130] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 411.744076][T10130] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 411.752104][T10130] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 411.760130][T10130] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 411.771543][T10130] ERROR: Out of memory at tomoyo_realpath_from_path. 10:02:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xffe7}}) 10:02:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4b64, &(0x7f0000000040)={0x0, @sdr}) 10:02:02 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:02:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x1000000}}) 10:02:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4c01, &(0x7f0000000040)={0x0, @sdr}) 10:02:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:02:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x2000000}}) 10:02:03 executing program 3: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:02:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x541b, &(0x7f0000000040)={0x0, @sdr}) 10:02:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x3000000}}) 10:02:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x2, &(0x7f0000000040)={0x3, @sdr}) 10:02:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:02:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5421, &(0x7f0000000040)={0x0, @sdr}) 10:02:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x4000000}}) 10:02:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x10, &(0x7f0000000040)={0x3, @sdr}) 10:02:04 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5450, &(0x7f0000000040)={0x0, @sdr}) 10:02:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x5000000}}) 10:02:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4c01, &(0x7f0000000040)={0x3, @sdr}) 10:02:04 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, &(0x7f0000000040)={0x0, @sdr}) 10:02:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x6000000}}) 10:02:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x541b, &(0x7f0000000040)={0x3, @sdr}) 10:02:05 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:02:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000040)={0x0, @sdr}) 10:02:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x7000000}}) 10:02:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5421, &(0x7f0000000040)={0x3, @sdr}) 10:02:05 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:02:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5460, &(0x7f0000000040)={0x0, @sdr}) 10:02:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x8000000}}) 10:02:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5450, &(0x7f0000000040)={0x3, @sdr}) [ 416.049387][T10197] FAULT_INJECTION: forcing a failure. [ 416.049387][T10197] name failslab, interval 1, probability 0, space 0, times 0 [ 416.064268][T10197] CPU: 1 PID: 10197 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 416.074385][T10197] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.084691][T10197] Call Trace: [ 416.088110][T10197] dump_stack+0x21c/0x280 [ 416.092683][T10197] should_fail+0x8b7/0x9e0 [ 416.097227][T10197] __should_failslab+0x1fd/0x2a0 [ 416.102290][T10197] should_failslab+0x29/0x70 [ 416.107015][T10197] slab_pre_alloc_hook+0xd5/0x590 [ 416.112172][T10197] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 416.120618][T10197] __kmalloc+0xf5/0x490 [ 416.124950][T10197] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 416.131231][T10197] ? tomoyo_realpath_from_path+0x142/0xc30 [ 416.137370][T10197] ? kmsan_get_metadata+0x116/0x180 [ 416.142700][T10197] tomoyo_realpath_from_path+0x142/0xc30 [ 416.148439][T10197] ? kmsan_get_metadata+0x116/0x180 [ 416.153769][T10197] tomoyo_path_number_perm+0x2a4/0xaf0 [ 416.159517][T10197] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 416.165711][T10197] tomoyo_file_ioctl+0x74/0x90 [ 416.170609][T10197] ? tomoyo_inode_getattr+0x60/0x60 [ 416.175923][T10197] security_file_ioctl+0x10a/0x210 [ 416.181253][T10197] __se_compat_sys_ioctl+0x182/0x1100 [ 416.186785][T10197] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 416.192983][T10197] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 416.199499][T10197] __ia32_compat_sys_ioctl+0x4a/0x70 [ 416.204876][T10197] __do_fast_syscall_32+0x129/0x180 [ 416.210160][T10197] do_fast_syscall_32+0x6a/0xc0 [ 416.215090][T10197] do_SYSENTER_32+0x73/0x90 [ 416.219684][T10197] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 416.226189][T10197] RIP: 0023:0xf7fb6549 [ 416.230337][T10197] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 416.250094][T10197] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 416.258608][T10197] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0185647 [ 416.266644][T10197] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 416.274680][T10197] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 416.283924][T10197] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 416.292157][T10197] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 416.301032][T10197] ERROR: Out of memory at tomoyo_realpath_from_path. 10:02:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x6364, &(0x7f0000000040)={0x0, @sdr}) 10:02:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, &(0x7f0000000040)={0x3, @sdr}) 10:02:06 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:02:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x9000000}}) 10:02:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:02:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8913, &(0x7f0000000040)={0x0, @sdr}) 10:02:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x2, 0x0) 10:02:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000040)={0x3, @sdr}) 10:02:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xa000000}}) 10:02:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5460, &(0x7f0000000040)={0x3, @sdr}) 10:02:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8914, &(0x7f0000000040)={0x0, @sdr}) 10:02:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x10, 0x0) 10:02:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xb000000}}) 10:02:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x6364, &(0x7f0000000040)={0x3, @sdr}) [ 419.496128][T10218] IPVS: ftp: loaded support on port[0] = 21 [ 420.324138][T10218] chnl_net:caif_netlink_parms(): no params data found [ 420.618845][T10218] bridge0: port 1(bridge_slave_0) entered blocking state [ 420.626619][T10218] bridge0: port 1(bridge_slave_0) entered disabled state [ 420.636886][T10218] device bridge_slave_0 entered promiscuous mode [ 420.661012][T10218] bridge0: port 2(bridge_slave_1) entered blocking state [ 420.670636][T10218] bridge0: port 2(bridge_slave_1) entered disabled state [ 420.680458][T10218] device bridge_slave_1 entered promiscuous mode [ 420.798300][T10218] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 420.822781][T10218] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.894753][T10218] team0: Port device team_slave_0 added [ 420.918068][T10218] team0: Port device team_slave_1 added [ 420.983716][T10218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.990822][T10218] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.018160][T10218] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 421.046714][T10218] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 421.053975][T10218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 421.082286][T10218] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 421.224472][T10218] device hsr_slave_0 entered promiscuous mode [ 421.257401][T10218] device hsr_slave_1 entered promiscuous mode [ 421.267646][T10218] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 421.275578][T10218] Cannot create hsr debugfs directory [ 421.464256][ T8479] Bluetooth: hci4: command 0x0409 tx timeout [ 421.904623][T10218] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 421.955141][T10218] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 422.025887][T10218] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 422.075207][T10218] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 422.501716][T10218] 8021q: adding VLAN 0 to HW filter on device bond0 [ 422.543765][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 422.553760][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 422.580225][T10218] 8021q: adding VLAN 0 to HW filter on device team0 [ 422.618032][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 422.628589][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 422.638145][ T9846] bridge0: port 1(bridge_slave_0) entered blocking state [ 422.645636][ T9846] bridge0: port 1(bridge_slave_0) entered forwarding state [ 422.695650][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.705326][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.715377][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.724869][ T9846] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.732102][ T9846] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.741312][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.752392][ T9846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.783576][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.794691][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.811816][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.841042][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.851598][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.890237][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.900449][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.910260][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.920740][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.966176][T10218] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 423.038084][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.046340][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.104681][T10218] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 423.325028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 423.335274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.409803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.420044][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.445669][T10218] device veth0_vlan entered promiscuous mode [ 423.465362][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.475021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.498843][T10218] device veth1_vlan entered promiscuous mode [ 423.544300][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 423.590848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.600698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.610841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.621007][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.642186][T10218] device veth0_macvtap entered promiscuous mode [ 423.699169][T10218] device veth1_macvtap entered promiscuous mode [ 423.763954][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.774784][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.785093][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.795716][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.806684][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.817724][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.828223][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.838807][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.852799][T10218] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.870800][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.880830][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.890805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.901068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.978779][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.989786][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.000862][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.011635][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.022301][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.033040][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.043280][T10218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 424.054248][T10218] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 424.068314][T10218] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 424.076834][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 424.087102][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 424.162111][T10218] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.171785][T10218] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.181028][T10218] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.190898][T10218] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 424.765200][ T267] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.773601][ T267] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 424.789576][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 424.890436][T10474] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.899893][T10474] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 424.907943][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 425.114125][T10486] FAULT_INJECTION: forcing a failure. [ 425.114125][T10486] name failslab, interval 1, probability 0, space 0, times 0 [ 425.127167][T10486] CPU: 0 PID: 10486 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 425.136019][T10486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 425.146141][T10486] Call Trace: [ 425.149560][T10486] dump_stack+0x21c/0x280 [ 425.154017][T10486] should_fail+0x8b7/0x9e0 [ 425.158720][T10486] __should_failslab+0x1fd/0x2a0 [ 425.163772][T10486] should_failslab+0x29/0x70 [ 425.168510][T10486] slab_pre_alloc_hook+0xd5/0x590 [ 425.173658][T10486] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 425.179579][T10486] __kmalloc+0xf5/0x490 [ 425.183866][T10486] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 425.190146][T10486] ? tomoyo_realpath_from_path+0x142/0xc30 [ 425.196065][T10486] ? kmsan_get_metadata+0x116/0x180 [ 425.201389][T10486] tomoyo_realpath_from_path+0x142/0xc30 [ 425.207209][T10486] ? kmsan_get_metadata+0x116/0x180 [ 425.212636][T10486] tomoyo_path_number_perm+0x2a4/0xaf0 [ 425.218275][T10486] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 425.224481][T10486] tomoyo_file_ioctl+0x74/0x90 [ 425.229365][T10486] ? tomoyo_inode_getattr+0x60/0x60 [ 425.234668][T10486] security_file_ioctl+0x10a/0x210 [ 425.239921][T10486] __se_compat_sys_ioctl+0x182/0x1100 [ 425.245439][T10486] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 425.251632][T10486] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 425.258182][T10486] __ia32_compat_sys_ioctl+0x4a/0x70 [ 425.263600][T10486] __do_fast_syscall_32+0x129/0x180 [ 425.268927][T10486] do_fast_syscall_32+0x6a/0xc0 [ 425.274172][T10486] do_SYSENTER_32+0x73/0x90 [ 425.278817][T10486] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 425.285240][T10486] RIP: 0023:0xf7f18549 [ 425.289411][T10486] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 425.309108][T10486] RSP: 002b:00000000f55120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 425.317629][T10486] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 425.325700][T10486] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 425.333759][T10486] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.341812][T10486] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 425.349874][T10486] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.361651][T10486] ERROR: Out of memory at tomoyo_realpath_from_path. [ 425.630176][ T5] Bluetooth: hci4: command 0x040f tx timeout 10:02:15 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:02:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8933, &(0x7f0000000040)={0x0, @sdr}) 10:02:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4b64, 0x0) 10:02:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xc000000}}) 10:02:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8913, &(0x7f0000000040)={0x3, @sdr}) 10:02:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8914, &(0x7f0000000040)={0x3, @sdr}) [ 426.248689][T10497] FAULT_INJECTION: forcing a failure. [ 426.248689][T10497] name failslab, interval 1, probability 0, space 0, times 0 [ 426.261952][T10497] CPU: 1 PID: 10497 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 426.270711][T10497] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.281111][T10497] Call Trace: [ 426.285139][T10497] dump_stack+0x21c/0x280 [ 426.289598][T10497] should_fail+0x8b7/0x9e0 [ 426.294136][T10497] __should_failslab+0x1fd/0x2a0 [ 426.299193][T10497] should_failslab+0x29/0x70 [ 426.303898][T10497] slab_pre_alloc_hook+0xd5/0x590 [ 426.309035][T10497] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 426.315670][T10497] __kmalloc+0xf5/0x490 [ 426.320301][T10497] ? tomoyo_encode2+0x5ef/0xa30 [ 426.325350][T10497] ? kmsan_get_metadata+0x116/0x180 [ 426.331016][T10497] tomoyo_encode2+0x5ef/0xa30 [ 426.335798][T10497] ? kmsan_get_metadata+0x50/0x180 [ 426.341001][T10497] tomoyo_realpath_from_path+0xb0d/0xc30 [ 426.346732][T10497] tomoyo_path_number_perm+0x2a4/0xaf0 [ 426.352328][T10497] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 426.358487][T10497] tomoyo_file_ioctl+0x74/0x90 [ 426.363420][T10497] ? tomoyo_inode_getattr+0x60/0x60 [ 426.368897][T10497] security_file_ioctl+0x10a/0x210 [ 426.374113][T10497] __se_compat_sys_ioctl+0x182/0x1100 [ 426.379768][T10497] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 426.385939][T10497] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 426.392439][T10497] __ia32_compat_sys_ioctl+0x4a/0x70 [ 426.397845][T10497] __do_fast_syscall_32+0x129/0x180 [ 426.403227][T10497] do_fast_syscall_32+0x6a/0xc0 [ 426.408164][T10497] do_SYSENTER_32+0x73/0x90 [ 426.412755][T10497] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 426.419243][T10497] RIP: 0023:0xf7f18549 [ 426.423393][T10497] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 426.443242][T10497] RSP: 002b:00000000f55120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 426.451738][T10497] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 426.459776][T10497] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 426.467817][T10497] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 426.475853][T10497] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 426.483881][T10497] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 426.492267][T10497] ERROR: Out of memory at tomoyo_realpath_from_path. 10:02:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xd000000}}) 10:02:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448c9, &(0x7f0000000040)={0x0, @sdr}) 10:02:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4c01, 0x0) 10:02:16 executing program 4 (fault-call:1 fault-nth:2): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) [ 427.197972][T10509] FAULT_INJECTION: forcing a failure. [ 427.197972][T10509] name failslab, interval 1, probability 0, space 0, times 0 [ 427.210944][T10509] CPU: 1 PID: 10509 Comm: syz-executor.4 Not tainted 5.9.0-rc8-syzkaller #0 [ 427.219699][T10509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.229827][T10509] Call Trace: [ 427.233336][T10509] dump_stack+0x21c/0x280 [ 427.237795][T10509] should_fail+0x8b7/0x9e0 [ 427.242336][T10509] __should_failslab+0x1fd/0x2a0 [ 427.247400][T10509] should_failslab+0x29/0x70 [ 427.252111][T10509] slab_pre_alloc_hook+0xd5/0x590 [ 427.258221][T10509] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 427.264160][T10509] kmem_cache_alloc_trace+0x114/0xc90 [ 427.269663][T10509] ? tomoyo_init_log+0x1c4/0x3940 [ 427.274792][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.280105][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.285437][T10509] tomoyo_init_log+0x1c4/0x3940 [ 427.290422][T10509] ? kmsan_internal_set_origin+0x85/0xc0 [ 427.296161][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.301546][T10509] ? format_decode+0x346/0x1b10 [ 427.306505][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.311840][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.317166][T10509] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 427.323088][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.328411][T10509] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 427.334359][T10509] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 427.341599][T10509] ? tomoyo_domain_quota_is_ok+0x73a/0x950 [ 427.347528][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.352862][T10509] tomoyo_supervisor+0x8ca/0x2750 [ 427.358073][T10509] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 427.363989][T10509] ? kmsan_get_metadata+0x116/0x180 [ 427.369306][T10509] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 427.375417][T10509] tomoyo_path_number_perm+0x88a/0xaf0 [ 427.381118][T10509] ? shmem_swapin_page+0xbb4/0x2130 [ 427.386532][T10509] tomoyo_file_ioctl+0x74/0x90 [ 427.391439][T10509] ? tomoyo_inode_getattr+0x60/0x60 [ 427.396749][T10509] security_file_ioctl+0x10a/0x210 [ 427.402008][T10509] __se_compat_sys_ioctl+0x182/0x1100 [ 427.407624][T10509] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 427.413830][T10509] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 427.421776][T10509] __ia32_compat_sys_ioctl+0x4a/0x70 [ 427.427290][T10509] __do_fast_syscall_32+0x129/0x180 [ 427.432634][T10509] do_fast_syscall_32+0x6a/0xc0 [ 427.437615][T10509] do_SYSENTER_32+0x73/0x90 [ 427.442254][T10509] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c 10:02:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448dd, &(0x7f0000000040)={0x0, @sdr}) [ 427.448754][T10509] RIP: 0023:0xf7f18549 [ 427.452941][T10509] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 427.472742][T10509] RSP: 002b:00000000f55120cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 427.481275][T10509] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0d05640 [ 427.489341][T10509] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 10:02:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x541b, 0x0) [ 427.497404][T10509] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 427.505729][T10509] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 427.513800][T10509] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:02:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe000000}}) [ 427.703231][ T8483] Bluetooth: hci4: command 0x0419 tx timeout 10:02:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8933, &(0x7f0000000040)={0x3, @sdr}) 10:02:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5421, 0x0) 10:02:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400454ca, &(0x7f0000000040)={0x0, @sdr}) 10:02:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x10000000}}) 10:02:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448c9, &(0x7f0000000040)={0x3, @sdr}) 10:02:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5450, 0x0) 10:02:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4004560e, &(0x7f0000000040)={0x0, @sdr}) 10:02:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x11000000}}) 10:02:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:02:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448dd, &(0x7f0000000040)={0x3, @sdr}) 10:02:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, 0x0) 10:02:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x12000000}}) 10:02:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000040)={0x0, @sdr}) 10:02:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400454ca, &(0x7f0000000040)={0x3, @sdr}) 10:02:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x2, &(0x7f0000000040)={0x9, @sdr}) 10:02:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, 0x0) 10:02:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x25000000}}) 10:02:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000040)={0x0, @sdr}) 10:02:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4004560e, &(0x7f0000000040)={0x3, @sdr}) 10:02:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5460, 0x0) 10:02:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x5c000000}}) 10:02:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x10, &(0x7f0000000040)={0x9, @sdr}) 10:02:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40046607, &(0x7f0000000040)={0x0, @sdr}) 10:02:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000040)={0x3, @sdr}) 10:02:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x68010000}}) 10:02:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40049409, &(0x7f0000000040)={0x0, @sdr}) 10:02:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4c01, &(0x7f0000000040)={0x9, @sdr}) 10:02:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x6364, 0x0) 10:02:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000040)={0x3, @sdr}) 10:02:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40186366, &(0x7f0000000040)={0x0, @sdr}) 10:02:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x80020000}}) 10:02:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x541b, &(0x7f0000000040)={0x9, @sdr}) 10:02:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8913, 0x0) 10:02:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40049409, &(0x7f0000000040)={0x3, @sdr}) 10:02:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4020940d, &(0x7f0000000040)={0x0, @sdr}) 10:02:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5421, &(0x7f0000000040)={0x9, @sdr}) 10:02:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x80fdffff}}) 10:02:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8914, 0x0) 10:02:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40186366, &(0x7f0000000040)={0x3, @sdr}) 10:02:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c560b, &(0x7f0000000040)={0x0, @sdr}) 10:02:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5450, &(0x7f0000000040)={0x9, @sdr}) 10:02:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x98feffff}}) 10:02:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8933, 0x0) 10:02:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4020940d, &(0x7f0000000040)={0x3, @sdr}) 10:02:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5828, &(0x7f0000000040)={0x0, @sdr}) 10:02:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xe7ffffff}}) 10:02:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5451, &(0x7f0000000040)={0x9, @sdr}) 10:02:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448c9, 0x0) 10:02:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c560b, &(0x7f0000000040)={0x3, @sdr}) 10:02:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5829, &(0x7f0000000040)={0x0, @sdr}) 10:02:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5452, &(0x7f0000000040)={0x9, @sdr}) 10:02:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xfdfdffff}}) 10:02:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448dd, 0x0) 10:02:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5828, &(0x7f0000000040)={0x3, @sdr}) 10:02:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582a, &(0x7f0000000040)={0x0, @sdr}) 10:02:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xfffffd80}}) 10:02:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x5460, &(0x7f0000000040)={0x9, @sdr}) 10:02:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400454ca, 0x0) 10:02:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582b, &(0x7f0000000040)={0x0, @sdr}) 10:02:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5829, &(0x7f0000000040)={0x3, @sdr}) 10:02:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x6364, &(0x7f0000000040)={0x9, @sdr}) 10:02:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xfffffdfd}}) 10:02:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4004560e, 0x0) 10:02:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5839, &(0x7f0000000040)={0x0, @sdr}) 10:02:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8913, &(0x7f0000000040)={0x9, @sdr}) 10:02:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582a, &(0x7f0000000040)={0x3, @sdr}) 10:02:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xfffffe98}}) 10:02:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, 0x0) 10:02:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80045626, &(0x7f0000000040)={0x0, @sdr}) 10:02:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xffffffe7}}) 10:02:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582b, &(0x7f0000000040)={0x3, @sdr}) 10:02:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8914, &(0x7f0000000040)={0x9, @sdr}) 10:02:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, 0x0) 10:02:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8004562e, &(0x7f0000000040)={0x0, @sdr}) 10:02:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5839, &(0x7f0000000040)={0x3, @sdr}) 10:02:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0xffffffff}}) 10:02:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8933, &(0x7f0000000040)={0x9, @sdr}) 10:02:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40049409, 0x0) 10:02:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80086301, &(0x7f0000000040)={0x0, @sdr}) 10:02:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:02:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80045626, &(0x7f0000000040)={0x3, @sdr}) 10:02:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40186366, 0x0) 10:02:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x3fffffff, &(0x7f0000000040)={0x9, @sdr}) 10:02:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x0, @sdr}) 10:02:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2}}) 10:02:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8004562e, &(0x7f0000000040)={0x3, @sdr}) 10:02:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4020940d, 0x0) 10:02:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448c9, &(0x7f0000000040)={0x9, @sdr}) 10:02:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x3}}) 10:02:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80086301, &(0x7f0000000040)={0x3, @sdr}) 10:02:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80785659, &(0x7f0000000040)={0x0, @sdr}) 10:02:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c560b, 0x0) 10:02:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400448dd, &(0x7f0000000040)={0x9, @sdr}) 10:02:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x4}}) 10:02:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x3, @sdr}) 10:02:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5828, 0x0) 10:02:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x400454ca, &(0x7f0000000040)={0x9, @sdr}) 10:02:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5}}) 10:02:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80785659, &(0x7f0000000040)={0x3, @sdr}) 10:02:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, &(0x7f0000000040)={0x0, @sdr}) 10:02:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5829, 0x0) 10:02:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4004560e, &(0x7f0000000040)={0x9, @sdr}) 10:02:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x6}}) 10:02:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582a, 0x0) 10:02:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045612, &(0x7f0000000040)={0x9, @sdr}) 10:02:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x7}}) 10:02:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, &(0x7f0000000040)={0x3, @sdr}) 10:02:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582b, 0x0) 10:02:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x0, @sdr}) 10:02:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x8}}) 10:02:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40045613, &(0x7f0000000040)={0x9, @sdr}) 10:02:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5839, 0x0) 10:02:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc004562f, &(0x7f0000000040)={0x0, @sdr}) 10:02:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x9}}) 10:02:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40049409, &(0x7f0000000040)={0x9, @sdr}) 10:02:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80045626, 0x0) 10:02:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x0, @sdr}) 10:02:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa}}) 10:02:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x3, @sdr}) 10:02:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x40186366, &(0x7f0000000040)={0x9, @sdr}) 10:02:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8004562e, 0x0) 10:02:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x0, @sdr}) 10:02:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb}}) 10:02:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc004562f, &(0x7f0000000040)={0x3, @sdr}) 10:02:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x4020940d, &(0x7f0000000040)={0x9, @sdr}) 10:02:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80086301, 0x0) 10:02:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc00c9207, &(0x7f0000000040)={0x0, @sdr}) 10:02:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc}}) 10:02:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x3, @sdr}) 10:02:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c560b, &(0x7f0000000040)={0x9, @sdr}) 10:02:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, 0x0) 10:02:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185648, &(0x7f0000000040)={0x0, @sdr}) 10:02:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd}}) 10:02:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x3, @sdr}) 10:02:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5828, &(0x7f0000000040)={0x9, @sdr}) 10:02:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80785659, 0x0) 10:02:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185649, &(0x7f0000000040)={0x0, @sdr}) 10:02:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe}}) 10:02:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:02:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5829, &(0x7f0000000040)={0x9, @sdr}) 10:02:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, 0x0) 10:02:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x10}}) 10:02:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185667, &(0x7f0000000040)={0x0, @sdr}) 10:02:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185648, &(0x7f0000000040)={0x3, @sdr}) 10:02:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582a, &(0x7f0000000040)={0x9, @sdr}) 10:02:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0189436, &(0x7f0000000040)={0x0, @sdr}) 10:02:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x11}}) 10:02:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, 0x0) 10:02:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185649, &(0x7f0000000040)={0x3, @sdr}) 10:02:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c582b, &(0x7f0000000040)={0x9, @sdr}) 10:02:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc01cf509, &(0x7f0000000040)={0x0, @sdr}) 10:02:39 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x3, @sdr}) 10:02:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x12}}) 10:02:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc004562f, 0x0) 10:02:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0189436, &(0x7f0000000040)={0x3, @sdr}) 10:02:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x402c5839, &(0x7f0000000040)={0x9, @sdr}) 10:02:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, &(0x7f0000000040)={0x0, @sdr}) 10:02:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x0, @sdr}) 10:02:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x25}}) 10:02:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, &(0x7f0000000040)={0x3, @sdr}) 10:02:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80045626, &(0x7f0000000040)={0x9, @sdr}) 10:02:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, 0x0) 10:02:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x0, @sdr}) [ 452.135283][T10886] IPVS: ftp: loaded support on port[0] = 21 [ 452.828326][T10886] chnl_net:caif_netlink_parms(): no params data found [ 452.948123][T10886] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.956329][T10886] bridge0: port 1(bridge_slave_0) entered disabled state [ 452.966602][T10886] device bridge_slave_0 entered promiscuous mode [ 452.979522][T10886] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.987589][T10886] bridge0: port 2(bridge_slave_1) entered disabled state [ 452.998774][T10886] device bridge_slave_1 entered promiscuous mode [ 453.051006][T10886] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 453.066543][T10886] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 453.110530][T10886] team0: Port device team_slave_0 added [ 453.120574][T10886] team0: Port device team_slave_1 added [ 453.169080][T10886] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 453.176297][T10886] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.202693][T10886] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 453.217720][T10886] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 453.225017][T10886] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 453.252406][T10886] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 453.311098][T10886] device hsr_slave_0 entered promiscuous mode [ 453.319077][T10886] device hsr_slave_1 entered promiscuous mode [ 453.327993][T10886] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 453.338067][T10886] Cannot create hsr debugfs directory [ 453.566972][T10886] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 453.584655][T10886] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 453.612376][T10886] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 453.651888][T10886] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 453.868143][T10886] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.894106][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.902499][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.921050][T10886] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.947363][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.956698][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.966432][ T9357] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.973783][ T9357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.014607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 454.024386][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.034462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 454.043814][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.051266][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.060672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.071835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.083499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.093827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.109116][ T9357] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.122835][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 454.137143][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.148292][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.174697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.185707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.205836][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.215660][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.238254][T10886] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.279347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.287390][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.315995][T10886] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.427711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.437484][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.488659][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.498132][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.518066][T10886] device veth0_vlan entered promiscuous mode [ 454.530924][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.540637][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.569686][T10886] device veth1_vlan entered promiscuous mode [ 454.625189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.634385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.643692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.653898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.676602][T10886] device veth0_macvtap entered promiscuous mode [ 454.694479][T10886] device veth1_macvtap entered promiscuous mode [ 454.732361][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.743297][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.753390][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.767188][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.777628][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.788342][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.798611][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.810121][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.820160][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.830835][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.843948][T10886] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.868902][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 454.878004][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.888398][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.899028][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.910308][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.920504][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.931276][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.941955][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.952658][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.963254][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.974124][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.984373][T10886] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.995071][T10886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 455.008380][T10886] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 455.017193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 455.027426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 455.055232][T10886] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.065900][T10886] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.074949][T10886] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.083873][T10886] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 455.454088][ T8308] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.461984][ T8308] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.535155][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 455.561928][ T1332] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 455.570127][ T1332] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 455.587169][ T8480] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 455.625757][ T9357] Bluetooth: hci0: command 0x0406 tx timeout 10:02:45 executing program 5: 10:02:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c}}) 10:02:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x3, @sdr}) 10:02:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, 0x0) 10:02:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x8004562e, &(0x7f0000000040)={0x9, @sdr}) 10:02:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0405619, &(0x7f0000000040)={0x0, @sdr}) [ 456.184889][ T8480] Bluetooth: hci5: command 0x041b tx timeout 10:02:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445609, &(0x7f0000000040)={0x0, @sdr}) 10:02:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185648, 0x0) 10:02:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80086301, &(0x7f0000000040)={0x9, @sdr}) 10:02:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7}}) 10:02:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245667, &(0x7f0000000040)={0x3, @sdr}) 10:02:46 executing program 5: 10:02:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x802c560a, &(0x7f0000000040)={0x9, @sdr}) 10:02:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x3, @sdr}) 10:02:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044560f, &(0x7f0000000040)={0x0, @sdr}) 10:02:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x168}}) 10:02:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185649, 0x0) 10:02:47 executing program 5: 10:02:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445611, &(0x7f0000000040)={0x0, @sdr}) 10:02:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0189436, 0x0) 10:02:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80785659, &(0x7f0000000040)={0x9, @sdr}) 10:02:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0405619, &(0x7f0000000040)={0x3, @sdr}) 10:02:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x280}}) 10:02:48 executing program 5: [ 458.263218][ T9357] Bluetooth: hci5: command 0x040f tx timeout 10:02:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445609, &(0x7f0000000040)={0x3, @sdr}) 10:02:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, 0x0) 10:02:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x300}}) 10:02:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044565d, &(0x7f0000000040)={0x0, @sdr}) 10:02:48 executing program 5: 10:02:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044560f, &(0x7f0000000040)={0x3, @sdr}) 10:02:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, 0x0) 10:02:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x500}}) 10:02:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0x80805659, &(0x7f0000000040)={0x9, @sdr}) 10:02:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5609, &(0x7f0000000040)={0x0, @sdr}) 10:02:49 executing program 5: 10:02:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445611, &(0x7f0000000040)={0x3, @sdr}) 10:02:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x600}}) 10:02:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, 0x0) 10:02:50 executing program 5: 10:02:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c560f, &(0x7f0000000040)={0x0, @sdr}) [ 460.351454][ T30] Bluetooth: hci5: command 0x0419 tx timeout 10:02:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044565d, &(0x7f0000000040)={0x3, @sdr}) 10:02:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x700}}) 10:02:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0405619, 0x0) 10:02:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045627, &(0x7f0000000040)={0x9, @sdr}) 10:02:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5611, &(0x7f0000000040)={0x0, @sdr}) 10:02:51 executing program 5: 10:02:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x900}}) 10:02:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5609, &(0x7f0000000040)={0x3, @sdr}) 10:02:51 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445609, 0x0) 10:02:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc004562f, &(0x7f0000000040)={0x9, @sdr}) 10:02:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x0, @sdr}) 10:02:52 executing program 5: 10:02:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa00}}) 10:02:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c560f, &(0x7f0000000040)={0x3, @sdr}) 10:02:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044560f, 0x0) 10:02:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x9, @sdr}) 10:02:52 executing program 5: 10:02:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c565d, &(0x7f0000000040)={0x0, @sdr}) 10:02:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb00}}) 10:02:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5611, &(0x7f0000000040)={0x3, @sdr}) 10:02:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445611, 0x0) 10:02:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0045878, &(0x7f0000000040)={0x9, @sdr}) 10:02:53 executing program 5: 10:02:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x0, @sdr}) 10:02:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc00}}) 10:02:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x3, @sdr}) 10:02:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044565d, 0x0) 10:02:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x9, @sdr}) 10:02:54 executing program 5: 10:02:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0x0, @sdr}) 10:02:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd00}}) 10:02:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c565d, &(0x7f0000000040)={0x3, @sdr}) 10:02:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5609, 0x0) 10:02:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185648, &(0x7f0000000040)={0x9, @sdr}) 10:02:54 executing program 5: 10:02:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x0, @sdr}) 10:02:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe00}}) 10:02:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x3, @sdr}) 10:02:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c560f, 0x0) 10:02:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185649, &(0x7f0000000040)={0x9, @sdr}) 10:02:55 executing program 5: 10:02:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0f8565c, &(0x7f0000000040)={0x0, @sdr}) 10:02:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1100}}) 10:02:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5611, 0x0) 10:02:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0x3, @sdr}) 10:02:56 executing program 5: 10:02:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0189436, &(0x7f0000000040)={0x9, @sdr}) 10:02:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:02:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1200}}) 10:02:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, 0x0) 10:02:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x3, @sdr}) 10:02:56 executing program 5: 10:02:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205647, &(0x7f0000000040)={0x9, @sdr}) 10:02:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x2, @sdr}) 10:02:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2500}}) 10:02:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0f8565c, &(0x7f0000000040)={0x3, @sdr}) 10:02:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c565d, 0x0) 10:02:57 executing program 5: 10:02:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3, @sdr}) 10:02:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205648, &(0x7f0000000040)={0x9, @sdr}) 10:02:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c00}}) 10:02:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x2, @sdr}) 10:02:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, 0x0) 10:02:58 executing program 5: 10:02:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x4, @sdr}) 10:02:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x4, @sdr}) 10:02:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x6801}}) 10:02:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0205649, &(0x7f0000000040)={0x9, @sdr}) 10:02:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5605, 0x0) 10:02:59 executing program 5: 10:02:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x8002}}) 10:02:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x5, @sdr}) 10:02:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:02:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, 0x0) 10:02:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc020660b, &(0x7f0000000040)={0x9, @sdr}) 10:02:59 executing program 5: 10:03:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x2}}) 10:03:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7ff}}) 10:03:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x6, @sdr}) 10:03:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, 0x0) 10:03:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x9, @sdr}) 10:03:00 executing program 5: 10:03:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x3}}) [ 470.983869][ T30] Bluetooth: hci1: command 0x0406 tx timeout 10:03:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x7, @sdr}) 10:03:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0f8565c, 0x0) 10:03:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfdfd}}) 10:03:01 executing program 5: 10:03:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245629, &(0x7f0000000040)={0x9, @sdr}) 10:03:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x4}}) 10:03:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x8, @sdr}) 10:03:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) write(r0, &(0x7f0000000040)="b63c24c10cf4b3e91c8bd26f9ff948c3554c44414d8447766270745662cd304fb89def09b636cc374e2463f036a67bcfe6625693f179ee3e4a19558e18ba3ac7e20a9483669d1d25c61e3ce1303992598620de2fbff6feca", 0x58) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000140), 0x4) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$vga_arbiter(0xffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000100)=0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)=@usbdevfs_disconnect={0x10001}) 10:03:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffe7}}) 10:03:01 executing program 5: 10:03:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285628, &(0x7f0000000040)={0x9, @sdr}) 10:03:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x5}}) 10:03:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x9, @sdr}) 10:03:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1000000}}) 10:03:02 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20000, 0x83240) 10:03:02 executing program 5: 10:03:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0285629, &(0x7f0000000040)={0x9, @sdr}) 10:03:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xa, @sdr}) 10:03:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2000000}}) 10:03:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x6}}) 10:03:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffd, 0x1b3203) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000040)={0x3, 0x1, 0x6, 0xb723, 0xffffff78, 0xff, 0x66}) 10:03:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0405619, &(0x7f0000000040)={0x9, @sdr}) 10:03:03 executing program 5: 10:03:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xb, @sdr}) 10:03:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x3000000}}) 10:03:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x7}}) 10:03:03 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x5, 0x0) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3f2, 0x100, 0x70bd2c, 0x25dfdbff, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40001}, 0x44001) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) 10:03:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445609, &(0x7f0000000040)={0x9, @sdr}) 10:03:04 executing program 5: 10:03:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xc, @sdr}) 10:03:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x8}}) 10:03:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x4000000}}) 10:03:04 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x200000) ioctl$VIDIOC_TRY_FMT(r2, 0xc0185647, 0x0) 10:03:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044560f, &(0x7f0000000040)={0x9, @sdr}) 10:03:04 executing program 5: 10:03:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x9}}) 10:03:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xd, @sdr}) 10:03:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5000000}}) 10:03:05 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0445611, &(0x7f0000000040)={0x9, @sdr}) 10:03:05 executing program 5: 10:03:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xa}}) 10:03:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe, @sdr}) 10:03:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x6000000}}) 10:03:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc044565d, &(0x7f0000000040)={0x9, @sdr}) 10:03:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) getpriority(0x2, 0x0) 10:03:06 executing program 5: 10:03:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xf, @sdr}) 10:03:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xb}}) 10:03:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x7000000}}) 10:03:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5609, &(0x7f0000000040)={0x9, @sdr}) 10:03:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000040)={{0x2, 0x3, 0x3, 0xe2, 0x3ff}, 0x1b6, [0x5, 0xfff, 0x7fff, 0x4, 0x5, 0x1a0, 0xff, 0x7, 0x1, 0x0, 0x7, 0x0, 0x1000, 0x5, 0x6, 0x8, 0x6, 0x4, 0x5fca, 0x6, 0x3f, 0x28c4, 0xffffffff, 0x80000000, 0x3, 0x3, 0x2, 0x1, 0x1f, 0x40, 0x1, 0x7, 0x7fff, 0x7dc, 0x0, 0x6, 0xfffffff9, 0xaab, 0x4d, 0x6f04, 0x1, 0x401, 0x40, 0xc0, 0xdc1, 0x8000, 0x92d, 0xfffffffa, 0x2, 0xd166, 0x1ff, 0x20000000, 0x9, 0x7fff, 0x7fffffff, 0x3, 0x5, 0x3f, 0x3, 0x7fff, 0x40, 0x3, 0xfff, 0x0, 0x4, 0x78d, 0x5, 0x80000001, 0x80000000, 0x7, 0x1, 0x88d, 0x0, 0xb29, 0x5, 0x2, 0x18000000, 0x20, 0xfffffeff, 0x5, 0x4, 0x1, 0x7, 0x5, 0x1, 0x2, 0x3, 0x10001, 0xa06e, 0x8, 0x8001, 0x2, 0x6, 0x2, 0x3, 0x6, 0x0, 0x5, 0x6, 0x9, 0x8, 0x1ff, 0x101, 0x33, 0x0, 0x90, 0x1ff, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6, 0x8000, 0x2a8, 0x5, 0x3, 0x1, 0x4a, 0x6, 0x6, 0x10001, 0x400, 0x5, 0x6, 0xfffffff8, 0xb725, 0xffff, 0x100, 0x80, 0x0, 0x24, 0x3, 0x4, 0x1ff, 0x34baac4b, 0x8, 0x9, 0x6b, 0x80000001, 0xf7, 0x68ac, 0x401, 0x1, 0x2, 0x3, 0x8, 0x3c3, 0x1, 0x1ff, 0x6, 0xf8000000, 0x100, 0x0, 0x10001, 0x5, 0x8000, 0x1, 0x400, 0x48, 0x8, 0x2, 0xa66, 0xd9, 0x1, 0x8, 0x3ff, 0x705, 0xfff, 0x1, 0x4, 0x0, 0x3, 0x1, 0x80, 0x7, 0x5, 0xffff, 0x7, 0x7fffffff, 0x800000, 0x10001, 0x80000000, 0x1000, 0x7, 0x9, 0x3, 0x94e7, 0x407a, 0x9, 0xb3, 0x0, 0xfffffffb, 0xff, 0x6, 0x80000000, 0xfffffffe, 0x400, 0x1, 0xffffffff, 0xfff, 0xffffffe1, 0x7, 0x2, 0x8000, 0xd9d1, 0x49, 0x1f, 0x6, 0x3e6, 0xfffffeff, 0x1f, 0x8001, 0x1, 0x81, 0x9, 0x9, 0xffff, 0x40, 0x3f, 0x2, 0xffffffff, 0x1f, 0x5, 0x81, 0x9, 0x877, 0x4, 0xe733, 0x8, 0x9, 0x8, 0x1000, 0x7f, 0x4, 0x70, 0x8001, 0x3, 0x80000000, 0x101, 0x0, 0x6b70, 0x0, 0x4b0, 0x1, 0x2, 0x8, 0x200000, 0xef, 0x5, 0x100, 0xb544, 0x200, 0xcf, 0x9, 0x90f74201, 0x532, 0x16663a40, 0x4, 0x6c, 0xfdd, 0x80, 0x7, 0xfff, 0xb1e3, 0x80000000, 0xcbf, 0xff, 0x9, 0x693, 0x9, 0x7, 0x4, 0x0, 0xacb, 0xfa7, 0xffffffff, 0x10001, 0x8, 0x0, 0x19, 0x895, 0x514b6c80, 0x80000001, 0x88, 0x4, 0xdd0f, 0x417, 0x0, 0x3, 0x4ce, 0x5e, 0x8, 0xfff, 0x2, 0x5, 0x10000, 0x10001, 0xdd2, 0x200, 0x9, 0x9, 0x1, 0xab0, 0x8, 0x4, 0x1, 0x8f, 0x3ff, 0x5, 0x200, 0x401, 0x800, 0x7312, 0x0, 0x50, 0x6, 0x8, 0x9, 0x800, 0x20, 0x2df, 0x0, 0x536c, 0x9, 0x1, 0x10001, 0x80000001, 0x1, 0xfffffffa, 0x80, 0x0, 0x1, 0x5, 0x7, 0x6, 0x120, 0x7fff, 0x0, 0x80000000, 0x101, 0xffffffff, 0x2, 0x2, 0x0, 0x7, 0x242, 0x40, 0x2, 0x400, 0x1f, 0x800, 0x2, 0xffffcd51, 0x3ff, 0x4, 0x7fffffff, 0x433, 0x8, 0x4, 0x9, 0x80, 0x2, 0xf3, 0xc5f, 0x0, 0x3, 0x2, 0x7f, 0x5, 0x1, 0x240, 0x20, 0x5a3, 0x83b, 0x0, 0x7, 0x200, 0x7, 0x3, 0x1, 0x8, 0x2, 0x2ac, 0x7, 0xc000000, 0x8, 0xffffb8da, 0x0, 0x7, 0x5, 0xfffffffd, 0x2, 0x216, 0x3f, 0x0, 0x20, 0x200, 0xfffff4c1, 0x3, 0x8, 0x7, 0x81, 0x7, 0x798, 0x0, 0xfffffffd, 0x69, 0x3ff, 0x8, 0x40, 0x1, 0x40, 0x7f, 0x0, 0x3c, 0x81, 0x4d1, 0xf213, 0x8, 0x1, 0xffffed9a, 0x1, 0x4, 0x5, 0x7f, 0x7fffffff, 0x8000, 0x6, 0x3ff, 0x40, 0x101, 0x9, 0x0, 0x0, 0x5, 0x7ff, 0x0, 0x7, 0x8, 0x8, 0xe99, 0x1, 0x8001, 0x3f, 0x800, 0xd542, 0xfffffc00, 0x401, 0x101, 0x0, 0x0, 0x6c8, 0x7, 0x0, 0x5, 0x8924, 0x28, 0x101, 0x7, 0x2008, 0x3ff, 0x0, 0x401, 0x3, 0x7, 0x112, 0x5, 0x9, 0x3, 0x7fffffff, 0x5, 0x2, 0x9c, 0x8001, 0x2, 0x4, 0xac47, 0x7fff, 0x0, 0x2, 0x5, 0x9, 0x101, 0x9aa8, 0x4, 0x1000, 0x5, 0x1f, 0x8, 0x401, 0xce, 0xfff, 0x2, 0x8, 0x9e, 0x8058, 0x0, 0x5, 0xec5, 0x3f, 0x7ff, 0x9, 0x2, 0x80000000, 0x7, 0x0, 0x9, 0x3, 0x1, 0x100, 0xacb7, 0x33e, 0x8, 0x8, 0xfa, 0xda4, 0x4, 0x1ff, 0x0, 0xfffffff7, 0xffff, 0x64a, 0xfff, 0x800, 0x4, 0x1, 0x9, 0x7, 0x8000, 0x8, 0x1, 0x4a61119, 0xb44, 0x401, 0x0, 0x8d, 0x8001, 0x8, 0x7, 0xb50, 0x1ed948a4, 0x1ff, 0x27, 0x2, 0x0, 0x10001, 0x0, 0x7a, 0x3, 0xff, 0xffff, 0x1f, 0x7313, 0xffff0001, 0x8, 0x80000001, 0x1, 0x80000000, 0x9, 0x7, 0x53a67b59, 0x81, 0xed2d, 0x9, 0x3, 0x49, 0x5ef, 0x4, 0x8, 0x7ff, 0x2, 0x3f, 0x80000001, 0x1f, 0xffffffff, 0x0, 0xd9c, 0x800, 0x8000, 0x735, 0x3, 0x81, 0x4, 0x57f, 0x10001, 0x9, 0x6, 0x81, 0x7, 0x6fcf, 0x2, 0x9, 0x584e, 0x96e, 0x3f, 0xd49, 0xffffff81, 0x0, 0x1, 0x5, 0x1, 0x40, 0x3, 0x3, 0xff, 0x0, 0x8, 0xcce, 0x9, 0x4, 0x5, 0x8, 0x7fffffff, 0xffffffff, 0x7, 0x1000000, 0x122, 0xce, 0x10000, 0x7ff, 0x5, 0x0, 0x2, 0xffff, 0x7ff, 0x9, 0x9, 0x2, 0x9d4, 0x40, 0x8, 0x4, 0x40, 0x5, 0xffffff75, 0x4, 0x0, 0x800, 0xe3, 0x400, 0x5, 0x3, 0x8bfb, 0x7, 0x1, 0x401, 0x401, 0x6, 0xfffffffe, 0x4, 0x5, 0x2, 0x55, 0x2, 0x499, 0x9, 0x3, 0x9, 0x3df, 0x595, 0xe9, 0x4, 0x8, 0x1, 0x3, 0x0, 0xfffffffd, 0x1f, 0x4, 0x2, 0x1000, 0x6, 0x4, 0x9, 0xff, 0x6, 0x1, 0x925, 0x1, 0x9, 0x7, 0xffffffff, 0xfffffffe, 0xbcc, 0x0, 0x9, 0x20, 0xfeaa, 0x8, 0x7, 0x3, 0x200, 0x7, 0x3, 0x6, 0x7f, 0x1000, 0x4, 0x8479, 0x3, 0x1f, 0x8001, 0x400, 0x6, 0x7, 0x1ff, 0xf65a, 0x9, 0xc8, 0x1000, 0xdc9, 0x6, 0xffffffff, 0x3, 0x8, 0x3a7386af, 0x3, 0x10001, 0x8, 0x91e3, 0xc854, 0x7fff, 0x4, 0x1000, 0x3, 0x8, 0xffffffff, 0x3, 0x10001, 0x1, 0x13f, 0xe2, 0x4, 0x100, 0x1400000, 0x7ff, 0x4, 0xfffff90b, 0x200, 0x1f, 0xb7e7, 0x3, 0x9, 0xffffff12, 0x6, 0x3e6e, 0xfffffffa, 0x7, 0x5, 0x5, 0x8428, 0xecba, 0x1, 0x7, 0xbae, 0x8, 0x9, 0x8, 0x4, 0x2, 0xc38, 0x6, 0x2, 0x1, 0x3f, 0x1f, 0x4, 0x8, 0x4, 0xffff3073, 0x2, 0x80, 0x13e, 0x0, 0x401, 0x7, 0x8, 0x2, 0xbc9c, 0xfff, 0xff, 0x9, 0x3f, 0x8, 0x5, 0x9683, 0x5, 0x0, 0x7, 0x3c74b551, 0x4, 0x6, 0xff, 0x7, 0x28000000, 0xb3, 0x7, 0x2, 0x7fffffff, 0x6, 0x3, 0x2, 0x80000000, 0x4, 0xffffffc1, 0x7fff, 0x5, 0x8f3, 0x2, 0x400, 0x7, 0x4, 0xffffffff, 0x3, 0x2, 0x7fffffff, 0xfffffffb, 0x2, 0xfffffffd, 0xda, 0x100, 0x0, 0x1, 0x3, 0x9, 0x5, 0xfffff2a7, 0x3, 0x304, 0x1, 0x56e5, 0x0, 0x7067, 0xffffffff, 0x8, 0xfc, 0x8, 0x5, 0x1, 0x1, 0x800, 0x4, 0x80000001, 0xffffffe1, 0x4, 0x28, 0x101, 0x0, 0x5d, 0x7f, 0x5, 0x2000, 0x1, 0xff, 0x7, 0x115e, 0x54, 0x8, 0xc353, 0x1, 0x8, 0xd7, 0x1ff, 0xffffffff, 0x3, 0x9, 0x81, 0x3ff, 0x7, 0x4, 0x20, 0x10000, 0x0, 0x0, 0xffffff91, 0x5, 0x0, 0x8, 0x15, 0x7, 0x1, 0x27, 0x4f4b5667, 0x0, 0x80000000, 0x400, 0x2, 0x0, 0x7, 0x10000, 0x0, 0xfffffc01, 0xc00000, 0x0, 0x1, 0xc31, 0x63, 0x1, 0x566, 0x6bf3, 0x2, 0x7, 0x9049, 0x8, 0x4, 0x8, 0x1, 0x6, 0x0, 0x4, 0x1, 0x40, 0x6, 0x5, 0x3, 0xffff, 0x0, 0x8000, 0x4c2, 0xffffffff, 0x20, 0x7, 0x3f, 0x1f, 0xffff, 0x4, 0x0, 0x88, 0x9e8b, 0x9, 0x7fffffff, 0x4, 0xc, 0x2, 0x8, 0xc173f5c, 0x1, 0x4, 0xffffff43, 0x51ae3587, 0x401, 0x7, 0x5, 0x40, 0xffffffff, 0x63b, 0xa0000, 0x200, 0x20, 0x6, 0xffffffff, 0x800, 0xf3, 0x6, 0x9, 0xffff, 0x3, 0x6, 0xffffc2ef, 0xed, 0x5, 0x401, 0x400, 0x5, 0x65, 0xffffffff, 0x5, 0x8, 0x7ff, 0xffffffff, 0x9, 0x7, 0xff, 0x7ff, 0x5, 0x51, 0x3, 0x1, 0x6, 0x2b7, 0x1, 0x9, 0x969, 0x1, 0x401, 0xfffffffc, 0x9, 0xff, 0x9, 0x9, 0x7, 0x9, 0x6, 0x2, 0x1, 0x1, 0x280, 0x4, 0x7, 0x40, 0x7fffffff, 0xffff8000, 0x7f, 0x1f, 0x33200019, 0x7fffffff, 0x2, 0x80000000, 0x0, 0x80, 0x5, 0x8, 0xfff, 0x3ff, 0x7fff, 0x9, 0xba, 0xffff, 0x2, 0x6, 0x1ff000, 0x8, 0x3ff]}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001080)='cpuset.effective_cpus\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000001100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001180)={&(0x7f0000001140)={0x28, r2, 0x10, 0x70bd2b, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x801}, 0x4000045) 10:03:06 executing program 5: 10:03:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x10, @sdr}) 10:03:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc}}) 10:03:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x8000000}}) 10:03:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c560f, &(0x7f0000000040)={0x9, @sdr}) 10:03:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x4040) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) 10:03:07 executing program 5: 10:03:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xd}}) 10:03:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x9000000}}) 10:03:08 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f00000002c0)=@raw=[@func], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c5611, &(0x7f0000000040)={0x9, @sdr}) 10:03:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x11, @sdr}) 10:03:08 executing program 3: fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) read$qrtrtun(0xffffffffffffffff, &(0x7f00000000c0)=""/133, 0x85) 10:03:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe}}) 10:03:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x12, @sdr}) 10:03:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa000000}}) 10:03:09 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat$nvram(0xffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x80001, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0185647, 0x0) 10:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c561a, &(0x7f0000000040)={0x9, @sdr}) 10:03:09 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000007b00)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 10:03:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x25, @sdr}) 10:03:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb000000}}) 10:03:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x10}}) 10:03:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc04c565d, &(0x7f0000000040)={0x9, @sdr}) 10:03:10 executing program 3: ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000100)=0xffffb80d) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x6, 0x0, 0x2, 0x1, 0x1, 0x200}, &(0x7f00000000c0)=0x20) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0xf4c81) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x5, 0x2, 0x2}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:10 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmsg(r1, &(0x7f0000005200)={0x0, 0x0, 0x0}, 0x2) 10:03:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x5c, @sdr}) 10:03:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x11}}) 10:03:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0505609, &(0x7f0000000040)={0x9, @sdr}) 10:03:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc000000}}) 10:03:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x9, 0x0, 0xcf0, 0x5}}) 10:03:10 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x125}, 0x40) 10:03:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe7, @sdr}) 10:03:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x12}}) 10:03:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd000000}}) 10:03:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc050560f, &(0x7f0000000040)={0x9, @sdr}) 10:03:11 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r4, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r4, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f00000000c0)={'wg0\x00'}) ioctl$VIDIOC_TRY_FMT(r3, 0xc0185647, 0x0) r5 = openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r5, 0xc040564a, &(0x7f0000000080)={0x4, 0x0, 0x3012, 0x2, 0xfff, 0x0, 0x8}) 10:03:11 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x2, &(0x7f0000000080)=@raw=[@map_val], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x2, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x10f, @sdr}) 10:03:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x25}}) 10:03:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe000000}}) 10:03:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0505611, &(0x7f0000000040)={0x9, @sdr}) 10:03:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10f500) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100), &(0x7f00000000c0)=0x4) openat$drirender128(0xffffff9c, &(0x7f0000000040)='/dev/dri/renderD128\x00', 0x682, 0x0) 10:03:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006440)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x2, 0x0, 0x6}]}}, &(0x7f0000006340)=""/245, 0xfd26, 0xf5, 0x2}, 0x20) 10:03:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x300, @sdr}) 10:03:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x10000000}}) 10:03:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x5c}}) 10:03:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc050565d, &(0x7f0000000040)={0x9, @sdr}) 10:03:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x500, @sdr}) 10:03:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = syz_usb_connect(0x6, 0x630, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x5f, 0x4e, 0x18, 0x8, 0x1266, 0x1011, 0x5237, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61e, 0x3, 0x9, 0x2, 0x0, 0xf6, [{{0x9, 0x4, 0xe9, 0x9, 0xd, 0xff, 0x6f, 0x7d, 0x4, [@cdc_ecm={{0xa, 0x24, 0x6, 0x0, 0x0, "271c01330a"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x10000, 0x6, 0x0, 0x80}}, @cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, "14"}, {0x5, 0x24, 0x0, 0x8000}, {0xd, 0x24, 0xf, 0x1, 0xff000000, 0x0, 0x0, 0x19}, [@mbim={0xc, 0x24, 0x1b, 0x3, 0xa813, 0x40, 0x4, 0x3ff, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x7, 0x1, 0x4}]}], [{{0x9, 0x5, 0x6, 0x0, 0x400, 0x1, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x5}, @generic={0xae, 0x30, "a20584905a08e055fea4283d8aa137f7bdbed6042c4cbcd8a2c9bbabfd2f4768279268cebf40ad19caf7bec61de2e23b14c1d3622a526246324ec1b353eab91b4983bb90f5774e80e4603d47e4561c816ef355344ce7322d4cba996a6c820d3635a30fe8f09ecfe3694a6a6a266ae0aa35f19249027e2b13b6342bdf8e9e35699f45abe53428eb58737fcc180393c53da4a4ad3d13f974e66d9222c7141a53cb4008df1a8c4f1197ea19ba05"}]}}, {{0x9, 0x5, 0x4, 0xc, 0x400, 0x99, 0x1f, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x2, 0x9cb2}]}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0xc7, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x46fc}]}}, {{0x9, 0x5, 0x80, 0xc, 0x10, 0x81, 0x8, 0x6}}, {{0x9, 0x5, 0x0, 0x3, 0x0, 0xcb, 0x0, 0x7}}, {{0x9, 0x5, 0x4, 0xc, 0x3ff, 0x0, 0x1, 0x85, [@uac_iso={0x7, 0x25, 0x1, 0x183, 0x39, 0x8}]}}, {{0x9, 0x5, 0x9, 0x0, 0x200, 0x7, 0x9, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x2, 0x3}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0xff, 0x40}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x0, 0x0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xed, 0x3ff}, @generic={0x10, 0x6, "860affb9b397d694cd0221e8d751"}]}}, {{0x9, 0x5, 0x8, 0xaa4f18e9f69be5b0, 0x20, 0x7, 0x4, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0xc1, 0x7}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xfff}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x1, 0x5a, 0x3, [@generic={0x6d, 0x23, "46fac45eb75c3f658e7f3b6cfb61225446d562bc2d5fd02fd6a016da9dc6b8b6c2b4d0091464898975d8079d8a2906c6fb92f230e574d3ba9bdc0d48854c5a817e5985eee6337078e414b0ecb4b4395f0712b42b9e695f7a1dfef54cdba3b5bfd1135717f1c5b97cddc537"}, @generic={0xba, 0xa, "eed2fbccdef2c341309f61ffabf5e489195b278f38c63725f329e43ea9bdb8973140a0bea09a7c9bf41361f0d411741237e36ac280e6c1b2317fbc04ceceb206b11fa38ced3f995f20eaea3be00f8590fae240c968b7d9f5284f30bcd460b8f6f20f17bfd82106b88a828c80eac65fcbff787f4d03be1ef6cb58a8ab736d1da0209a7ce47955864a7f35720dcb4681b10746721ac2255492607196cbdf14baa4a68dc5984fc7dfc6e0d528e6ddc9bd2b1fd5b15fe83572b8"}]}}, {{0x9, 0x5, 0x7, 0x8, 0x10, 0x2, 0x5, 0x6b}}, {{0x9, 0x5, 0xc, 0x1, 0x200, 0x3f, 0x3, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x8, 0x2}]}}, {{0x9, 0x5, 0x2, 0x8, 0x10, 0x81, 0x3, 0x80}}]}}, {{0x9, 0x4, 0xc8, 0x3, 0xe, 0xff, 0xff, 0xff, 0xe0, [@uac_as], [{{0x9, 0x5, 0x5, 0x2, 0x20, 0x4, 0x7f, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x7, 0x9}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x0, 0x1, 0x5}}, {{0x9, 0x5, 0x0, 0x3, 0x10, 0x40, 0x4, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x6}]}}, {{0x9, 0x5, 0xb, 0x3, 0x3ff, 0x0, 0x7, 0x3}}, {{0x9, 0x5, 0x8, 0x3, 0x34687aab3424b239, 0x40, 0x44, 0xf7, [@generic={0x47, 0x23, "36f0f70a847ab2a62826b61f41d86851c67104af979ec6c4d99c82b0486b3f7d79fd2a4b6c6db69ade9bd8a498088939c0ce9f5e8288f3458f83d0b445d8760c6b4df3cf49"}]}}, {{0x9, 0x5, 0x0, 0x1, 0x20, 0x9f, 0x3f, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x40, 0x62}]}}, {{0x9, 0x5, 0x8, 0x10, 0x10, 0x2, 0xfe, 0x4, [@generic={0xaa, 0x23, "68db0eab67fcca62ea5a3787412c2c943e868ffc9247a0a200d687a0909bf83a0e667666ecf0e33715e6f83cf5a14175615744ae5de841ae845f6e414408d02e8e424ad2d14e1a0dce59994655a4fa6ce8dee492993288bf5d0220808a5a91657affa4b3a5bad9bd5ec99970eaa9cadc14da597fe44f3ae19e1338bd8836997d153ecb41d49189522161b5107d6cec1971484586bc5b8dffff7c1a9d16a8932d098afc135f296874"}]}}, {{0x9, 0x5, 0xe, 0x1, 0x400, 0x2, 0x40, 0x8}}, {{0x9, 0x5, 0xc, 0xc, 0x10, 0x1, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x42, 0x3b, 0x40}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x8, 0x0, 0x8c, 0x7}}, {{0x9, 0x5, 0x80, 0x10, 0x40, 0x0, 0xeb, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x90, 0x141}]}}, {{0x9, 0x5, 0x7, 0x0, 0x28e850f4752b9f12, 0x6, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0x2}]}}, {{0x9, 0x5, 0xb, 0x0, 0x48, 0x3f, 0x1c, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x80, 0x8}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x9, 0x101}]}}, {{0x9, 0x5, 0xa, 0x10, 0x10, 0x1, 0x4, 0x2}}]}}, {{0x9, 0x4, 0x5e, 0x9, 0x6, 0xaa, 0x4a, 0x43, 0x3, [@cdc_ncm={{0x7, 0x24, 0x6, 0x0, 0x1, "85ce"}, {0x5, 0x24, 0x0, 0x1f}, {0xd, 0x24, 0xf, 0x1, 0x8, 0xff7f, 0x9, 0x4}, {0x6, 0x24, 0x1a, 0x0, 0x29}, [@dmm={0x7, 0x24, 0x14, 0x3, 0x3}]}], [{{0x9, 0x5, 0x80, 0x10, 0x10, 0x2, 0x4}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x7, 0x7, 0xa1, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd1, 0x7}]}}, {{0x9, 0x5, 0x3, 0xc, 0x400, 0x6c, 0x9, 0x7, [@generic={0xa8, 0xb, "3e511f92c93dfaf992e838dc59491e3fab418476e2fe12ee010aab7bdb78d39919c435644b27c653fabec60150d2ad6a6a66e67edc9b1570100108a8b95f281d9c63c2e868a17949961a392aae5eed500dddb9a74df7e558f88dbb8ff7d9c88674a4a7a175a8579463e69d8d3d308ff3670b535252d9d9411c03594d4dae6d2977e9bfe4c4307b1b11ffc79d595c64f7fdebf044847d7b459d0b2a4f1b757e653495742c46da"}]}}, {{0x9, 0x5, 0xd, 0x0, 0x8, 0x7, 0x4, 0x81}}, {{0x9, 0x5, 0x80, 0x15, 0x400, 0x7f, 0x0, 0x7f, [@generic={0x14, 0xf, "7d4843354653db6dc8df8e70c3c06479f21b"}]}}, {{0x9, 0x5, 0xb, 0x0, 0x3ff, 0x8, 0xf5, 0x7f, [@generic={0x29, 0xd, "3f0f09a716241c941ca3e4b724d4fb4589956871df7acf6653c1144c93edcfa222377372f5e60f"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0x4}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000680)={0xa, 0x6, 0x110, 0x5, 0xe1, 0x1f, 0x10, 0xef}, 0x18, &(0x7f00000006c0)={0x5, 0xf, 0x18, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x800, 0xf00, 0x5c65, [0xfe80]}]}, 0x9, [{0x52, &(0x7f0000000700)=@string={0x52, 0x3, "3fd56259da742ca94e085430e27bb0d51080b878ab440309700db0768ac8c53a88d2cf79ff445c4545de52dac7a5a1fe851b545df709a7039662099d2965aa03bcad3d71f6ab5bb79d3feba8157c99f2"}}, {0xc, &(0x7f0000000780)=@string={0xc, 0x3, "de445871a40200b0166e"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x3c01}}, {0xc1, &(0x7f0000002100)=ANY=[@ANYBLOB="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"]}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x1401}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x1404}}, {0x8b, &(0x7f0000000980)=@string={0x8b, 0x3, "f8e879073aae8f793d3ad56bd595d09cde608daf26042539f8a607071cf367075c19535c3f95cf27d3cd235e3703864e15decb5bc906493c3daaa5b5b2fd8c6568e823f9d32134d74126dca175d3276ad708ae7c0d38a407b99ea622c5b4553f323c50d249fad16dc76061681104d4b829baa6d7237e810d11484bc0e167ee91f34e8ff91e2f31ad2b"}}, {0x4, &(0x7f0000000a40)=@lang_id={0x4, 0x3, 0x40a}}, {0xa4, &(0x7f0000000a80)=@string={0xa4, 0x3, "ef754b10b00f149f4a1a9efb69e273efff7652bdd8996637ffc9d499014023e85caeb12cb9be2526534dd5a0240786533914ddecd93606413bc14970d97cf4d7266f8be0fc15d77d7cab0134f4a3db3e07f6a89b49821b669a5c8cdc5e3ffc0add7a5791b0b15cddc69d5b6cafa67953a4bb8a9866d104e9561710cec60ca51fcf565a5ef05bbc761868cbae06ec8b333565d98793d31b33b16afcbb383f9404324f"}}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_FREQUENCY(r2, 0x402c5639, &(0x7f0000000800)={0x2, 0x2, 0x3}) syz_usb_ep_write$ath9k_ep1(r1, 0x82, 0x14f0, &(0x7f0000000bc0)={[{0x11, 0x4e00, "2768a81136c59fa6919552d819b53cef01"}, {0xf7, 0x4e00, "dbdf40308dc5f8583c8834382f83a40b353107006d587fc9e5e179af4901da62f441e748b9e9c5a881901c0b3fa6c183a9d63fdad015aa854408b9664436cffe8da26e9945436516e2e7c70bc20b4d7b8db7c891920b121faa0b918c5147d779d20a3d32de10d245658cace9c0cd56df9e05b182ac0e2b5ab753605584f7f8405b6c0b492a6ffb52d61cbd7693571d600d1700aa9cc70000ac28feb551cd7a7446e19dea943fb120db5948a22684ed1cef4f16104a1ef64c6beafdc94dff6823639304188dcc4292a4ceb833cef840d136ddff76617fc8efc152dcd4a3b6ff84e0c6bcec16c8d98443084650a58d4c4bfd898ee467adc0"}, {0xae, 0x4e00, "b2b6988f8ac0e64465c110f405153d7ba191526b3b9770e8d4c7b937c77487d279c309a4041975a7149294b0945ca403de8880b765f54169505a3ba4f87f94d0555e3f6a76a947d1beb50a359a1bf3c281b25e1cf6335b63f58a929319649aed230da3ac37de74e565c0760da043b62664a937ae16fc2db805478d05270aa4b32ced0d52d2d22b98c8bf575acf8dac67c99bac15665fe7d24fba9b43499f2c0001cd6e8ebf0f4d476e3125698c3d"}, {0x11, 0x4e00, "5d3713559be71970afc311d994b504ddb3"}, {0xae, 0x4e00, "da264dc2b6f08f3af9a7cca87825a922f0a14d3ec3889b8a6cc7e0207e7d04bf7409b98a421059f44d88ef54d0bd67b3521f6100b9d569982b1ebe81208c8b61b740ead8275cc98aee442818c35e63137555271c52f30b3b6399c19fd6e273963bc153a83fafe06dd8061ecee6c3d57f7fbc6de424ae011dc8e5f9362c96b2a3b468d0f1fda190ef3fd647951d71d46f67d21fbb7e965e5c9bcaecf30c78bea26016ee0f3ba32618578b72a02321"}, {0x3c, 0x4e00, "27514314a5ec662dcf8d6a29989f13f2398979f16ea04d0077cad08c35cf382cb413557b02d7a38f6c0455d1b4212fe0e2e464ec8941e800dfa95f81"}, {0x1000, 0x4e00, "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"}, {0xa4, 0x4e00, "501158ab3172c950827b6e5749803d81b95636e035cc6c4f20bb0ef2fbbaa5a3b03b0791fb5b584cee32794011c7e95c4ac8855f83d2b543598ef9c6e9a97d487ed63a0aa9cd1fd645bae5677165addbf3fa0a4172a866c6119798fe8c2ec033396e8585c19d71c4806b1c5239bcbb8445cf937a87936b77d3260e8ba690d003d6c94efa9cd3c13b7c1bc1944cd8722c93b4a57a85838e226c9a1c2114f52f25215bc634"}, {0xba, 0x4e00, "c4f9ff15974e801b172157b9c4fe8882a435719503210fa663e2b39b9fe1ff0636368ce064a3692134e0ac297c31d52d8747c8e69d12d1d3764a18ad44e4254086adcb2c38c4c41b3edffb8e0dd9a0a6e770e8e7c69b49dc886c0ec8a795f6fe310a20180cb4fe3a86b60ed8d66f670168c88edc6b372f52171433ff54c0377ded28f5abb57034dd9f416ffa0dbbe8f2a8ea66d438792475a2579c9aa9e06414f8fa5d0625feeb7857b83dd368a760391ab8d4f080c64ecdc478"}, {0xab, 0x4e00, "30fe84e9bc05e131862deb0de40aee39396bc4a3c121122440721cd78eaef7ab00d4785276387f51256dca2f18eaaf17bbf12aa4642efefb43938e914fbffcfb01d82f602ce0d5d235996e8d661567b3d308f5bbfbf747dc329dd1a1dc94cab6ee246a70d42e64813685e87c811f7de610af7127bb5112ff665a62a3d7624b2cf72e6d4d09ab4a7e74ca4df8aa1e1e6122d5f9cac000590aed220dfa04c98beb19ad8e008571f3e5dffcb6"}]}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_CROPCAP(r4, 0xc02c563a, &(0x7f00000020c0)={0x5, {0x3, 0xc0f, 0x2, 0x401}, {0xffffffff, 0x1, 0x800, 0x8}, {0x2, 0x1000}}) 10:03:13 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004580)={&(0x7f0000004400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x10}]}}, &(0x7f0000004480)=""/236, 0x2a, 0xec, 0x1}, 0x20) 10:03:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x11000000}}) 10:03:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc0}}) 10:03:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585609, &(0x7f0000000040)={0x9, @sdr}) 10:03:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x600, @sdr}) 10:03:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x12000000}}) 10:03:14 executing program 5: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:03:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc058560f, &(0x7f0000000040)={0x9, @sdr}) 10:03:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe7}}) 10:03:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x700, @sdr}) 10:03:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ppoll(&(0x7f0000000040)=[{0xffffffffffffffff, 0x2416}, {0xffffffffffffffff, 0x102}, {r0, 0x4008}, {0xffffffffffffffff, 0x200}, {0xffffffffffffffff, 0xa450}, {r1, 0xed1737cfe142f95d}, {r2, 0x2}, {r0, 0x4c}, {r0, 0x2402}], 0x9, &(0x7f00000000c0), &(0x7f0000000100)={[0x8, 0x200]}, 0x8) 10:03:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0585611, &(0x7f0000000040)={0x9, @sdr}) 10:03:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x25000000}}) 10:03:14 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x1069632cc143f9a7) 10:03:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x300}}) 10:03:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$audio(0xffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0xa840, 0x0) ioctl$SOUND_MIXER_INFO(r1, 0x805c4d65, &(0x7f0000000080)) 10:03:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x900, @sdr}) 10:03:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc058565d, &(0x7f0000000040)={0x9, @sdr}) 10:03:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c000000}}) 10:03:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x700, 0x5}, 0x40) 10:03:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x500}}) 10:03:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xa00, @sdr}) 10:03:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x68010000}}) 10:03:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5604, &(0x7f0000000040)={0x9, @sdr}) 10:03:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$kcm(0x29, 0x5, 0x0) 10:03:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xb00, @sdr}) 10:03:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x600}}) 10:03:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xfffffffe, 0x20002) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x68, 0xaf7, 0x1, 0x1, 0xde, 0x7fff, 0xffff8000, 0x4, 0x0, 0x80000001, 0x3, 0xffffffff, 0x5, 0x0, 0x14, 0x1, {0x4}, 0x16, 0x40}}) uname(&(0x7f0000000080)=""/118) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$SNDCTL_SYNTH_ID(0xffffffffffffffff, 0xc08c5114, &(0x7f0000000100)={"2eecd9162cd080c3151249da190198773d34adc7784174e4e3b407c10a31", 0x9, 0x1, 0x1, 0x1f, 0x80, 0xff6, 0x80000001, 0x4, [0x9f, 0x7, 0x1000, 0x0, 0x1, 0x401, 0x2, 0xfffffc00, 0xd6, 0x0, 0x9, 0x3, 0x0, 0x1f, 0x7, 0x9, 0x3, 0x7380000, 0x8]}) 10:03:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x80020000}}) 10:03:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5605, &(0x7f0000000040)={0x9, @sdr}) 10:03:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xc00, @sdr}) 10:03:17 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) 10:03:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x700}}) 10:03:17 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x401, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0185647, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:03:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x80fdffff}}) 10:03:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x9, @sdr}) 10:03:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xd00, @sdr}) 10:03:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x8200, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x5, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x900}}) 10:03:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1, @capture={0x0, 0x0, {0x10000, 0x3}, 0x8244, 0x80000001}}) 10:03:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x98feffff}}) 10:03:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05602, &(0x7f0000000040)={0x9, @sdr}) 10:03:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe00, @sdr}) 10:03:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xa00}}) 10:03:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7ffffff}}) 10:03:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffdfe, 0x2101) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05667, &(0x7f0000000040)={0x9, @sdr}) 10:03:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x1100, @sdr}) 10:03:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xb00}}) 10:03:19 executing program 5: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f0000000040)=0x1) socketpair(0x4, 0x4, 0x2, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f00000002c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @alu={0x4, 0x1, 0x5, 0xb, 0xa, 0xffffffffffffffa0, 0xfffffffffffffffc}, @ldst={0x3, 0x0, 0x6, 0x8, 0x3, 0x2, 0x1}], &(0x7f0000000300)='syzkaller\x00', 0x1f, 0x9e, &(0x7f0000000340)=""/158, 0x41100, 0x9, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x3, 0xe, 0x7ff, 0x5}, 0x10}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000500)={r1, r2}) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000001bc0)={&(0x7f0000001980)="b76125b15b202762e8b548c83504ae74f86f208cfed6462512a0ac3c3f614770e24d32806ce46921ec20854bbcccaac09b6c4bdc13c9397c2915cd0cf1be9d8ff586de4fc20255fdd79648f76eb05f73ff1742d1f507ba94f869ce442df5c8c1a8e9f577a16ecf40b8557655ae5507c7860cdd89381670a1", &(0x7f0000001a00)=""/228, &(0x7f0000001b00)="df281ff619f656da4bfd7edab9686451dd4b56c16c876799c1e4f9d90c9c563fa9d30ad54af1fc28417912bd4f146d5b7f34fe5cf6a8", &(0x7f0000001b40)="9fe43f02182cadfdc9494cbc02c9df8fcc93fe40c02d4c19ceccb79923eed88754527b6ffa0c7b004b640c2b538563ca63a2c2", 0x9, 0xffffffffffffffff, 0x4}, 0x38) 10:03:19 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1002, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) r4 = openat$vimc2(0xffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0185647, 0x0) 10:03:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfdfdffff}}) 10:03:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d056c0, &(0x7f0000000040)={0x9, @sdr}) 10:03:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x1200, @sdr}) 10:03:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc00}}) 10:03:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41868, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2e, 0x40) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0f8565c, &(0x7f0000000040)={0x9, @sdr}) 10:03:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfffffd80}}) 10:03:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x2500, @sdr}) 10:03:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xd00}}) 10:03:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000040)=r1, 0x1) 10:03:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x2, @sdr}) 10:03:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfffffdfd}}) 10:03:21 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={0x0, 0x0}, 0x20) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001100)) 10:03:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x5c00, @sdr}) 10:03:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe00}}) [ 491.463637][ T9357] Bluetooth: hci2: command 0x0406 tx timeout 10:03:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfffffe98}}) 10:03:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:03:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x840) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000040)=@isdn, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@mark={{0x14}}], 0x18}, 0x0) 10:03:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x1100}}) 10:03:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe7ff, @sdr}) 10:03:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffffffe7}}) 10:03:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x4, @sdr}) 10:03:22 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000080)=0xc) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000240)={0xd90b, {{0xa, 0x4e21, 0xffffff2e, @local, 0x3}}, {{0xa, 0x4e22, 0x1, @local, 0xe60}}}, 0x104) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000900)={0x7, 0x7b, 0x2}, 0x7) sendmsg$xdp(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="db", 0x1}], 0x1}, 0x0) close(r0) r2 = fsmount(0xffffffffffffffff, 0x0, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x3c, r4, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x28, 0xe, [@ht={0x2d, 0x1a}, @ssid={0x0, 0x6, @default_ibss_ssid}]}]}, 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SURVEY(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1c, r4, 0x10, 0x70bd2c, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x400c040}, 0x40) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4000000, 0x0) r7 = dup(r2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'macvlan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r7, &(0x7f00000008c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000480)={0x3c4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_PRIVFLAGS_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x100, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x3ff}, @ETHTOOL_A_BITSET_VALUE={0x17, 0x4, "9e3485d2cf95133836c3d3422df9276a2aa067"}, @ETHTOOL_A_BITSET_VALUE={0x21, 0x4, "f17bc262a8f1396f5967d1c330e7db24c29a0abc659f625c3b54f04d2a"}, @ETHTOOL_A_BITSET_MASK={0x37, 0x5, "2aa78ab3a8da5aa63024c4fb91f95ab6ed5a1794853df864fdda230e880f273c5ebcf9a06eb38b17dd95ff6228bf7fb7d27d46"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb8000000}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xa90d}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x14}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x1d4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x9}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xcbc6}, @ETHTOOL_A_BITSET_VALUE={0xbf, 0x4, "42931a324435db9d0e0e0bfa04f58652bbab6a904fa5982f6954fa5770871ac66ad9238251e5533a6e6affe6c6af5f3dee6fdeb61b67010f17cff9c50713f7e9cce3cb04ab1894293759f6d7ccedc1f1680e7c26872d896e2765f5de7fbb199dbb8d3a6047cb7b77f2748173b59f4c4e2734e7ec049b5b39bac8423d3b4cea1f6ae003d809ce2b434c30b54af533db57798a36fc0fb0e43bf821b679e2febc284b84a3abd683c9b3d972a95bcf8b84381a58b2f1b944545e14a83b"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xfc, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8001}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/video#\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4cdd76db}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/video#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '\\&@@*^\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}@*-.}$\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '/dev/video#\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x20000004}, 0x4040000) ioctl$VIDIOC_TRY_FMT(r6, 0xc0185647, 0x0) 10:03:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x1200}}) 10:03:22 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x141080, 0x0) 10:03:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xfdfd, @sdr}) 10:03:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffffffff}}) 10:03:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x5, @sdr}) 10:03:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0xab023) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) sendto$isdn(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x52, 0x0, &(0x7f0000000080)={0x22, 0x7, 0x0, 0x4, 0x3}, 0x6) ioctl$VT_GETSTATE(r3, 0x5603, &(0x7f0000000040)={0x3f, 0x7, 0x2184}) 10:03:23 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x12, 0x1, &(0x7f0000000100)=@raw=[@exit], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x2500}}) 10:03:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xff00, @sdr}) 10:03:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:03:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x6, @sdr}) 10:03:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3780000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:03:24 executing program 3: write$tun(0xffffffffffffffff, &(0x7f0000000040)={@void, @void, @ipv6=@dccp_packet={0x5, 0x6, 'nX}', 0x84, 0x21, 0xfe, @remote, @dev={0xfe, 0x80, [], 0xf}, {[@hopopts={0x2}], {{0x4e20, 0x4e24, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, "a7a0e5", 0x7, "8727d2"}, "2ed51a4605c4cdd392af752e878cac877d6baa035074c3df3fddd352611f6e67a169b33f7f283af5cc1837be462de5a9086f8dbda14cd009c6913ccd5c52e61910cadb1f2c36e061bd2d2bd2cce2206b08787edf12df739d28b39b91b6eb568b30997032e94f57498592283c"}}}}, 0xac) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x5c00}}) 10:03:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xffe7, @sdr}) 10:03:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x2]}}) 10:03:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x7, @sdr}) 10:03:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x129200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:25 executing program 5: socketpair(0xb, 0x0, 0x0, &(0x7f00000008c0)) 10:03:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc000}}) 10:03:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x40000, @sdr}) 10:03:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x3]}}) 10:03:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x8, @sdr}) 10:03:25 executing program 5: ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) socketpair(0x4, 0x0, 0x0, &(0x7f0000000080)) 10:03:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x1000000, @sdr}) 10:03:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe7ff}}) 10:03:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x4]}}) 10:03:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xa, @sdr}) 10:03:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x2000000, @sdr}) 10:03:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)="3dcbd0c0b713e9f54f7ae3702d0e0c4626cfcf32cc1e6348f897feab83cda70338b08c21663f409358c3a6954a4df705a7b197aa7608085cb922075e875e819004097c075f5f29cfcdeac20a64bc88764f3cb0822e9df9fe4f48e3e8458294af2cd527bb904dd99a69872271f692e9573cdf74759590e6f8b22829e64407111a10f681af8b93e317a33d1fdc79d04d609db66f9a6122f48e658bfb2a4405b4f4ebe9bf8df952a12699d74276d53c452d9c431d3c3ddbfeb630a59110a2b5b8ca059ef549e06f80e7d5735391213bb398de354ddc8cd1b66ee475451fe05a498efb2b06584cf3457d74f8e9c89424fceab0c8005b73feb2e33b0d51dd89d7fbc30f5bafda6638c6b557a54a46f6843cae2fc83a8435b437d1f4fa521e4a963e805ec083c32cb01ec87fd8008668cf2d254a8ff5cb3ad7cd90731cfbca9f9e324e42c4e73bc129a3ba86a3217231a7598119eba8f371ea9a07500a595fc3539249fa6f6c83da2cb27e727215105a9ae8653e7b90b015bcadac8ed2491f1d7869e146b93528f5a0d3a83910345415de5cfccd0c43a3ca12b89e043a2e7d551eb362bf301598862c2c1640a18025103842534ad4016d2244a9181839d6389059403a8a21f60c7f5ebe040935e6aa928b4111287a7d5d8b507fef26eb375da32f3e26eabf3fd3b1b5a2f59a236623f552370940641de6ebf4cb9ee8ed62a56b522fcd0566b74ab9744d4a286da7780efd3d4cc18ac893792cf13d025931bf9ebf95407d29374dba5ca09513719d51290019671bd5c35289d63c8b43f0e608c628ebef8e4141ba73b3a870229097c5e920df35f18444901522d344b6ff5ffba6d474974ceaab5f075bdfea81347a866dcf99b819c9a239a23d75aa16701e98de029d2116cb9df7f05650066f3467936d157e1192de63ab30fefc8dcb406ebcb3976e60064913a303f3e18589c7459239de94039e70b344367f2b7c5f2389c5a8a4e86f28729092bafbdf12a03babcdca79b07d1aff978c9c6656712d331c2bb1a3a65108a92a08f06e68232c46c8b02df190dbdd5a5aa1f6a6440881964eaa28aa4622f3fff117398c1a64762a6338e2b180cc1122a3f426b72b7eefba7e492ec6c743ebb7d3a803fa14c6b156ea53fb52587475ca05c31f70cb840a58917eac738e1593212e0f45cf53b1832cb87b2cc2129bb88f9cb5b82696e37d746d219de4e3ef91a05eabc8dcd72be90046567fe382a35f866ee0143e2cd4e5d453c51cac4ff8799c8dcee9c006f58217f686680b27e8b10b97d7cebde7c3226bff07329f64c1d6791925d5d4b88330ecb2a0630c19884cae3c848d9efb328fe22608e6cb278f730af48e70e8fd9dee7433e460910a27eab923a54e68a76de5e95bc946345af7364f278c2c700e9081628831090da0735d4b4df41ba80c6c5e5ac41dcfe1534f0cf2f3e0cd22bd84a901bb5ee36afd91f7f46d145be2a5339e4c62f39122eb0bed072f2353e5bc35b3d66411d46fd8f0be68145ff983e93bb2e8b48e8239794234b49eb778c16665a7707b86d0e37ccf79b0071904106d3b9ee6d224cd5c90180270d9562a0670bf5124ed7c1eda31a5795934d8d8b919da841ac0e515142300cd96d4283db4d43f4683267dc536136bcd3cee17a4264c49e56920bcae53fbb529f2c60a8a772e0953ba31e82712d555451b0a2f47a8186f8290e75975d8a36572f70e43df6d887d67096893d880844059154397cce593140d0c0d12e6fdb220f287b013fb9e6e17a24d7dc8dfc445edd59afb578a29fddad0f01e3bc9786ea6bc71ee51e8fd2e9533a4edfdfb63e5f1c0bf372a60f89e1ca733c76403ccd926038786280f3af5466f4a192d6d429f050a8494cb89aa56ea69cf0215b57ac1e09ae87004cd61a615827a99e17f1215569d8e56945ebcc9e7fbf51ba331160670cf6ac741a61f75e366011eb4d54e28a13aa664000e55846079cf6d1b43e61d1d5d4d0237d2ec80ca306f6dbb376d8998cad359f3980838de97d701d2f0544ba68cfc4b34e6f8d7cf769ee44d7fc1efb444c6a87e30215aab7dc1dbcecd0b0166f6a4c6d20b1fd40170c9e6673df87c03ece0d823820c416e52bacf85402878fddde6e42d58d2da162b0393751d0ee6632c895e7fd1e3619083a155af6843861c66efbfd02c43ac2ec683908248e200ba55f9f57cefe42fbd785aacd3c923f259fcb54ea7135d958d91db1827f50df3c3e0272cd590b7a8db2fca145f61c73ad6553111c13b983ad84cf1010b2355ee1f2ce7dd8caddace0470469868c3d2622149906f24b61b4173e9b754fe0d2ea7fd643c7e23234c531430c9f5b0d6c05916a96ac9b7e5cb8b3836dde1428b1cd6dc8571acfbbabb2832b3e4fdf0f4b0b0bd4d698ad2b5ff6de04f125ed1b66d23c45794155045543375b649c2b2a90fd9f2241e1cd285a1e0abcf6a3dfaa8ffb17abf2b7c9f8b24f9581c30aefc7c60f84999c10915d8564b87f1783794bb53934639ccfd8953a41cc07f4bc042c918c30f56f294e9f6ffecb54ab48a7cc13d99cb37701e067944b32fbeaedc055aec4873b2643dd5e9786197c7e0ed85544d644b6e3f4c1a8da672a39a9eedfe25a72ee54b903a2873fecf4a28ad93f324a7b50f7051899beb38720ac86a2dcb8392fcaa901a39c689db6f02a85d4393cca9c423e180bbcf1c5538e9a7b11c57cbe755ab84eb648e5e1992c25e4af662f276c6639a3d3553613bb5f40838f396bd4cfc70c5f676795d61d1aaac4cc67d0309064e4ca4fde88f7fe769d56ab68fe8bdddf22f1fd5bc6fbb389a77d5fd9701d1b01498881e2b280901597b3d8681e0c61c0ec7c2624f8c0cef2ac88aebe56a05f9c31df3b4a21d1135e35ff34b28e907f91f428500e4812a74935e64993f03b8cc08d6fe71c50a51aa6a7626825788c2a38f6ffe432a264e4623f8a51519fdd7ef35538a88c0e22be6b35196652dadcc4b4132536da4ed68bc9ea72d140b0c0b0b5b6fa9100b0bd58f52eb7d5dfb36aac31bff3022b5df9867398d59ec76ad844c52a3869628aab999e75c55310db7be02c0d82f27ce2db2e3c9c4bfd81165beab35d2b1c0f44606f4c28c72aa572a2d4d1c95abff71eb9b1401e60a4416ebab6c2958a28223532c6541f044b48a50662b50dfbbc8b404d0f2d0212a69c3be90ba422fae42f908c3cf68636d85d4585ae8597e624004f6b34138375c80119db6a3a17f74bd1d0bb43ea30fc67ae0951bc2472ca7c66aa18bf184f5bdc502950ccc50b458d64538b4a02adc2117424fddaaf027f3d1f666eafd7ad5b4202b56393d63bbec9dcf4f1fa66353a6a2927af52189f65d9f60172db2d82c882b21814012850d30dcc04809283cea6770dd23d01b624d0392060bf88ada0775fa1e39d076fb8c1e379cfa92c726e76a5f4762f6f7feb7e15c80a00c5061c84ada855b1b0a71002449b575a0567d68b2bdfeb994a4f6c60dda34f316511d6f2066ceffdf3dbe6d1e47eaa95ea6dd6b14d5c8a9e855fd4391690cffc32e0d9f34d8803414890cd09a8be5093cb999813d8234ab133b3f2e943da0129a852eb359d0784b1fbe8297b4b5a140aba849712af33d5e9a276898f5ed1b7fdc5eebefd6437eea9c690eeb299056e988f5c7eeab4dadbf73fffb7089144501704e17ffd9b81814fff24279461ef9ff674378b85b3500f2734705251e3c29db3f496fed3f8c0d9774b83e7dabffbd714c1012cc77b014287b60550a0e145deabc9d87a083a77395f0d9f161bec89c57b662000089cd83e1dd60e6f9cf495dea40b5c0cbfd845c1e522b4b893fa13eab87bfa1f82d788852a65d3dc46dc9361d313efdab7cbeca0ac5ef13a0d619e50982683c9bcc1b9d79c2fb3cee8fd3268211973436588a824cf53af983dab913c598ab8b63d141903f37d5613bf868b998ed067e595a4fe7f256490ef0ee8883a7075c12a15db1fba5983b532e9625a13d54ac8f53b541dfe9cac37f0a1a194148e41e4f30a46193e416ec48cab4de9526dc5917f1576f0b3e79b62eaab2831d08d0d9b28585ad1173fc5870a5b94a15ad41a07bd5386cd3b79515c779e33c47de19e25935682022285abce5e64415a04963d106cf91794621f4cc14ade0544d128be779a8b8c5f65140e101e432b52f87553038b420b424bc1f401bd3979f987c91a309676e8fff523fdc22a8289fb86c5e60ec2a234ff9c8642b6b6da12d1140466d28651b59e29b25273d1732dd24de935c6fb296eb556defbd885b262bceb94a377e9f959fed7943f4f2dbe05b5a1f16f973d53d579dab4aa8d58685addd59ee6a6e311759087c964c0f1bca227c99f824cc32072bb0dae256a9717581cfffe43118a3297deac73fc807107327180477f2bd83082495a86d22bde25699e7d1e076db55738b1b1f79b8e4c3e75395b78eff8c0b55fdf930317ff0255a5b8ac0568b11a5c976cb6ddefdadbd67ffbb243d05d12f78e60bbe9268a70e769aff293e2abfb21d3f38ba20f03c9ec22655be61a3e75361d0daf643835a47032cb497cbcde893ea21a697042566390fc17ad7c6009149f37c27730b7d59cda7e611047c702d63db38777429b9367981ff18ceddcd0eab0c8fefd2741788fcdfcf35da41935cf98019cd32cdd6b758a483150f6e0b037c23f2be40a48e7d317c1e06e2dfb8f1a14ec5a94309876d424fbccb0f97eb16eaf0e163cd6ba9ece635b02bfe0235c0994ea4a572d61f4538459c03e0961868702eaccae002384ce2ca87ecb1b002558fc59864cc7dcf5eb54b0f31d4d85fcf36a45b7e716988a9d24c6bfb9d14a0a0e9bc50a3916b85ad864afb99df6de6dfc6e7a85f96305e07c8d7a9479f428c3575900ccb21abdb325cec0cc1db82561c1722297db2704f9aee21df2f269713286d017244d64fb428139218daf63746a32100bdd93baccc9f4a75579f94b91f35f96915a58130f0639de3482f74d68340bedd21596b403d6717cdce12a3b65776c67003e130b475fcbbb10f568a0b79487dada4d6ec73e9a94ef73c00a7b27872710b2345fd1cc636a6d1348a6443cce215f0478e0d6f74f40f7061fc117dbf513143d27d89f5a8c01fc3598fbf5b72e85685a31295305f7a6b6413554e1715b8fe101c250dd4f4142c3d25a703aa24d893e66344ae755256e3632969203f4691e68fadd714be78a473f5c805f4c1e1d3a8156d2b85e815f6230719fb7d1186890844d16f9f5e386f7befefadbf9100103e9a25b4394469be88f5d4dda2515dab8fa33d48f76b54128242b796bd25241f7d6bfaa376553fd9836f1dd9318148eb6c98cb2bb8395a890649307cdc998b4faee074d437e9d8ffda38e2716e9e95355dfe16db7a5c7ddb293e238c73479daad7974afa24b30ebdffe866a62158f40d339f543cda12d922b90f7214c7a744c165ee3397517b7694de8de33907d47030bd4d68bcb8c7a6ed760e8930dadf8c6a5dc133a5f1a17ea4a0eff934d052b86b686f52d6df6be8b71eef7a22c4591a91dcf1ce5cc99c5226904a440787bb9cc626598fa74d35e295a69f2f38000c553081c8f27b43beab5fd92421c70729827b224dbbe002a52d4e3cc00bf9919679f7b8b40eb172d8aa1a3903dca15ec1e790d6d6fff13208a21f099827a9b50120934feb21afb17f14265eee3d54ab5ec50edbce0e8b0ffb03c5237e08fc4617600ed215f8625b16402260af91d0bf69ce01dfbaab9580121c34ece6f9bdf3c4bbad58867bc84bc9f66bfd086d4924876f0aab4adc2149d9dc22", 0x1000}, {&(0x7f00000011c0)="5cdd67fc160df17890e9a6b1249811af06cee7dc3e2a7b93b4c741de147726bc570f8b152e0ddfa7d4fdf52fbdbb44202de6325553db61a26359679d3956af45843f4a9b35190d463f49c91536ae5bef21d53ccb8c9dff36cc7990d3f9f8c5d5a84a539db1b76ee89d16c22af106079c40b6c05d877453457c70ec7fca2332b3e0227a12d800c65f5010611f98b24f155a10a64e7807d4d91c8667ecd6575faadf4b829a7b76391bad67855f8683330147e9fc920723fcc2356d2a24881c27f33116", 0xc2}, {&(0x7f0000001a40)="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", 0xcff}], 0x3}, 0x0) 10:03:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xfdfd}}) 10:03:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x5]}}) 10:03:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xb, @sdr}) 10:03:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x3000000, @sdr}) 10:03:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x6]}}) 10:03:27 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f000000aa00)={0x0, 0x0, 0x0, 0x0}, 0x38) 10:03:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xffe7}}) 10:03:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xc, @sdr}) 10:03:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x4000000, @sdr}) 10:03:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x7]}}) 10:03:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xd, @sdr}) 10:03:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x5, 0xa3, &(0x7f00000001c0)=""/163, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x8]}}) 10:03:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x5000000, @sdr}) 10:03:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x1000000}}) 10:03:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xe, @sdr}) 10:03:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x9]}}) 10:03:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x2000000}}) 10:03:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x6000000, @sdr}) 10:03:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@raw=[@jmp, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, @call], &(0x7f0000000080)='GPL\x00', 0x5, 0x85, &(0x7f00000000c0)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x7000000, @sdr}) 10:03:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x10, @sdr}) 10:03:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xa]}}) 10:03:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x3000000}}) 10:03:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006440)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x0}]}}, &(0x7f0000006340)=""/245, 0x2a, 0xf5, 0x1}, 0x20) 10:03:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xb]}}) 10:03:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x11, @sdr}) 10:03:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x8000000, @sdr}) 10:03:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x4000000}}) 10:03:31 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001340)=@bpf_ext={0x1c, 0x1, &(0x7f0000001140)=@raw=[@call], &(0x7f0000001180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xc]}}) 10:03:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x12, @sdr}) 10:03:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x9000000, @sdr}) 10:03:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x5000000}}) 10:03:31 executing program 5: perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xfd2, @sdr}) 10:03:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xd]}}) 10:03:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x6000000}}) 10:03:32 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0xc) 10:03:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xa000000, @sdr}) 10:03:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:03:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xe]}}) 10:03:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x7000000}}) 10:03:32 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xb000000, @sdr}) 10:03:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x2}}) 10:03:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x10]}}) 10:03:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x8000000}}) 10:03:33 executing program 5: bpf$PROG_LOAD(0x1e, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xc000000, @sdr}) 10:03:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x3}}) 10:03:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x11]}}) 10:03:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x9000000}}) 10:03:34 executing program 5: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f00000004c0)) 10:03:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xd000000, @sdr}) 10:03:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x12]}}) 10:03:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4}}) 10:03:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xa000000}}) 10:03:34 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x5}}]}}, &(0x7f0000000340)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 10:03:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe000000, @sdr}) 10:03:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x5}}) 10:03:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x25]}}) 10:03:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xb000000}}) 10:03:35 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4da5e12b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:03:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xf000000, @sdr}) 10:03:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6}}) 10:03:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x5c]}}) 10:03:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xc}, {}]}]}}, &(0x7f0000000340)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 10:03:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc000000}}) 10:03:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xf010000, @sdr}) 10:03:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7}}) 10:03:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xe7]}}) 10:03:36 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001980)={0xffffffffffffffff}) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 10:03:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x10000000, @sdr}) 10:03:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xd000000}}) 10:03:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x8}}) 10:03:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xff]}}) 10:03:37 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000003600)={0x0, 0x0, 0x0}, 0x0) 10:03:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe000000}}) 10:03:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x11000000, @sdr}) 10:03:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:03:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x9}}) 10:03:38 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={&(0x7f00000000c0)=@id, 0x10, 0x0}, 0x0) 10:03:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x12000000, @sdr}) 10:03:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x10000000}}) 10:03:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xa}}) 10:03:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x2]}}) 10:03:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) 10:03:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x25000000, @sdr}) 10:03:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x11000000}}) 10:03:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xb}}) 10:03:39 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)="e1dbf8e2baffde1874d5f16ed9e6910b255e7b21dac83f40e4100e3803c430baafb62c01c2", 0x25}, 0x0) 10:03:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x3]}}) 10:03:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x5c000000, @sdr}) 10:03:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x12000000}}) 10:03:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xc}}) 10:03:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x9, 0xf, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:03:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x4]}}) 10:03:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xe7ffffff, @sdr}) 10:03:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0xa50d9f8cdb36515) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={r2, 0x1e, 0x0, 0x3, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}, 0x20) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c0000000385c105f877f01e21c3a6f2d84d4d6ac5df61f91db3c37438323c2ff8df5f4f5bee705f35b8f5d04efa75498abba5869286e0a9a76e67f3b6f943301610cad10a37f90d30a29f109a3e363e901b18388021e1735a12aaa7b13234f97d8f4df2a95692d1a1a778a5d3e72c552c1e6a0ff5fe8dfbb93117127109000000477cdea06e0761524c8d670c6665ba3504114625b66e92838f011211f44e538e60e4ca926a1fe356ef567645537340777b23175ebe5ea45adea5940191ddd063813764fda3446ab9a40b3f00e1513d2f52657b854a2dca3173fb5bc10e292222ae9293bf905d94c470", @ANYRES16=0x0, @ANYBLOB="00082dbd7000fcdbdf250400000008000700ac1414bb06000b001100000008000700e000000208000700ac1e00010800020000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x8040}, 0x1005) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000140)='1', 0x1) ioctl$SIOCX25GSUBSCRIP(0xffffffffffffffff, 0x89e0, &(0x7f00000002c0)={'vcan0\x00', 0xffffffff, 0x8001}) 10:03:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x25000000}}) 10:03:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xd}}) 10:03:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x0, 0x1, 0x0, 0x1}, 0x40) 10:03:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x5]}}) 10:03:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008010}, 0x0) 10:03:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xfdfdffff, @sdr}) 10:03:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x5c000000}}) 10:03:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xe}}) 10:03:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x6]}}) 10:03:41 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 10:03:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4800000, 0x400000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_dev$cec(&(0x7f0000000200)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000240)=0x9) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r4, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r4, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) fsync(r4) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x1000) r5 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) syz_read_part_table(0x80000000, 0x0, &(0x7f0000000480)) 10:03:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xff000000, @sdr}) 10:03:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xc0000000}}) [ 511.943297][ T5] Bluetooth: hci3: command 0x0406 tx timeout 10:03:42 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000004c00)) 10:03:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x10}}) 10:03:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x7]}}) 10:03:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x1, {0x40, 0x3, 0xd29, 0xff}}) 10:03:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xfffffdfd, @sdr}) 10:03:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xe7ffffff}}) 10:03:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x11}}) 10:03:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x2, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x1, 0x4}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000100)=""/133, 0x34, 0x85, 0x1}, 0x20) 10:03:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x8]}}) 10:03:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xffffffe7, @sdr}) 10:03:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xfdfdffff}}) 10:03:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x12}}) 10:03:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x9]}}) 10:03:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@struct={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/133, 0x27, 0x85, 0x1}, 0x20) 10:03:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000080), 0x0, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000000c0)={0x9, 0x0, 0x4, 0x100, 0x978, {0x0, 0xea60}, {0x1, 0x8, 0x7f, 0x81, 0x3f, 0x1, "ec008059"}, 0xe47, 0x3, @userptr=0x45f3, 0x8}) 10:03:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x25}}) 10:03:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0xffffffff, @sdr}) 10:03:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xfffffdfd}}) 10:03:44 executing program 5: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000040)) 10:03:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xa]}}) 10:03:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x27, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x480000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r1, 0x111, 0x5, 0x1, 0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) write$fb(0xffffffffffffffff, &(0x7f0000000040)="9d308e76f0d5029ba6cca25198ef30f1bd6109ec45e74d698d8f69493039a446042811e2c718aecf32f70bf0", 0x2c) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000000c0)={0x8, @output={0x0, 0x1, {0x9, 0x5}, 0x1, 0xa43f}}) 10:03:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x48}}) 10:03:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:03:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xffffffe7}}) [ 514.782630][T12164] can: request_module (can-proto-0) failed. [ 514.846719][T12164] can: request_module (can-proto-0) failed. 10:03:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xb]}}) 10:03:45 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000680)={0x0, 0x6, 0x6}, &(0x7f00000006c0)=0x8) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8008743f, &(0x7f00000000c0)) sendto$inet(r0, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r0, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000040)) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0185647, 0x0) 10:03:45 executing program 5: 10:03:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4c}}) 10:03:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x2}}) 10:03:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0xffffffff}}) 10:03:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xc]}}) 10:03:45 executing program 5: 10:03:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x5c}}) 10:03:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:03:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x3}}) 10:03:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xd]}}) 10:03:46 executing program 5: 10:03:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x68}}) 10:03:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2}}) 10:03:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x4}}) 10:03:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xe]}}) 10:03:47 executing program 5: 10:03:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6c}}) 10:03:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x5}}) 10:03:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x3}}) 10:03:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x10]}}) 10:03:48 executing program 5: 10:03:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x74}}) 10:03:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x6}}) 10:03:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x4}}) 10:03:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x11]}}) 10:03:48 executing program 5: 10:03:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7a}}) 10:03:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x7}}) 10:03:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x12]}}) 10:03:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5}}) 10:03:49 executing program 5: 10:03:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x300}}) 10:03:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x8}}) 10:03:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x6}}) 10:03:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x25]}}) 10:03:49 executing program 5: 10:03:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x500}}) 10:03:50 executing program 5: 10:03:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x9}}) 10:03:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x7}}) 10:03:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x5c]}}) 10:03:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x600}}) 10:03:51 executing program 5: 10:03:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xe7]}}) 10:03:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x8}}) 10:03:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xa}}) 10:03:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x700}}) 10:03:51 executing program 5: 10:03:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xff]}}) 10:03:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x9}}) 10:03:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xb}}) 10:03:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x900}}) 10:03:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:03:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xc}}) 10:03:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xa00}}) 10:03:53 executing program 5: 10:03:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa}}) 10:03:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xd}}) 10:03:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x2]}}) 10:03:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xb00}}) 10:03:53 executing program 5: 10:03:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb}}) 10:03:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe}}) 10:03:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x3]}}) 10:03:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xc00}}) 10:03:54 executing program 5: 10:03:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc}}) 10:03:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) openat$mixer(0xffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x8000, 0x0) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000080)={0x0, 0x6, 0x1, [0x800, 0xffffffff, 0x881, 0x3, 0x1], [0x100, 0x1000000000, 0x1, 0x0, 0x6, 0x8000, 0x400, 0x6, 0x0, 0xa7d4, 0xffff, 0x1000, 0x0, 0x3, 0x100000000, 0x5, 0x9, 0x6, 0xff, 0x1ff, 0x5, 0x8, 0xb01c, 0x3, 0x80, 0x4, 0xe, 0x2, 0x8, 0x100, 0x1f, 0x7, 0x7, 0x1, 0x3, 0xfff, 0x9d61, 0xfffffffffffffff7, 0x439fdb82, 0xffffffffffff0c54, 0x6, 0xe37, 0x8, 0x5, 0x264, 0x2, 0x1000, 0xb2, 0x3, 0x8, 0x4, 0x8000, 0x7, 0x8000, 0xcc30, 0x1000, 0x6d6f, 0x8, 0x9, 0x80, 0xead8, 0xc099, 0x6, 0x9, 0x7, 0x2, 0x0, 0x1, 0x2, 0x6, 0x400, 0x0, 0x1ff, 0x1, 0x2, 0xffff, 0x0, 0x5, 0x4, 0x0, 0x1, 0x4, 0x7, 0x6, 0x67a2, 0x6, 0x225, 0x9, 0x3, 0x5, 0x7fff, 0x80000001, 0x6c, 0x800, 0x8, 0xe26, 0x4, 0x2, 0x8, 0x0, 0x7, 0x100000000, 0x93, 0x5, 0x3, 0x2, 0x8001, 0x4, 0xff5a, 0x5, 0x0, 0x0, 0x5, 0x9, 0x1f, 0x101, 0x3, 0x3, 0x3ae7, 0xfffffffffffff8da]}) 10:03:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x4]}}) 10:03:55 executing program 5: 10:03:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xd00}}) 10:03:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xf}}) 10:03:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd}}) 10:03:55 executing program 3: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000040)={0x1, 0xa0363159, 0x1ff, 0x7fffffff, 0x1, @discrete={0x3ff, 0x8}}) 10:03:55 executing program 5: 10:03:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x5]}}) 10:03:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x10}}) 10:03:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xe00}}) 10:03:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe}}) 10:03:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10800, 0x0) r2 = openat$misdntimer(0xffffff9c, &(0x7f0000000100)='/dev/mISDNtimer\x00', 0x20281, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r2, 0xc0096616, &(0x7f00000001c0)=ANY=[@ANYBLOB="a57823a7cdb7b06d70c125b7ae111aa28b6da617b1017735dfbdcf9ac7e19dba1cc479c2651d55b3452151638abbc7910000cbf1445562d3629f93047aca98fbec53970c99aad15d5a221c25ea4fa2410b3a6952216afbe008731fd4d4bec471e6"]) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000080)={0x8, "ff3379244a26e9299f8fc2ec51865d6542ecd99f727886efc408b0892df632b5", 0x20, 0x7f, 0x1000, 0x8, 0x1}) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000140)={0x4, 0x1f, 0x8, 0x6, "ca08d255addb60db5300605956b715ee09c6c83499dd3bb8e11d1bd82f6d580c"}) 10:03:56 executing program 5: 10:03:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x6]}}) 10:03:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x10}}) 10:03:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x11}}) 10:03:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x1100}}) 10:03:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000080)=0xc) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, &(0x7f0000000140)=0x9) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x10000401, {{0xa, 0x4e24, 0x9, @local, 0x1}}}, 0x84) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) 10:03:56 executing program 5: 10:03:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x7]}}) 10:03:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x12}}) 10:03:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x1200}}) 10:03:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x11}}) 10:03:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x3c, 0xf, 0x6, 0x5, 0x0, 0x0, {0x7, 0x0, 0x6}, [@IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x3}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4080}, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000427bd7000fcdbdf25620000000c00990005000000160400000600b300400000000600b400240700000600b3000350c433a0c9f613070a00000600b4001b020000"], 0x48}, 0x1, 0x0, 0x0, 0x20040004}, 0x80) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xe868, 0x282040) sendmsg$NL80211_CMD_JOIN_IBSS(r2, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x100, 0x2a}}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_CONTROL_PORT={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4880}, 0x80) 10:03:57 executing program 5: 10:03:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x8]}}) 10:03:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x25}}) 10:03:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x2500}}) 10:03:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x12}}) 10:03:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000080)={&(0x7f0000000040)=[0x1, 0xa3, 0x5, 0xffffffff, 0x7b7, 0xb78, 0x4], 0x7, 0x401, 0x81, 0x6, 0x1, 0x1000, 0x10000, {0xffffffff, 0x0, 0x1, 0x6b, 0x3, 0x7, 0x7f, 0x3f, 0x2, 0x9bd, 0x3, 0x1, 0x63, 0x3ff, "9677825a20f4a0e006126af41159c84a4e3b029369dde798b8e3aebb934c85b1"}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:58 executing program 5: 10:03:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x5c}}) 10:03:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x9]}}) 10:03:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x25}}) 10:03:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4800}}) 10:03:58 executing program 5: 10:03:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x10601) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x3, 0x200, 0x5}) getsockname$llc(r1, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000000c0)=0x10) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:03:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe7}}) 10:03:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4c00}}) 10:03:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c}}) 10:03:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xa]}}) 10:03:59 executing program 5: 10:03:59 executing program 3: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000080)=0x6) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x80000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) 10:03:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x10f}}) 10:03:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x5c00}}) 10:04:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xb]}}) 10:04:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc0}}) 10:04:00 executing program 5: 10:04:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x283, 0x20002) ioctl$VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000080)={0x7, 0x3, 0x4, 0x400, 0x2, {0x77359400}, {0x1, 0xa3b211eddd91cceb, 0xc0, 0x0, 0x1, 0xe7, "8af9151d"}, 0xfffffffa, 0x3, @offset=0x4}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000100)={0x6, 0x6, 0x1f, 0x1000}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f0000000000)) 10:04:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x300}}) 10:04:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6800}}) 10:04:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xc]}}) 10:04:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7}}) 10:04:00 executing program 5: 10:04:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x500}}) 10:04:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x303203) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x300}}) 10:04:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6c00}}) 10:04:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xd]}}) 10:04:01 executing program 5: 10:04:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f0000000100)={0x4, 0x8, 0x4, 0x40, 0x3, {0x77359400}, {0x2, 0x1, 0x5, 0x2, 0x3, 0x2f, "aea03751"}, 0x80000000, 0x3, @planes=&(0x7f00000000c0)={0x1ec, 0x7, @userptr=0x7, 0x40}, 0x5}) ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000040)={0x4, 0x7ff}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x2) 10:04:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x600}}) 10:04:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7400}}) 10:04:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x500}}) 10:04:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xe]}}) 10:04:02 executing program 5: 10:04:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8001, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x700}}) 10:04:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7a00}}) 10:04:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x600}}) 10:04:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x10]}}) 10:04:03 executing program 5: 10:04:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioprio_set$uid(0x3, 0xee01, 0x2004) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000040)={0x2, @pix={0x5, 0x200400, 0x50565559, 0x4, 0x1, 0x1, 0x2, 0x10000, 0x1, 0x2, 0x1, 0x2}}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xff00}}) 10:04:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x900}}) 10:04:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x700}}) 10:04:03 executing program 5: 10:04:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x11]}}) 10:04:04 executing program 3: ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f0000000040)=0x80) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xa00}}) 10:04:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x12f380}}) 10:04:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x900}}) 10:04:04 executing program 5: 10:04:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x12]}}) 10:04:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x800) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x2, 0x76}}}}, [@NL80211_ATTR_SSID={0xb, 0x34, @random="5028eb58b25298"}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040800}, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r4, 0xdd, "9689b27612263d6b6089306983d3f59a8e52cd85c52dc7d4ca5e08eb06e139d9865175f2b40997872b116b59ec7bb21d4532dedbc95d4154b42b6831048f6e0dd000d68515adf5e61339b97e0a97aa36b8b8a7e60aa5799894d6727c81d9edbd3135893bbce23e37932cdf40638144646fe47ad7a87eb993ae8de98af7252f5003f7b78137d972fb33648577a7b1d67698eef43e7ffd2d9b938613b4933e6d799405e015238bee7feaba2c93fbce9f3f705dd27f9a5aed07876944ce5a6b079a0cbf1d2b73b1087066176dd55048231926a968d8765f88546501203302"}, &(0x7f0000000000)=0xe5) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xb00}}) 10:04:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x1000000}}) 10:04:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa00}}) 10:04:05 executing program 5: 10:04:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x25]}}) [ 535.275164][T12500] sctp: [Deprecated]: syz-executor.3 (pid 12500) Use of struct sctp_assoc_value in delayed_ack socket option. [ 535.275164][T12500] Use struct sctp_sack_info instead [ 535.371550][T12506] sctp: [Deprecated]: syz-executor.3 (pid 12506) Use of struct sctp_assoc_value in delayed_ack socket option. [ 535.371550][T12506] Use struct sctp_sack_info instead 10:04:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xc00}}) 10:04:05 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000010440)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000010480)={'wlan1\x00'}) 10:04:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x2000000}}) 10:04:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb00}}) 10:04:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000080)=0xc) bind$inet6(r1, &(0x7f0000000040)={0xa, 0xe0e, 0x0, @dev={0xfe, 0x80, [], 0x1f}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={r4, 0x100}, &(0x7f0000000180)=0x8) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x103082) r6 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r6, 0xc0585604, &(0x7f0000000080)={0x1, 0x0, {0xfffffff8, 0xfffffffb, 0x300e, 0x0, 0x6, 0x0, 0x2, 0x5}}) ioctl$VIDIOC_TRY_FMT(r5, 0xc0185647, 0x0) openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 10:04:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x5c]}}) 10:04:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x3000000}}) 10:04:06 executing program 5: perf_event_open$cgroup(&(0x7f00000017c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42608, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 536.269957][T12520] sctp: [Deprecated]: syz-executor.3 (pid 12520) Use of struct sctp_assoc_value in delayed_ack socket option. [ 536.269957][T12520] Use struct sctp_sack_info instead 10:04:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xd00}}) 10:04:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc00}}) 10:04:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000000)="580000001400add427323b472545b4560a117fffffff81034e220e227f000001925aa80020007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8280}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r2, 0x511, 0x70bd2b, 0x25dfdbfb, {}, [@L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x7}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x8}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x75878bf87598782e}, 0x20000880) 10:04:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xe7]}}) 10:04:07 executing program 5: perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 10:04:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4000000}}) 10:04:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe00}}) 10:04:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd00}}) 10:04:07 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) 10:04:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xff]}}) 10:04:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x5000000}}) 10:04:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f00000002c0)=""/240, 0x2a, 0xf0, 0x1}, 0x20) 10:04:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x1100}}) 10:04:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe00}}) 10:04:08 executing program 3: ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000080)) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x0) bind$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt(r1, 0x8, 0x0, &(0x7f00000000c0)="5e6153cb11bc35a01e6c53a3fae237d538a90ff748ee907faa5ed79b9f7ada3faeb1acb31057d37aefcb", 0x2a) 10:04:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:04:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001780)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 10:04:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6000000}}) 10:04:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x1200}}) 10:04:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1100}}) 10:04:08 executing program 3: socket$l2tp(0x2, 0x2, 0x73) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xa000, 0x214000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/202, &(0x7f0000000140)=0xca) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 10:04:09 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000d40)={0x0, 0x3, &(0x7f0000000b80)=@framed, &(0x7f0000000bc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 10:04:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7000000}}) 10:04:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x2500}}) 10:04:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1200}}) [ 539.331363][T12578] IPVS: length: 202 != 24 [ 539.409977][T12581] IPVS: length: 202 != 24 10:04:09 executing program 5: socketpair(0x26, 0x5, 0x2, &(0x7f0000000000)) 10:04:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}}) 10:04:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x8000000}}) 10:04:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x5c00}}) 10:04:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2500}}) 10:04:10 executing program 5: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 10:04:10 executing program 3: getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x80}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100)={r0, 0x6}, 0x8) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) 10:04:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}}) 10:04:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x9000000}}) 10:04:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe7ff}}) 10:04:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c00}}) 10:04:11 executing program 5: bpf$PROG_BIND_MAP(0x17, 0x0, 0x0) 10:04:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}) 10:04:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xa000000}}) 10:04:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x60f00) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xfdfd}}) 10:04:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc000}}) 10:04:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x10}}], 0x10}, 0x4891) 10:04:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x6]}}) 10:04:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xff00}}) 10:04:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xb000000}}) 10:04:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7ff}}) 10:04:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x40) 10:04:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x200, 0x80100) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x1a, {0xff, 0x5, 0xffff, 0x2}}) 10:04:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xc000000}}) 10:04:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xffe7}}) 10:04:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}) [ 542.673464][ T8480] Bluetooth: hci4: command 0x0406 tx timeout 10:04:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfdfd}}) 10:04:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001180)={0x180}, 0x8) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000011c0), 0x8) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f000000ed00)='./file0\x00', 0x18) openat$cgroup_ro(r1, &(0x7f0000003340)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r2, 0x2) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0x1b, 0xe, &(0x7f0000003380)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0xa}, @map={0x18, 0xb, 0x1, 0x0, r0}, @jmp={0x5, 0x1, 0x0, 0x5, 0x9, 0xfffffffffffffff0}, @ldst={0x0, 0x3, 0x0, 0x8, 0x1, 0xc, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x36}, @map={0x18, 0x0, 0x1, 0x0, r1}, @btf_id={0x18, 0x6}]}, &(0x7f0000003400)='GPL\x00', 0x0, 0x7a, &(0x7f0000003440)=""/122, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003500)={0x0, 0x9, 0x0, 0x101}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003780)=@bpf_tracing={0x1a, 0xa, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000000000000600000001f91f000000400018350000020000000000000000000000183000000400000000000000e1ffffff18000000020000000000000057000000000000000000000002d608ce7405a5f0993db683cc3c0667ebdc44f3ab272a9fc37844da24c01dbdd13da534827db85857d0fe5ebd97a042ffdb"], 0x0, 0x0, 0x32, &(0x7f00000036c0)=""/50, 0x0, 0x1, [], 0x0, 0x1c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000003740)={0x0, 0x0, 0x7, 0x8}, 0x10, 0x2cbde, r1}, 0x78) 10:04:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xd000000}}) 10:04:13 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x100482, 0x0) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000080)) 10:04:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x40000}}) 10:04:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x8]}}) 10:04:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffe7}}) 10:04:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xe000000}}) 10:04:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x9]}}) 10:04:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') ioctl$SNDCTL_SEQ_SYNC(0xffffffffffffffff, 0x5101) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r2, 0x701, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3f}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x9}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x34}}, 0x24040080) 10:04:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x1000000}}) 10:04:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x1000000}}) 10:04:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x10000000}}) 10:04:15 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080), 0x10) 10:04:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x2000000}}) 10:04:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xa]}}) 10:04:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x2000000}}) 10:04:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x11000000}}) 10:04:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x3000000}}) 10:04:15 executing program 3: clone3(&(0x7f0000000240)={0x9000000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x26}, &(0x7f00000000c0)=""/193, 0xc1, &(0x7f00000001c0), &(0x7f0000000200)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff], 0x3}, 0x58) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r4}}]}}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r8}}]}}) r9 = geteuid() lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r0, &(0x7f00000002c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [{0x2, 0x1, r4}, {0x2, 0x5, r8}, {0x2, 0x4, r9}], {0x4, 0x1}, [{0x8, 0x4, r10}, {0x8, 0x0, 0xee00}, {0x8, 0x4, 0xee00}, {0x8, 0x0, r11}], {0x10, 0x2}, {0x20, 0x1}}, 0x5c, 0x1) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:04:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xb]}}) 10:04:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x3000000}}) 10:04:15 executing program 5: ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) 10:04:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x12000000}}) 10:04:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x4000000}}) 10:04:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}}) 10:04:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x4000000}}) 10:04:16 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:04:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x25000000}}) 10:04:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xd]}}) 10:04:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x5000000}}) 10:04:17 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x800, 0x4000) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r1, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r5, 0x0, r6, 0x0, 0x4ffe0, 0x0) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000240)) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f00000001c0)) ioctl$BLKROSET(r2, 0x125d, &(0x7f00000000c0)=0x401) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@generic={0x3, 0x1, 0x8f4}) 10:04:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5000000}}) 10:04:17 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20000, 0x0) 10:04:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x48000000}}) 10:04:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe]}}) 10:04:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x6000000}}) 10:04:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x6000000}}) 10:04:18 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x141c02) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705a99a004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x70, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xa}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x9}}, @TCA_RSVP_DST={0x14, 0x2, @rand_addr=' \x01\x00'}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x7}}]}}]}, 0x70}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x128, 0x0, 0x401, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x4}]}, 0x128}, 0x1, 0x0, 0x0, 0x40004000}, 0x40084) 10:04:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000008280)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000b40)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="38000000000001"], 0x330}, 0x0) 10:04:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x4c000000}}) 10:04:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}}) 10:04:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x7000000}}) [ 548.492747][T12754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:04:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x7000000}}) 10:04:18 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x6, [@var={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000002c0)=""/240, 0x2e, 0xf0, 0x1}, 0x20) [ 548.628541][T12760] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:04:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x5c000000}}) 10:04:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000140)={0x4, @capture={0x1000, 0x0, {0x800, 0x10040000}, 0x81, 0x1000}}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_START(r1, 0x4142, 0x0) 10:04:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}) 10:04:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x8000000}}) 10:04:19 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) r1 = socket$kcm(0x29, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000001180)={0x180, 0x0}, 0x8) r3 = bpf$ITER_CREATE(0x21, &(0x7f00000011c0), 0x8) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000013c0)={r3, &(0x7f0000001200)="487d7ac72d87720a3a72fdbdd9d45d11137194efad9d537c0288ca1c73404a6f85fdbc0cc58a271e27a71a419153423ca848ee849efaa4ba75ced189cdd246d2f6ceb620830f3de018072411971a055bf8329210f82c9cbb04f3cd6707e98c2cec98937b911ba5acfd4018ec86171b58c9c2685550e94b34ba7defc8c2e7a189c3a992965f702871224b817d5e5fe09cbae0b0dd2ac10628a3c5dd7d3bde467821a9831ec8978f", &(0x7f00000012c0)=""/230}, 0x20) recvmsg(r3, &(0x7f0000002fc0)={&(0x7f0000002d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000002dc0)=""/251, 0xfb}, {0x0}], 0x2, &(0x7f0000002f40)=""/114, 0x72}, 0x12081) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0xffffffff) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mkdir(&(0x7f000000ed00)='./file0\x00', 0x18) openat$cgroup_ro(r3, &(0x7f0000003340)='cpuset.effective_mems\x00', 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETLE(r5, 0x400454dc, &(0x7f00000001c0)) bpf$PROG_LOAD(0x5, &(0x7f0000003540)={0x0, 0xd, &(0x7f0000003380)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xadc}, [@alu={0x4, 0x0, 0x0, 0xa, 0x0, 0x80}, @map={0x18, 0xb, 0x1, 0x0, r1}, @ldst={0x0, 0x3, 0x3, 0x8, 0x1}, @call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0x36}, @map={0x18, 0x1, 0x1, 0x0, r3}, @btf_id={0x18, 0x6}]}, &(0x7f0000003400)='GPL\x00', 0x0, 0x7a, &(0x7f0000003440)=""/122, 0x40f00, 0x0, [], r4, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000034c0)={0x2, 0x5}, 0x8, 0x10, &(0x7f0000003500)={0x0, 0x9, 0x7, 0x101}, 0x10, r2}, 0x78) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000040)) 10:04:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x8000000}}) 10:04:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x12]}}) 10:04:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x68000000}}) 10:04:19 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000200)) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, &(0x7f0000000140)={0x88, 0xa, 0x0, 0xff, 0x0, [@mcast1, @private1={0xfc, 0x1, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0, @mcast2]}, 0x58) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(r2, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r2, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r2, &(0x7f0000002f40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)='w', 0x1}], 0x1}}], 0x1, 0x80) ioctl$BTRFS_IOC_DEFRAG_RANGE(r2, 0x40309410, &(0x7f0000000240)={0x3, 0x8, 0x1, 0x6, 0x0, [0x2, 0x7]}) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x1, "c223d25cb4624fb9f61480f98468da51d98c63a12bf6ec5cfa6be8d6931190ac", 0x100000000, 0x401, 0x1, 0x40, 0x4dad2677, 0x3, 0xd5, 0xffff, [0x9, 0x9, 0x8001, 0x7]}) 10:04:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x9000000}}) 10:04:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x9000000}}) 10:04:20 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1e, &(0x7f0000000280)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:04:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x6c000000}}) 10:04:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x25]}}) 10:04:20 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000080)) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200000, 0x0) 10:04:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xa000000}}) 10:04:20 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2, 0x5}]}]}}, &(0x7f0000000000)=""/140, 0x32, 0x8c, 0x1}, 0x20) 10:04:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xa000000}}) 10:04:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x74000000}}) 10:04:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5c]}}) 10:04:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xb000000}}) 10:04:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 10:04:21 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 10:04:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xb000000}}) 10:04:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x7a000000}}) 10:04:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe7]}}) 10:04:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xc000000}}) 10:04:21 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x0, 0x0, 0xffffffe0, 0x5, 0x1}, 0x40) 10:04:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x800, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x2, 0x20687c15}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x5) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r2, 0xc0185647, 0x0) 10:04:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc000000}}) 10:04:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x80f31200}}) 10:04:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xff]}}) 10:04:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xd000000}}) 10:04:22 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000065c0)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000080)="5d079e67c447847f8463d48e632535d06d5be697bec66b79979d0409974a41568b179ae130f0077a697e450dbe847ccbf8519ae8463a55367529fcfcd2550ed5af758046e1e19e6f9caef351a0c2c961a8ea902461838336054cdd1591bbc5632465f4b66a106702593cdbfbd4be", 0x6e}, {&(0x7f0000000100)="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", 0xf92}, {&(0x7f0000001100)="ff", 0x1}], 0x3}, 0x0) 10:04:22 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="b620402bcf12671430121fa90e067600000000000000", @ANYRES16=0x0, @ANYBLOB="cdaa2cbd7000ffdbdf2518000000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00008000000600160000080000050012000000000006001100ff7f000008000b00080000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000300000006001600ff0100000500120001000000060011000300000008000b00211600000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00ff00000006001600030000000500120000000000060011000300000008000b0004000000"], 0x100}, 0x1, 0x0, 0x0, 0x4040844}, 0x40011) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000240)) 10:04:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xd000000}}) 10:04:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xfeffffff}}) 10:04:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:04:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe000000}}) 10:04:23 executing program 5: 10:04:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000080)={0xa, @output={0x1000, 0x0, {0xdd8, 0x3}, 0xff, 0x9}}) 10:04:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe000000}}) 10:04:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xff000000}}) 10:04:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:04:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xf000000}}) 10:04:23 executing program 5: 10:04:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x800000, 0x12f781) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:04:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0xfffffffe}}) 10:04:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x10000000}}) 10:04:24 executing program 5: 10:04:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xf010000}}) 10:04:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x424002) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0x4) 10:04:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:04:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:04:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x11000000}}) 10:04:25 executing program 5: 10:04:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x10000000}}) 10:04:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:04:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000040)) syncfs(r0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) r1 = fsmount(0xffffffffffffffff, 0x0, 0x4) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0186404, &(0x7f0000000080)={&(0x7f0000ffb000/0x3000)=nil}) 10:04:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x12000000}}) 10:04:25 executing program 5: 10:04:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x2}}) 10:04:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x11000000}}) 10:04:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:04:26 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r2, 0xc0185647, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20048004}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000140)) 10:04:26 executing program 5: 10:04:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x25000000}}) 10:04:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x3}}) 10:04:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x12000000}}) 10:04:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:04:27 executing program 5: 10:04:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10020000, 0x331003) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x5c000000}}) 10:04:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4}}) 10:04:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x25000000}}) 10:04:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:04:27 executing program 5: 10:04:27 executing program 3: ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80, 0x10300) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402500, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f00000000c0)=0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) socket$qrtr(0x2a, 0x2, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f0000000100)=0x6) 10:04:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xc0000000}}) 10:04:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x5}}) 10:04:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x5c000000}}) 10:04:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:04:28 executing program 5: 10:04:28 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f00000000c0)=0x1) r3 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r3, 0xc0185647, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000440)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r4, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000001c0)="2414858c08027bda05677bb7c92f5f4d", 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) r5 = openat$vfio(0xffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x74d700, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000280)=@v2={0x2, @aes128, 0x1, [], "cc815590946692de72ee00bd2a0c7bfe"}) sendmmsg(r4, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffee5, &(0x7f0000000080)=[{&(0x7f00000002c0)='w', 0x1}], 0x1}}], 0x1, 0x80) sync_file_range(r4, 0x1, 0xffffffff, 0x7) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) 10:04:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6}}) 10:04:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xe7ffffff}}) 10:04:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xe7ffffff}}) [ 558.900559][T12961] Unknown ioctl -1072146873 10:04:29 executing program 5: 10:04:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:04:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x5, 0x1, 0x0, 0x2, 0xe2b3, 0xfb5}, 0x20) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='cdg\x00', 0x4) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfdfdffff}}) 10:04:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7}}) 10:04:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xfdfdffff}}) 10:04:29 executing program 5: 10:04:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:04:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xfffffdfd}}) 10:04:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x8}}) 10:04:30 executing program 3: ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x1c0) r0 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x60400) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0x80000) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f00000000c0)=0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000100)={0x7, 0x2, 0x4, 0x2, 0x9}) 10:04:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xff000000}}) 10:04:30 executing program 5: 10:04:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:04:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x9}}) 10:04:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffffffe7}}) 10:04:30 executing program 5: 10:04:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xfffffdfd}}) 10:04:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) exit(0x9) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) ioctl$HIDIOCGREPORT(r1, 0x400c4807, &(0x7f0000000080)={0x3, 0x1, 0x31}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @loopback}, 0x9) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000180)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x24044b7c, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x200, 0x4) sendmmsg(r2, &(0x7f0000002680)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000026c0)="ad908edb29f04ed9c8abb60934030f765d1460a8b4c7bd2140c87c3a3fb75dfeb9e6d85e700087218eda947313e0fab3ec51deb2b63ee1c9a11531cb711e63b8c847b9d9", 0x44}], 0x1}}, {{&(0x7f00000000c0)=@caif=@util={0x25, "ed74e3c3442856e9fec11d1ea7dfa75c"}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000240)="316079ac026b4a9c15dd60ecdae6b80e7488a87731000f0e9df7ed5049ec29a828391540bee6bdc8bd95285eced8cd08f9b5a9f0d39e0ae17fee6d3b59e7e546c79f035bdafd08d65edbe750d66a28dc64a0e2918f93d68bca44a59431ca71a526217b9f955af1ed9f2811c81049bfc5add4fd6a51d4173714db23f4d75d2d0b0575607592f0550b7647ac7f7a2b10c6e3fd6980a57cec5c5e4b8ac52aef80ac80f1085e8d4ea32d9c9048643592e6d02a21d019ec25d7125ef1c8", 0xbb}, {&(0x7f0000000140)}, {&(0x7f0000000380)="d8fb73d8ff69d00dbbc185fb9d141724a74253b7af44d015af675099410c28129eabd68637b8ae57d484d099ac7d82c295dabcf63270b14f7a0f5ebb66b93443ee4d2325802c81165efff0a04732e85ae825a579cf41977ee90aee5e39a6bcfc0d68d34ac6c4a2a0cd08785d32a5fcbfc36e317a7b05aa0954836a68d1592f49a1833567758ad2abd9fc8dca992fb8bcd59b7a7ad6b1f6d61496f04cafe6e3fb819ea49a82787e2a865396e2a5b16c9497b9c2f18e434c6788", 0xb9}, {&(0x7f00000001c0)="091a8210946e0d", 0x7}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="74c28d1dc7d7c7ea8f67b14c0ad6e7939f4bf6f1e78ebbb1186206a611ee7dbfe21c02f1cd7cddfefeafd8a813b89a93b62eaaedb420d4e5a38c7939f8d6387e5d88dc38a9d1c1375f1b", 0x4a}], 0x6, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], 0x1158}}], 0x2, 0xc081) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = semget(0x0, 0x1, 0x400) semctl$GETPID(r5, 0x0, 0xb, &(0x7f000000c6c0)=""/118) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f000000c740)=[@sack_perm, @mss={0x2, 0x8}], 0x2) sendmsg$NFT_BATCH(r1, &(0x7f000000c680)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f000000c640)={&(0x7f0000021580)=ANY=[@ANYBLOB="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"], 0xaee0}}, 0x8000) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={r4, 0x8}, 0x8) 10:04:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:04:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0xffffffff}}) 10:04:31 executing program 5: 10:04:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xa}}) 10:04:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xffffffe7}}) [ 561.644880][T13011] sctp: [Deprecated]: syz-executor.3 (pid 13011) Use of struct sctp_assoc_value in delayed_ack socket option. [ 561.644880][T13011] Use struct sctp_sack_info instead 10:04:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:04:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xb}}) 10:04:32 executing program 5: 10:04:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:04:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0xffffffff}}) [ 562.357193][T13024] sctp: [Deprecated]: syz-executor.3 (pid 13024) Use of struct sctp_assoc_value in delayed_ack socket option. [ 562.357193][T13024] Use struct sctp_sack_info instead 10:04:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:04:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xfffffffd, 0x1) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x2]}}) 10:04:32 executing program 5: 10:04:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xc}}) 10:04:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:04:33 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) 10:04:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:04:33 executing program 5: 10:04:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x3]}}) 10:04:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xd}}) 10:04:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x2}}) 10:04:33 executing program 5: 10:04:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:04:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xe}}) 10:04:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x4]}}) 10:04:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000031c0)={0x5, 0x3, {0xffffffffffffffff}, {0xffffffffffffffff}, 0x14, 0xef}) read$FUSE(0xffffffffffffffff, &(0x7f0000005600)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r4}}]}) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f0000000000)=0xe55) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000080)=0xc) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r7}, 0x2c, {[{@dfltuid={'dfltuid', 0x3d, r9}}]}}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={[{@gid={'gid', 0x3d, r11}}]}) r12 = getpid() sched_setaffinity(r12, 0x8, &(0x7f0000000000)=0xe55) statx(0xffffffffffffffff, &(0x7f0000007800)='./file0\x00', 0x0, 0x7ff, &(0x7f0000007840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000079c0)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001280)=[{&(0x7f00000000c0)="c6cb73f5bb42f8f5a9962fae40f1af42bbac1f87ee9de4270b1961f4c31bb56f29070ccb7be61c87dd8eff692e8939a6d984ce07e84f3a4b6bf6c802591b0c9a89651fbf06ed515d449b0e97363ff4176df80bd0282660f88c598b1ee755d315fe949eac5aa09a60eb7e719b002719f5ffe587d276e7ef", 0x77}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="90ab5ae1252c086e068e70edb186e454e909c3c8c6410e1644d3b4475155f9be77494f67126c07ee4eacdb238564a19a5c93b55f6d2cb65225ef83030b5fe49af263fb6f2d9e062deb6127e572f08d183a79e9697619840e4a3b5602f97a010323f3fa97d6073622ab45b2ec706f8910e2c95668f618f8f52b3b8a357f8f6629af391a4830d0b15a2cd21b50c6c47b9ef4325337f4dd08e2bc0e91da360b0ce291404efcb1f44fa236e477995ea7e29d5ee1098952dda2778a1d863c525d8e", 0xbf}, {&(0x7f0000001200)="84e8e19bc4fd7710e3b878c37eef473bfc5af59261dff1d4fb159d9e0201ddce54c73982e63297129f64ec04746ad0d71e80e3e042244246003c23e0ec644d3f1fdc3187696a67a5570f4a9fcb303b1d45be7bec61", 0x55}], 0x4, &(0x7f0000001380)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [r0, r0]}}], 0x2c, 0x54}, {&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001440), 0x0, &(0x7f00000014c0)=[@rights={{0x10, 0x1, 0x1, [r0]}}, @rights={{0x24, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0x34, 0x4000000}, {&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001580)="64cb99ab046a93fd8ef2c3cd586c21e873085784254cd1813ed462eb0ebfb14be5530a2317e17ea41a662ad29e0fb372f43221b0", 0x34}, {&(0x7f00000015c0)="3093b66bb9fdcea5b197999b8c8e1b9e8c36ef2d7e0cb13c32bc1aa0e8a1ea93c5e9b75c860f0f5842a8f892daf2dd454a72d26268de275aff07085da9f6db53323731c00511cf2e02ab781cc8fd633c84f4c98bec7b7ac09d9d02f63b6ec5fd4ef7fc0ed2bb747ba3ef3100f147e1f279513e718cbc56e81d7fac76836776b1e0e07ddc604aafbbb8ee2a201d4aa343142a59", 0x93}, {&(0x7f0000001680)="0b8eec4bebd22460c9adefd2a05f9bda707350288368d67168", 0x19}, {&(0x7f00000016c0)="eb1300f02787cd026760a0186718a69ef48919ac7770519c974b47cc1e072b3955e9b22c0ca3b06e0fe788913c3f15518e7bc5fcc5f92b452dbbc21eda76819f28279ef9cc6d7ae2393b", 0x4a}, {&(0x7f0000001740)="ed79c94c2d37b666419bebb507c3c8ceb26402ae6740e4f4800ae3e92969753451d36f01c725ca65cf0ef8caf1", 0x2d}, {&(0x7f0000001780)="6b1ef7532aa21f51e020b1d4db2684b35e826d4eff2e67d7081143ded963d6eda6c98103a5daa660581f0a7db65d57c172ca411641a789b62e30e3836982bed1c2ef733d32cd857396601cf191f9579b9447cb5954efbbc39edff0a2974a930e5d4cf224ca90fd9be85c5eeeb58db8698b83909809018fd28e351072f7", 0x7d}], 0x6, 0x0, 0x0, 0x20000800}, {&(0x7f0000001840)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001b40)=[{&(0x7f00000018c0)="61287d79b7ab946fec97c9b30608343566d984d4b035fcac6d528727d039cc78522a1a6fa79518b4bd5203437c30536c73cc7512ed47001d875579fcdbd997e0391e90bf0faa9711dbc2e4c286dc9a434d9323ff4f07cf", 0x57}, {&(0x7f0000001940)="c5cf29e5d67c952dd40932dfc632ce2092eb4e43164f4e16c8d1fea9f25a3e3862d19cc673bcf7f307035778e997209e3e1b4afc", 0x34}, {&(0x7f0000001980)="4d4e6a1d397fecbda2a84c11f0b9a5094479f54da8b96f944e59c6e9eb4b836b0b6c5197aca7d0c442ddddb63e58afcc83d79ce6061a2ec2321616c3a6e84d4c8d25e641947db22adc602b9e93d47ab7b3f0f5ee7f4c1c85847c506f2b3707ae66e5cc02e12365844afc4409636e997175b21d69341b33b185906f4804373ddac99f2e59972870cf3647846bf432", 0x8e}, {&(0x7f0000001a40)="7cc8e9da8ebd81865d15131c259e9db3f4c75e7935785098c37693a5b4bc42e5358a2b3733131e777c00c9de40f8805285a966ad9f202a873a55132373e68a1ab22b2a895cb9801e40697f97f4bd04266a131f846e41f7cbe68b179470d1126df03f529ed21af93704d04b7effaf693e21f57c21c416cfd7047fb636b14a28571b00ce20e8e72da1972956f4d9e20f7f79cbc8bdaa81955fb428d4e1b53cff6b88d86f8fffd173e393befe681334d550", 0xb0}, {&(0x7f0000001b00)="53551a5d2a0a1e270684c2b0237bcbafc298238dd03db84ba8108ad80e7462", 0x1f}], 0x5, &(0x7f0000001d00)=[@rights={{0x14, 0x1, 0x1, [r0, r0]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0x78, 0x20080000}, {&(0x7f0000001d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000001e00)="3075f3f594303d49939a8b7c19fc17d1d0ecc7e7e45898677121f38c71248c5ad361fd52", 0x24}, {&(0x7f0000001e40)="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", 0x1000}], 0x2, &(0x7f0000002e80)=[@rights={{0x10, 0x1, 0x1, [r0]}}], 0x10, 0x4000}, {&(0x7f0000002ec0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000002f40)="20cf96f556cff3e59fdf5855e243f80b2b9481f194ee0e4c8f89cbcb27d7d0a367f7309a9f0147e11d1dc24cb4cb1f66f91dbf53808814366b38109f19a6b009a56150be0d85c55f2a22747b6b85423ddef603786a56f60d569ec410b808a2818ed23fbd6d733ab5714f697b2e38d9de9cb76883c504a608a8b44cbfa1491437e23810982df7562d5cad1863d662c0b995884f38e553d072fe", 0x99}, {&(0x7f0000003000)="81d7a6ee806da309be4444452b924cf84a85d62e5b66319a89cfc2c26be3874f44773cfb04d2e20b3866394041e19dac5c0a380819ede85e59e93cc7c6987a2f84a405e1877d56350545b385c7d005e3ca84a9e8b6c5", 0x56}, {&(0x7f0000003080)="56a23ce2bd601c81d5e551078258dbb9a799513a71e375eafa21eaf3fcdff1df6ad1ee15b7c09f28390a8c30dec3cfba10115d42e7343aebe34ed7f61b77e2de630f6d5fb85e76971ad3b17e37b177072d578c339f0b739f8c50dd", 0x5b}, {&(0x7f0000003100)="a1a2f74213c46e42bbfe92eaf3f42d408ef110fc93b28fb0184fc905364a11ef1b2698fb079f5d297fa8b685686558d311e8cfc0a70e3948237a813d86263cedb5803d5c9775a1097e549c21ac98e5e85af843d042f0e65362797f0283146a18f2cbae3a40027c7f06a0d87a9ffc962e", 0x70}], 0x4, &(0x7f0000007640)=[@cred={{0x18, 0x1, 0x2, {0x0, r1, r2}}}], 0x18, 0x10}, {&(0x7f0000007680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000077c0)=[{&(0x7f0000007700)="9fa7d1186369d8389ebf0347975cd820abdeb450366ff7c3a73cdc0dd70763e834efa5d57fedb3ea73a3425d48234ae5de15f764d556f363810dbd114003277440e9abb6a55c43aa9acb8e952e7c70997e6fe87820ad03cb6996afb38e84", 0x5e}, {&(0x7f0000007780)="ff7c8bb2652a99994fda1143304dd807f30397530dd3eae93ecc2a2a690260df799b970d9a059bf9f3c59798abc2e34e827fb47a9390d7", 0x37}], 0x2, &(0x7f0000007940)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, r4}}}, @cred={{0x18, 0x1, 0x2, {r5, r9, r11}}}, @cred={{0x18, 0x1, 0x2, {r12, 0xffffffffffffffff, r13}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00, 0xee00}}}], 0x60, 0xc000}], 0x7, 0x20008845) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:34 executing program 5: 10:04:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x3}}) 10:04:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:04:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x10}}) 10:04:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x5]}}) 10:04:35 executing program 5: 10:04:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x4}}) 10:04:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5c]}}) [ 565.745594][T13082] tmpfs: Bad value for 'gid' [ 565.803705][T13082] tmpfs: Bad value for 'gid' 10:04:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x11}}) [ 565.846526][T13082] tmpfs: Bad value for 'gid' 10:04:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x6]}}) 10:04:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:04:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc25c4111, &(0x7f0000000040)={0xdc27, [[0x7, 0x2, 0x8000, 0xe5f, 0x4, 0x2, 0x800000, 0x46e8], [0x800, 0x4, 0x1f, 0x1, 0x3, 0x101, 0x114e3433, 0x8], [0x3, 0x10000, 0x0, 0x8, 0x7f, 0x0, 0x1, 0x40]], [], [{0x5, 0x10001, 0x0, 0x1}, {0x6, 0x5, 0x0, 0x0, 0x1, 0x1}, {0xa74, 0x7de, 0x0, 0x1, 0x1, 0x1}, {0x0, 0xfffffffe, 0x1, 0x1, 0x1}, {0x401, 0x0, 0x1, 0x0, 0x1}, {0xfa, 0x2, 0x1}, {0x0, 0x8, 0x1, 0x0, 0x1}, {0xac1, 0x2, 0x0, 0x1}, {0xfb, 0xfffffffb, 0x0, 0x1, 0x1}, {0x2, 0x3a, 0x1, 0x0, 0x1}, {0xfffffffb, 0x6, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1}], [], 0x3e}) 10:04:36 executing program 5: 10:04:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x5}}) 10:04:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x7]}}) 10:04:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x12}}) 10:04:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:04:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xbd4, 0x2300) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:36 executing program 5: 10:04:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x6}}) 10:04:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x8]}}) 10:04:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x25}}) 10:04:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:04:37 executing program 5: 10:04:37 executing program 3: ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0185647, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x5553c1) r1 = openat$dlm_plock(0xffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20400, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="4cff0700", @ANYRES16=r3, @ANYBLOB="010000000000000000000900000038000380060007004e2200000800010000000000140002006272696467655f736c6176655f310000050008007f0000000800030000000000"], 0x4c}}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc4, r3, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40000000}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @local}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0xffffffffffffffa8, 0x4, 0xd}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x40081}, 0x4040) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x2) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x4, 0x1000}, 0xc) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000040)) 10:04:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x7}}) 10:04:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x9]}}) 10:04:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x48}}) 10:04:38 executing program 5: 10:04:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:04:38 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f0000000300)=0x5) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0xe22, 0x119, @empty}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r3, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0xc000}, 0x40004) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000040)={0x81, 0x1, 0xff, 0x7, 0x4, 0x6, 0xe1, 0xd0, 0x4, 0x5, 0x8, 0x3, 0x7, 0x7}, 0xe) r4 = syz_io_uring_complete(0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)={0xe4, 0x29, 0x2, {0x2, [{{0x80, 0x200004, 0x1}, 0x1d7ac0090000, 0x8, 0x7, './file0'}, {{0x1, 0x0, 0x6}, 0x922d, 0x80, 0x7, './file0'}, {{0x20, 0x3, 0x3}, 0x8, 0x7, 0x7, './file0'}, {{0x0, 0x3}, 0x4, 0x0, 0x7, './file0'}, {{0x2, 0x3, 0x7}, 0x0, 0x5, 0x7, './file0'}, {{0x80, 0x4, 0x5}, 0x0, 0x1, 0x7, './file0'}, {{0x40, 0x3, 0x7}, 0x5, 0x81, 0x7, './file0'}]}}, 0xe4) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0185647, 0x0) 10:04:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x8}}) 10:04:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xa]}}) 10:04:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4c}}) 10:04:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000000c0)={0x0, 0x2}, 0x8) 10:04:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:04:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x9}}) 10:04:39 executing program 3: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x20a000) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000240)={0x3, 0x2, 0x6}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000180)={0x5, 0x2, 0x5, 0x3a, 0x5, 0x9, 0x1c456b21, 0x6, r6}, &(0x7f00000001c0)=0x20) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000100)={r7, 0x425}, &(0x7f0000000140)=0x8) 10:04:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xb]}}) 10:04:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x5c}}) [ 569.570078][T13150] sctp: [Deprecated]: syz-executor.3 (pid 13150) Use of struct sctp_assoc_value in delayed_ack socket option. [ 569.570078][T13150] Use struct sctp_sack_info instead 10:04:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xf}, 0x14) [ 569.628808][T13151] sctp: [Deprecated]: syz-executor.3 (pid 13151) Use of struct sctp_assoc_value in delayed_ack socket option. [ 569.628808][T13151] Use struct sctp_sack_info instead 10:04:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) [ 569.738204][T13151] sctp: [Deprecated]: syz-executor.3 (pid 13151) Use of struct sctp_assoc_value in delayed_ack socket option. [ 569.738204][T13151] Use struct sctp_sack_info instead [ 569.790472][T13153] sctp: [Deprecated]: syz-executor.3 (pid 13153) Use of struct sctp_assoc_value in delayed_ack socket option. [ 569.790472][T13153] Use struct sctp_sack_info instead 10:04:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xa}}) 10:04:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22, 0x0, @empty}, 0x1c) openat$ocfs2_control(0xffffff9c, &(0x7f0000000180)='/dev/ocfs2_control\x00', 0x80402, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x7fffffff}, 0x1c) recvfrom$l2tp6(r0, &(0x7f0000000040)=""/245, 0xf5, 0x40, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x20) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) 10:04:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xc]}}) 10:04:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x68}}) 10:04:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:04:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000000), &(0x7f0000000040)=0xc) 10:04:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xb}}) 10:04:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6c}}) 10:04:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9c77, 0x254440) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0xea}, 0x8) openat$mixer(0xffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x600000, 0x0) 10:04:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xd]}}) 10:04:41 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) sendto(r0, &(0x7f0000000080)='W', 0x1, 0x0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 10:04:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:04:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xc}}) 10:04:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x74}}) 10:04:41 executing program 3: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r0, 0xf460823d13f2c4f3, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}}, 0x90) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x111080) ioctl$VIDIOC_TRY_FMT(r1, 0xc0185647, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0cc5640, &(0x7f0000000040)={0xc, @pix={0x3, 0x7, 0x41415270, 0x4, 0x1ff, 0x431, 0x8, 0xfff, 0x1, 0x8, 0x0, 0x5}}) 10:04:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xe]}}) 10:04:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:04:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xd}}) 10:04:42 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:04:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7a}}) 10:04:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe55) move_pages(r1, 0x4, &(0x7f0000000040)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=""/106, 0x6a, 0x100, &(0x7f0000000140)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e21, @rand_addr=0x64010102}}, 0x24) 10:04:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x10]}}) 10:04:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:04:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe}}) 10:04:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x300}}) 10:04:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 10:04:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x66100) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0xc0000, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000080)=0x200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, 0x0) 10:04:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x11]}}) 10:04:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:04:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xf}}) 10:04:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x500}}) 10:04:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x100, 0x0, 0x400}, 0x98) 10:04:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x12]}}) 10:04:43 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x23, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 10:04:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:04:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x10}}) 10:04:44 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000040), &(0x7f0000000100)=0x8) 10:04:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x600}}) 10:04:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x25]}}) 10:04:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:04:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)=ANY=[@ANYBLOB="10024e21ac1400aa00"/136, @ANYRES32=0x0, @ANYBLOB='\x00i'], 0xa0) 10:04:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x11}}) 10:04:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x700}}) 10:04:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x5c]}}) 10:04:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x98) 10:04:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:04:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x11, &(0x7f0000000200), 0x4) 10:04:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x12}}) 10:04:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x900}}) 10:04:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00544) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}], 0x3}, 0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) select(0x40, &(0x7f0000000040)={0x7ff}, 0x0, 0x0, 0x0) shutdown(r2, 0x0) 10:04:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xc0]}}) 10:04:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:04:46 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 10:04:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x25}}) 10:04:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xa00}}) 10:04:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:04:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x5c}}) 10:04:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xe7]}}) 10:04:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 10:04:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xb00}}) 10:04:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:04:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000001680)=ANY=[], 0x1c}, 0x0) 10:04:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe7}}) 10:04:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0xff]}}) 10:04:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x4, 0x0, &(0x7f0000000080)) 10:04:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xc00}}) 10:04:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000280), 0x4) 10:04:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x10f}}) 10:04:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:04:48 executing program 3: r0 = socket(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@in6={0x1c, 0x1c}, 0x1c) [ 578.514921][ T8480] Bluetooth: hci5: command 0x0406 tx timeout 10:04:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:04:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xd00}}) 10:04:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000200), 0x8c) 10:04:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x300}}) 10:04:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x2]}}) 10:04:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 10:04:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:04:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xe00}}) 10:04:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000040)={0xdb6, 0xfff8, 0x3, 0x9}, 0x8) 10:04:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x3]}}) 10:04:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x500}}) 10:04:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000001c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) 10:04:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x1100}}) 10:04:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:04:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x25, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, r2}, &(0x7f00000000c0)=0x10) 10:04:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x600}}) 10:04:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x4]}}) 10:04:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x1200}}) 10:04:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x0]}, 0x6) 10:04:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:04:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000300), 0x10) 10:04:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x700}}) 10:04:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x5]}}) 10:04:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x2500}}) 10:04:51 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) shutdown(r0, 0x1) 10:04:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:04:51 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x3f, 0x1, "f6"}, 0x9) 10:04:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x900}}) 10:04:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x6]}}) 10:04:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4800}}) 10:04:52 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000000c0), &(0x7f0000000040)=0x98) 10:04:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:04:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xa00}}) 10:04:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c}, 0x1c) 10:04:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x7]}}) 10:04:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4c00}}) 10:04:52 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f0000001580)="aa", 0x1, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) shutdown(r0, 0x1) 10:04:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:04:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xb00}}) 10:04:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x8]}}) 10:04:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x5c00}}) 10:04:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000080)=ANY=[@ANYRES32=0x0], &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140)=ANY=[@ANYBLOB="1c1c"], 0x98) 10:04:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:04:53 executing program 3: socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="b0a75245f653e27e11382cce34d404c4cf2205963cd1558352f1f2a2309661a32bc649d950854968cd7ba366b4db9fc0ef249368040000000000000077c8f1a7bdf17e9103b43eda44ef49243074c5d9d7e154432ae66b695ae0f250b79b60a19df9630d4a3b27a0b061d6abd6cfd5ae07e6806a48ffd35c0cdc456135cfb50f4360c543a0a214564e0bdb434d6e6f8358aed341cab0e3e4b47db45582a7d07e103722825a50e7e6ece5fcd55cec1a64d100"/188, 0xbc, 0x180, &(0x7f0000000100)={0x10, 0x2}, 0x10) 10:04:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xc00}}) 10:04:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x9]}}) 10:04:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6800}}) 10:04:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 10:04:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x8164, 0x0, 0x0, 0x800e00547) read(r0, &(0x7f0000000140)=""/60, 0x3c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r1, &(0x7f00000005c0)=[{&(0x7f0000000000)=""/58, 0x3a}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e005a6) shutdown(r1, 0x0) shutdown(r2, 0x0) 10:04:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:04:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xd00}}) 10:04:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xa]}}) 10:04:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6c00}}) 10:04:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000000)=0x7c, 0x4) 10:04:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:04:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe00}}) 10:04:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7400}}) 10:04:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xb]}}) 10:04:55 executing program 5: 10:04:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:04:55 executing program 3: 10:04:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xc]}}) 10:04:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x1100}}) 10:04:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7a00}}) 10:04:55 executing program 5: 10:04:56 executing program 3: 10:04:56 executing program 5: 10:04:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xd]}}) 10:04:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x1200}}) 10:04:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xff00}}) 10:04:56 executing program 3: 10:04:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:04:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x12f380}}) 10:04:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xe]}}) 10:04:57 executing program 5: 10:04:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x2500}}) 10:04:57 executing program 3: 10:04:58 executing program 5: 10:04:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x10]}}) 10:04:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x1000000}}) 10:04:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:04:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x5c00}}) 10:04:58 executing program 3: 10:04:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x11]}}) 10:04:58 executing program 5: 10:04:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:04:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe7ff}}) 10:04:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x2000000}}) 10:04:58 executing program 3: 10:04:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x12]}}) 10:04:59 executing program 5: 10:04:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:04:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xfdfd}}) 10:04:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x3000000}}) 10:04:59 executing program 3: 10:04:59 executing program 5: 10:05:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x25]}}) 10:05:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4000000}}) 10:05:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:05:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xff00}}) 10:05:00 executing program 3: 10:05:00 executing program 5: 10:05:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x5000000}}) 10:05:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x5c]}}) 10:05:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:05:01 executing program 3: 10:05:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xffe7}}) 10:05:01 executing program 5: 10:05:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6000000}}) 10:05:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:05:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xc0]}}) 10:05:01 executing program 3: 10:05:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x40000}}) 10:05:02 executing program 5: 10:05:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:05:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7000000}}) 10:05:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xe7]}}) 10:05:02 executing program 3: 10:05:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x1000000}}) 10:05:02 executing program 5: 10:05:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:05:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x8000000}}) 10:05:02 executing program 3: 10:05:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0xff]}}) 10:05:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x2000000}}) 10:05:03 executing program 5: 10:05:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x9000000}}) 10:05:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:05:03 executing program 3: 10:05:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:05:03 executing program 5: 10:05:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x3000000}}) 10:05:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:05:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xa000000}}) 10:05:04 executing program 3: 10:05:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x2]}}) 10:05:04 executing program 5: 10:05:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x4000000}}) 10:05:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:05:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xb000000}}) 10:05:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x3]}}) 10:05:05 executing program 5: 10:05:05 executing program 3: 10:05:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x5000000}}) 10:05:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:05:05 executing program 3: 10:05:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xc000000}}) 10:05:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x4]}}) 10:05:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x6000000}}) 10:05:05 executing program 5: 10:05:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:05:06 executing program 3: 10:05:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xd000000}}) 10:05:06 executing program 5: 10:05:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x5]}}) 10:05:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x7000000}}) 10:05:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:05:07 executing program 3: 10:05:07 executing program 5: 10:05:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xe000000}}) 10:05:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x8000000}}) 10:05:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x6]}}) 10:05:07 executing program 3: 10:05:07 executing program 5: 10:05:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:05:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x10000000}}) 10:05:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x9000000}}) 10:05:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x7]}}) 10:05:08 executing program 5: 10:05:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x11000000}}) 10:05:08 executing program 3: 10:05:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xa000000}}) 10:05:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x8]}}) 10:05:08 executing program 5: 10:05:09 executing program 3: 10:05:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x12000000}}) 10:05:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xb000000}}) 10:05:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x9]}}) 10:05:09 executing program 5: 10:05:09 executing program 3: 10:05:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x25000000}}) 10:05:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xc000000}}) 10:05:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xa]}}) 10:05:10 executing program 3: 10:05:10 executing program 5: 10:05:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x48000000}}) 10:05:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:10 executing program 3: 10:05:10 executing program 5: socket(0x1d, 0x0, 0x6) 10:05:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xb]}}) 10:05:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xd000000}}) 10:05:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x4c000000}}) 10:05:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) [ 601.380238][T13743] can: request_module (can-proto-6) failed. 10:05:11 executing program 3: sysfs$1(0x1, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) [ 601.446597][T13743] can: request_module (can-proto-6) failed. 10:05:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xc]}}) 10:05:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x5c000000}}) 10:05:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe000000}}) 10:05:11 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @ipv4={[], [], @multicast1}, 0x1}}) 10:05:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1408}, 0x40) 10:05:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xf000000}}) 10:05:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xd]}}) 10:05:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x68000000}}) 10:05:12 executing program 5: socketpair(0x2c, 0x3, 0x191d, &(0x7f0000000180)) 10:05:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:13 executing program 3: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=@getstat={0xe0, 0x15, 0x333, 0x0, 0x0, {{'aegis128-generic\x00'}}}, 0xe0}}, 0x0) 10:05:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xf010000}}) 10:05:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x6c000000}}) 10:05:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 10:05:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xe]}}) 10:05:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x10000000}}) 10:05:13 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000100)={'erspan0\x00'}) 10:05:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x74000000}}) 10:05:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x10]}}) 10:05:14 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 10:05:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:05:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @private2}}}, 0x9c) 10:05:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x11000000}}) 10:05:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x7a000000}}) 10:05:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x11]}}) 10:05:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f0000004540), 0x4) 10:05:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:05:15 executing program 3: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x16, &(0x7f00000000c0)={0x5, 0xf, 0x16, 0x2, [@generic={0xa, 0x10, 0x3, "05a71b73a4d6ea"}, @generic={0x7, 0x10, 0x2, "ef8002db"}]}}) 10:05:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x12000000}}) 10:05:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x80f31200}}) 10:05:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x12]}}) 10:05:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000680)) 10:05:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x25000000}}) 10:05:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:05:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xfeffffff}}) [ 605.823458][ T8479] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 606.083573][ T8479] usb 4-1: Using ep0 maxpacket: 8 [ 606.132423][T13831] FAT-fs (loop5): bogus number of reserved sectors [ 606.139313][T13831] FAT-fs (loop5): Can't find a valid FAT filesystem 10:05:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x25]}}) [ 606.237824][T13831] FAT-fs (loop5): bogus number of reserved sectors [ 606.244769][T13831] FAT-fs (loop5): Can't find a valid FAT filesystem [ 606.314300][ T8479] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 10:05:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:05:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x5c000000}}) [ 606.574531][ T8479] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 606.583962][ T8479] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.592215][ T8479] usb 4-1: Product: syz [ 606.597570][ T8479] usb 4-1: Manufacturer: syz [ 606.602359][ T8479] usb 4-1: SerialNumber: syz 10:05:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000014c0)={0x8, 0x0, &(0x7f0000001340)=[@acquire], 0x0, 0x0, 0x0}) [ 607.012605][ T30] usb 4-1: USB disconnect, device number 2 [ 607.873706][ T8479] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 608.164668][ T8479] usb 4-1: Using ep0 maxpacket: 8 10:05:18 executing program 3: bpf$BPF_BTF_LOAD(0x8, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:05:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xff000000}}) 10:05:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x5c]}}) 10:05:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xf, 0x0, &(0x7f0000000300)="5cdd30000000006633c9bbac88a8eb", 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 10:05:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:05:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xe7ffffff}}) [ 608.486868][ T8479] usb 4-1: unable to read config index 0 descriptor/all [ 608.494315][ T8479] usb 4-1: can't read configurations, error -71 10:05:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0xfffffffe}}) 10:05:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xfdfdffff}}) 10:05:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:05:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xc0]}}) 10:05:19 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, 0x0) 10:05:19 executing program 3: syz_io_uring_setup(0x5ee4, &(0x7f0000000000)={0x0, 0x0, 0x8}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 10:05:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:05:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xff000000}}) 10:05:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:05:19 executing program 5: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xee01}}) 10:05:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xe7]}}) 10:05:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x2]}}) 10:05:20 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) 10:05:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xfffffdfd}}) 10:05:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:05:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0xff]}}) 10:05:20 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x3]}}) 10:05:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:05:21 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) 10:05:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:05:21 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xffffffe7}}) 10:05:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x4]}}) 10:05:21 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000005100)) 10:05:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:05:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 10:05:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0xffffffff}}) 10:05:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x5]}}) 10:05:22 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000001740)=[@flowinfo={{0x14, 0x29, 0xb, 0x411}}], 0x18}, 0x0) 10:05:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:05:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}}) 10:05:22 executing program 3: write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:05:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x6]}}) 10:05:23 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000000000)=@id, 0x10) 10:05:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:05:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}}) 10:05:23 executing program 3: write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x2]}}) 10:05:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x7]}}) 10:05:23 executing program 5: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 10:05:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:05:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}) 10:05:24 executing program 3: write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x3]}}) 10:05:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x8]}}) 10:05:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:24 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000700), 0x8, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 10:05:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x6]}}) 10:05:24 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x4]}}) 10:05:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x9]}}) 10:05:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:25 executing program 5: socket(0x2b, 0x1, 0x7fff) 10:05:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}) 10:05:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x5]}}) 10:05:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0xa]}}) 10:05:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:25 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00'}, 0x45c) write$uinput_user_dev(r0, &(0x7f00000004c0)={'syz1\x00'}, 0x45c) 10:05:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x8]}}) 10:05:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x6]}}) 10:05:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0xb]}}) 10:05:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:26 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x10a0) 10:05:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x7]}}) 10:05:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x9]}}) 10:05:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0xc]}}) 10:05:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:05:27 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x240040, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000004c0)='rw\x00', 0x0, 0x0) 10:05:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x8]}}) 10:05:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xa]}}) 10:05:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0xd]}}) 10:05:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:28 executing program 5: r0 = socket(0x1e, 0x5, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x25, 0x0, 0x0, @my=0x1}, 0x10) 10:05:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xb]}}) 10:05:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x0, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x9]}}) 10:05:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:28 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x0, @empty}, 0x10) 10:05:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0xe]}}) 10:05:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}}) 10:05:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xa]}}) 10:05:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000040)=""/79) 10:05:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x10]}}) 10:05:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xd]}}) 10:05:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xb]}}) 10:05:29 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:05:29 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0xa09, @multicast, 'veth1_macvtap\x00'}}, 0x1e) 10:05:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe]}}) 10:05:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x11]}}) 10:05:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xc]}}) 10:05:30 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(0xffffffffffffffff, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}, @echo], 0xc) 10:05:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:05:30 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x13, 0x0, 0x0, 0x2}}, &(0x7f0000000040)=""/181, 0x1a, 0xb5, 0x1}, 0x20) 10:05:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x12]}}) 10:05:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}}) 10:05:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xd]}}) 10:05:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:05:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, 0x0, 0x0) 10:05:31 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 10:05:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}) 10:05:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x25]}}) 10:05:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xe]}}) 10:05:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:05:31 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, 0x0, 0x0) 10:05:32 executing program 5: socket(0x18, 0x0, 0x8001) 10:05:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x10]}}) 10:05:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x12]}}) 10:05:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x48]}}) 10:05:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:05:32 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, 0x0, 0x0) 10:05:32 executing program 5: bpf$BPF_BTF_LOAD(0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 10:05:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x25]}}) 10:05:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x11]}}) 10:05:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x4c]}}) 10:05:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:05:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0)=[@x={0x94, 0x0, "bb98b6ac68eb"}], 0x8) 10:05:33 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4}}, @restrict]}}, &(0x7f0000000100)=""/227, 0x3e, 0xe3, 0x1}, 0x20) 10:05:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5c]}}) 10:05:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x5c]}}) 10:05:33 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0), 0x0) 10:05:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x12]}}) 10:05:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:05:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2}}) 10:05:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xc0]}}) 10:05:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x68]}}) 10:05:34 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0), 0x0) 10:05:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x25]}}) 10:05:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:05:34 executing program 5: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 10:05:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe7]}}) 10:05:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x6c]}}) 10:05:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x5c]}}) 10:05:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x103082, 0x0) write$sequencer(r0, &(0x7f00000005c0), 0x0) 10:05:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:05:35 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xff]}}) 10:05:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x74]}}) 10:05:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xe7]}}) 10:05:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:05:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000000100)) 10:05:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0xff]}}) 10:05:36 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x7a]}}) 10:05:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:05:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:05:36 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:05:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:05:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:05:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:37 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:37 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x2]}}) 10:05:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x2]}}) 10:05:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:05:38 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:38 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x3]}}) 10:05:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x3]}}) 10:05:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:39 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:39 executing program 5: ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x4]}}) 10:05:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x4]}}) 10:05:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:40 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:40 executing program 5: ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x5]}}) 10:05:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x5]}}) 10:05:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:05:40 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:41 executing program 5: ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x6]}}) 10:05:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x6]}}) 10:05:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:41 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:41 executing program 3: sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x7]}}) 10:05:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x7]}}) 10:05:42 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:42 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:05:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x8]}}) 10:05:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x8]}}) 10:05:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:42 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, 0x0, 0x101201, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:43 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x9]}}) 10:05:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x9]}}) 10:05:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:05:43 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r0, 0x80044dfd, 0x0) 10:05:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:43 executing program 3: socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xa]}}) 10:05:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0xa]}}) 10:05:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:05:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:44 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:44 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 10:05:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xb]}}) 10:05:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0xb]}}) 10:05:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:05:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:05:45 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 10:05:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xc]}}) 10:05:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0xc]}}) 10:05:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:05:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:05:45 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, 0x0, 0x0) 10:05:46 executing program 5: openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(0xffffffffffffffff, 0x80044dfd, 0x0) 10:05:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xd]}}) 10:05:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0xd]}}) 10:05:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:05:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:05:46 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:05:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xe]}}) 10:05:46 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000007e00)={'ip6gre0\x00', 0x0}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000640)={0x0, 0x0}) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x2, 0x4e23, 0x6c000000, @loopback}, 0x1c, 0x0}, 0x0) sync() openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x10000, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000027c0)='/proc/capi/capi20\x00', 0x0, 0x0) 10:05:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0xe]}}) 10:05:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:05:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:05:47 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:05:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x10]}}) 10:05:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x0, 0xffffff85, &(0x7f0000000280)=@framed={{0x3}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 10:05:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x10]}}) 10:05:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:05:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:05:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 10:05:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x11]}}) 10:05:48 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x541b, &(0x7f0000000200)={@null=' \x00', 0x0, 'veth0_vlan\x00'}) 10:05:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x11]}}) 10:05:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:05:48 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:05:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:05:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x12]}}) 10:05:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x12]}}) 10:05:49 executing program 5: 10:05:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:05:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:05:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:05:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x25]}}) 10:05:49 executing program 5: 10:05:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x25]}}) 10:05:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:05:49 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 10:05:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:05:50 executing program 5: 10:05:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x5c]}}) 10:05:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x48]}}) 10:05:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc0]}}) 10:05:50 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x0, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:05:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xe7]}}) 10:05:50 executing program 5: 10:05:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x4c]}}) 10:05:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:05:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x0, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:05:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0xff]}}) 10:05:51 executing program 5: 10:05:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x5c]}}) 10:05:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:05:51 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x0, 0x0, 0x0, {0x28}}, 0x14}}, 0x0) 10:05:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:05:52 executing program 5: 10:05:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:05:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x68]}}) 10:05:52 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721}, 0x14}}, 0x0) 10:05:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:05:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:05:52 executing program 5: 10:05:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x2]}}) 10:05:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x6c]}}) 10:05:53 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721}, 0x14}}, 0x0) 10:05:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:05:53 executing program 5: 10:05:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x3]}}) 10:05:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x74]}}) 10:05:54 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x14, 0x14, 0x721}, 0x14}}, 0x0) 10:05:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:05:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x4]}}) 10:05:54 executing program 5: 10:05:54 executing program 3: 10:05:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x7a]}}) 10:05:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:05:55 executing program 5: 10:05:55 executing program 3: 10:05:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x5]}}) 10:05:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:05:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:05:56 executing program 5: 10:05:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x6]}}) 10:05:56 executing program 3: 10:05:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:05:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x2]}}) 10:05:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:05:56 executing program 5: 10:05:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x7]}}) 10:05:57 executing program 3: 10:05:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:57 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x3]}}) 10:05:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:05:57 executing program 5: 10:05:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x8]}}) 10:05:57 executing program 3: 10:05:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x4]}}) 10:05:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:05:58 executing program 5: 10:05:58 executing program 3: 10:05:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x9]}}) 10:05:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x5]}}) 10:05:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:05:59 executing program 5: 10:05:59 executing program 3: 10:05:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xa]}}) 10:05:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x6]}}) 10:05:59 executing program 5: 10:05:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:05:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:05:59 executing program 3: 10:05:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xb]}}) 10:06:00 executing program 5: 10:06:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x7]}}) 10:06:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:00 executing program 3: 10:06:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xc]}}) 10:06:00 executing program 5: 10:06:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x8]}}) 10:06:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:01 executing program 3: 10:06:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:01 executing program 5: 10:06:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xd]}}) 10:06:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x9]}}) 10:06:01 executing program 3: 10:06:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:02 executing program 5: 10:06:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0xa]}}) 10:06:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xe]}}) 10:06:02 executing program 3: 10:06:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:02 executing program 5: 10:06:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0xb]}}) 10:06:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x10]}}) 10:06:03 executing program 3: 10:06:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:03 executing program 5: 10:06:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0xc]}}) 10:06:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x11]}}) 10:06:03 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:03 executing program 3: 10:06:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:04 executing program 5: 10:06:04 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0xd]}}) 10:06:04 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x12]}}) 10:06:04 executing program 3: 10:06:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:04 executing program 5: 10:06:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0xe]}}) 10:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x25]}}) 10:06:05 executing program 3: 10:06:05 executing program 5: 10:06:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:05 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x5c]}}) 10:06:05 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x10]}}) 10:06:06 executing program 3: 10:06:06 executing program 5: 10:06:06 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xe7]}}) 10:06:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x11]}}) 10:06:06 executing program 3: 10:06:06 executing program 5: 10:06:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0xff]}}) 10:06:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}}) 10:06:07 executing program 3: 10:06:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x12]}}) 10:06:07 executing program 5: 10:06:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:06:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:07 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:07 executing program 3: 10:06:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x25]}}) 10:06:08 executing program 5: 10:06:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 10:06:08 executing program 3: 10:06:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:08 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x48]}}) 10:06:08 executing program 5: 10:06:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:06:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}}) 10:06:09 executing program 3: 10:06:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:06:09 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x4c]}}) 10:06:09 executing program 5: 10:06:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:10 executing program 3: 10:06:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}}) 10:06:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x5452, &(0x7f0000000100)) 10:06:10 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x5c]}}) 10:06:10 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f0000000040), 0x0) 10:06:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}) 10:06:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:10 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:10 executing program 5: mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, &(0x7f00000000c0), 0x1000, 0x1) 10:06:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x68]}}) 10:06:11 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5450, 0x0) 10:06:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x6]}}) 10:06:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:11 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 10:06:11 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:11 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x6c]}}) 10:06:12 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, 0x0) 10:06:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}) 10:06:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:12 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') r1 = gettid() openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) tkill(r1, 0x7) 10:06:12 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x74]}}) 10:06:12 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWALK(r0, 0x0, 0x0) 10:06:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x8]}}) 10:06:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:13 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ff1000/0x2000)=nil) shmat(r0, &(0x7f0000ff2000/0x1000)=nil, 0x7000) 10:06:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x7a]}}) 10:06:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') syncfs(r0) removexattr(&(0x7f0000000000)='./file0/../file0\x00', 0x0) 10:06:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x9]}}) 10:06:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:13 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_elf64(r1, 0x0, 0xa) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:06:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:13 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:06:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xa]}}) 10:06:14 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040), 0x10) 10:06:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:14 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 10:06:14 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$binfmt_elf64(r1, 0x0, 0xa) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:06:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xb]}}) 10:06:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000002540)=[{{&(0x7f00000008c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000002700)) 10:06:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x3]}}) 10:06:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}}) 10:06:15 executing program 5: setresuid(0xee01, 0xee00, 0xee01) semget(0x1, 0x0, 0x2) 10:06:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:15 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0x5450, 0x0) 10:06:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:15 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x4]}}) 10:06:16 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) write$char_usb(r0, 0x0, 0x0) 10:06:16 executing program 5: creat(&(0x7f0000000140)='./file0\x00', 0x58) 10:06:16 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5]}}) 10:06:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f00000000c0)=0xffffffffffffff7a) 10:06:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xd]}}) 10:06:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:17 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 10:06:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x6]}}) 10:06:17 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x48ac1, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x5) 10:06:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000240)=""/225, 0xe1}], 0x1}}], 0x1, 0x0, 0x0) 10:06:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:17 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:17 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x7]}}) 10:06:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe]}}) 10:06:18 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x10) inotify_rm_watch(r0, r1) 10:06:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:18 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:18 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x8]}}) 10:06:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}}) 10:06:18 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_pid(r0, 0x0, 0x0) 10:06:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)) 10:06:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x9]}}) 10:06:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}) 10:06:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$sock_int(r2, 0x1, 0x2e, 0x0, 0x0) 10:06:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)) 10:06:19 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xa]}}) 10:06:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x12]}}) 10:06:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:20 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) 10:06:20 executing program 5: r0 = inotify_init() ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 10:06:20 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xb]}}) 10:06:20 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x25]}}) 10:06:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCGETS2(r1, 0x5452, &(0x7f0000000040)) 10:06:21 executing program 5: mbind(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4000, 0x0, 0x0, 0x0) 10:06:21 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xc]}}) 10:06:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5c]}}) 10:06:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:21 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000001540)='/dev/full\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 10:06:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:22 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x400, 0x0) 10:06:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xd]}}) 10:06:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe7]}}) 10:06:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:22 executing program 3: timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0xfffffebd) write$P9_RCLUNK(r0, &(0x7f00000000c0)={0x7}, 0x7) close(r0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x424342, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{}, {0x0, 0x3938700}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 10:06:22 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}}) 10:06:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000001340)) 10:06:22 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xe]}}) 10:06:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0xff]}}) 10:06:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMBIS(r1, 0x5452, &(0x7f0000000100)) 10:06:23 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg(r0, 0x0, 0x0, 0x40000000, &(0x7f0000000000)={0x0, 0x3938700}) 10:06:23 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x10]}}) 10:06:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:06:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:06:23 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:24 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x0, 0x0) close(r0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000380)='./file0\x00', r0, &(0x7f00000003c0)='./file0\x00') 10:06:24 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x8903, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x1d, 0x0, 0xfffffffffffffe68, 0x0, 0x0}) 10:06:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x11]}}) 10:06:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:06:24 executing program 5: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$cgroup_netprio_ifpriomap(r0, 0xffffffffffffffff, 0x0) 10:06:24 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x12]}}) 10:06:25 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x406201, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x4a) 10:06:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:25 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/zero\x00', 0x0, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x62add5b26e22987d, r0, 0x0) 10:06:25 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x25]}}) 10:06:25 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x400042, 0x0) readlink(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 10:06:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) bind(r0, 0x0, 0x0) 10:06:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x48]}}) 10:06:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5450, 0x0) 10:06:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:26 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:26 executing program 5: semget$private(0x0, 0x1, 0x371) 10:06:26 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x4c]}}) 10:06:26 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_BSZSET(r0, 0x5451, 0x0) 10:06:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:27 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSETATTR(r0, 0x0, 0x0) 10:06:27 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x5c]}}) 10:06:27 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RUNLINKAT(r1, &(0x7f00000000c0)={0x7}, 0x7) close(r1) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x556243, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 10:06:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:28 executing program 5: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/4096) 10:06:28 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x68]}}) 10:06:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:28 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 10:06:28 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:28 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5450, 0x0) 10:06:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x6c]}}) 10:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:29 executing program 3: r0 = socket(0x1, 0x5, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r1, 0x1, 0x0, 0x0, 0x0) 10:06:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:29 executing program 5: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f0000d06ff8)='./file0\x00') rename(&(0x7f0000001100)='./file0\x00', &(0x7f0000001140)='./file0/file0\x00') lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) 10:06:29 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x74]}}) 10:06:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:30 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x105840, 0x0) 10:06:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:30 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400802, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r1, 0x0, 0x0) 10:06:30 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x7a]}}) 10:06:30 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r0, &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) 10:06:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:30 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:06:31 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) syncfs(r0) 10:06:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:31 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) 10:06:31 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:31 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:31 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) setpgid(0x0, r1) 10:06:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:32 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0x0) 10:06:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000100)) 10:06:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) fstat(r1, &(0x7f0000000000)) 10:06:32 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS2(r0, 0x5452, &(0x7f0000000040)) 10:06:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:33 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x18) 10:06:33 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:33 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000700), 0x0, 0x0) 10:06:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 10:06:34 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x108, 0x0, 0x0) 10:06:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:34 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) flock(r0, 0x8fd394a9186e3967) 10:06:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000100), 0x4) 10:06:35 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x106, &(0x7f0000000540), &(0x7f00000000c0)=0x10) 10:06:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000640)={&(0x7f0000000040)=@in={0x10}, 0x10, 0x0}, 0x0) 10:06:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe7) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 10:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:37 executing program 5: 10:06:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:37 executing program 3: 10:06:37 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:37 executing program 5: 10:06:37 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:38 executing program 3: 10:06:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:06:38 executing program 5: 10:06:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:06:38 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}}) 10:06:38 executing program 3: 10:06:38 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:39 executing program 5: 10:06:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:39 executing program 3: 10:06:39 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:39 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:39 executing program 5: 10:06:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:39 executing program 3: 10:06:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:40 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:40 executing program 5: 10:06:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:40 executing program 3: 10:06:40 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:06:41 executing program 5: 10:06:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:41 executing program 3: 10:06:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:41 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:41 executing program 5: 10:06:41 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:41 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:42 executing program 3: 10:06:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:42 executing program 5: 10:06:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:42 executing program 3: 10:06:42 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:42 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:43 executing program 5: 10:06:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:43 executing program 3: 10:06:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:43 executing program 5: 10:06:43 executing program 3: 10:06:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x48]}}) 10:06:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:44 executing program 5: 10:06:44 executing program 3: 10:06:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:44 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x4c]}}) 10:06:44 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:44 executing program 5: 10:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:45 executing program 3: 10:06:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:45 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:45 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:45 executing program 5: 10:06:45 executing program 3: 10:06:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x68]}}) 10:06:46 executing program 5: 10:06:46 executing program 3: 10:06:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:46 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x6c]}}) 10:06:46 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:47 executing program 5: 10:06:47 executing program 3: 10:06:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:47 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x74]}}) 10:06:47 executing program 5: 10:06:47 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:47 executing program 3: 10:06:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:48 executing program 5: 10:06:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x7a]}}) 10:06:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:48 executing program 3: 10:06:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:48 executing program 5: 10:06:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:48 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr}) 10:06:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:49 executing program 3: 10:06:49 executing program 5: 10:06:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:49 executing program 3: 10:06:49 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:50 executing program 5: 10:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:50 executing program 3: 10:06:50 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:50 executing program 5: 10:06:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:50 executing program 3: 10:06:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:51 executing program 5: 10:06:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:06:51 executing program 3: 10:06:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:51 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:51 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:06:52 executing program 5: 10:06:52 executing program 3: 10:06:52 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:52 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:06:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:52 executing program 5: 10:06:52 executing program 3: 10:06:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr}) 10:06:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5c]}}) 10:06:53 executing program 5: 10:06:53 executing program 3: 10:06:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr}) 10:06:53 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:53 executing program 5: 10:06:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0]}}) 10:06:54 executing program 3: 10:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:54 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:54 executing program 5: 10:06:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}}) 10:06:54 executing program 3: 10:06:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) 10:06:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:55 executing program 5: 10:06:55 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}) 10:06:55 executing program 3: 10:06:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:55 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:06:55 executing program 5: 10:06:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:55 executing program 3: 10:06:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr}) 10:06:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:06:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:56 executing program 5: socketpair(0x10, 0x3, 0x2, &(0x7f0000000340)) 10:06:56 executing program 3: clock_getres(0x6889ce9c6317a808, 0x0) 10:06:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 10:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001780)=ANY=[@ANYBLOB="7008000024000705dffe0f00000000ebff000000", @ANYRES32=r1], 0x870}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000500)='/dev/sequencer\x00', 0x400800, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_GET_MPATH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYRESOCT=0x0, @ANYRES16=r4, @ANYBLOB="3d1700000000000000001500000063efef3c930a8698f283b7b50547adcc4e4328d431a2c1468dd82e7fd38dcf52969945cfcacb4b15fe36f5ae5e3c6763b35c0d17856c"], 0x3}}, 0x80) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r6, 0x0, 0x8, &(0x7f0000000300)=ANY=[@ANYBLOB="bcc61cc23eda63997ae1f8b3db6c923287981c3b867ec3286820473aec948bffa2c656ceede6889d3378d2aa2666c65b9ecb2a1aca78e5899d742e582888e83f44b548"], 0x1) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x240}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x44}}, 0x0) 10:06:57 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002bc0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x18, 0x3, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14}}, 0x40}}, 0x0) 10:06:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:57 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}}) [ 707.461581][T15613] netlink: 2124 bytes leftover after parsing attributes in process `syz-executor.5'. [ 707.604039][T15615] netlink: 2124 bytes leftover after parsing attributes in process `syz-executor.5'. 10:06:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:06:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:06:58 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xf, 0xffffffffffffffff) 10:06:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:58 executing program 5: futex(&(0x7f0000000000)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) 10:06:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}) 10:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) 10:06:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}) 10:06:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:06:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x40}, [@NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_DELSETELEM={0x14}], {0x14, 0x10}}, 0x50}}, 0x0) 10:06:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:06:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) [ 709.029401][T15652] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:06:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:06:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}}) 10:06:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x8, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:06:59 executing program 5: futex(&(0x7f0000000000), 0xb, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) 10:06:59 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:06:59 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:07:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:07:00 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) read(r0, 0x0, 0xfd44) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, 0xffffffffffffffff) 10:07:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}}) 10:07:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}}) 10:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:07:00 executing program 5: r0 = socket(0x2, 0x3, 0x1f) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 10:07:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:07:00 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}) [ 710.763324][T15684] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 10:07:00 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x12]}}) 10:07:00 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}) 10:07:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f00000003c0)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) 10:07:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}) 10:07:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:07:01 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x4400) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080), 0x4) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)}, 0x0) sendto$inet(r1, &(0x7f0000002200), 0x0, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000001c40)=[{&(0x7f0000000c40)=""/4096, 0x1000}], 0x1) sendfile(0xffffffffffffffff, r1, &(0x7f0000000180)=0x4, 0x0) 10:07:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x25]}}) 10:07:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}}) 10:07:01 executing program 5: r0 = socket(0x2, 0x3, 0x1f) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 10:07:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}) 10:07:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:07:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}}) 10:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe]}}) 10:07:02 executing program 3: r0 = socket(0x2, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000340)={"716dfd6e35ba15fecbc91c413a469740"}) 10:07:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000012700)="111fc0d901000000803a0900803a090000000000060000000000000005", 0x1d, 0xc000}, {&(0x7f0000012800)="02", 0x1, 0xc400}, {&(0x7f0000012900)="03", 0x1, 0xc800}, {&(0x7f0000012a00)="04", 0x1, 0xcc00}], 0x0, &(0x7f0000000040)) r0 = syz_mount_image$cramfs(&(0x7f0000000540)='cramfs\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x240038, &(0x7f0000001ec0)=ANY=[]) fchown(r0, 0xee00, 0x0) 10:07:02 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0245628, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}}) 10:07:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0185647, &(0x7f0000000040)={0x0, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:07:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x3, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}) 10:07:02 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}}) 10:07:02 executing program 3: r0 = socket(0x18, 0x0, 0x1) accept4$packet(r0, 0x0, 0x0, 0x0) [ 712.893052][T15725] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 712.917548][T15729] EXT4-fs (loop5): re-mounted. Opts: [ 712.958372][T15729] ===================================================== [ 712.965751][T15729] BUG: KMSAN: uninit-value in qtree_entry_unused+0x137/0x1b0 [ 712.973295][T15729] CPU: 1 PID: 15729 Comm: syz-executor.5 Not tainted 5.9.0-rc8-syzkaller #0 [ 712.982387][T15729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 712.992525][T15729] Call Trace: [ 712.995841][T15729] dump_stack+0x21c/0x280 [ 713.000190][T15729] kmsan_report+0xf7/0x1e0 [ 713.004619][T15729] __msan_warning+0x5f/0xa0 [ 713.009381][T15729] qtree_entry_unused+0x137/0x1b0 [ 713.014410][T15729] v2r1_mem2diskdqb+0x43d/0x710 [ 713.019358][T15729] ? v2r0_is_id+0x380/0x380 [ 713.023865][T15729] qtree_write_dquot+0x226/0x870 [ 713.028803][T15729] v2_write_dquot+0x1ad/0x280 [ 713.033477][T15729] ? v2_read_dquot+0x1a0/0x1a0 [ 713.038239][T15729] dquot_acquire+0x46e/0x760 [ 713.042886][T15729] ext4_acquire_dquot+0x422/0x550 [ 713.047959][T15729] ? ext4_write_dquot+0x490/0x490 [ 713.053083][T15729] dqget+0x14be/0x1c50 [ 713.057245][T15729] __dquot_initialize+0x9d6/0x19e0 [ 713.062528][T15729] ? capable_wrt_inode_uidgid+0x318/0x420 [ 713.068268][T15729] dquot_initialize+0x4d/0x60 [ 713.073099][T15729] ext4_setattr+0x984/0x2f70 [ 713.077685][T15729] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 713.083599][T15729] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 713.089735][T15729] ? evm_inode_setattr+0x168/0x4c0 [ 713.095114][T15729] ? ext4_write_inode+0x8e0/0x8e0 [ 713.100225][T15729] notify_change+0x1efd/0x2570 [ 713.105168][T15729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 713.111571][T15729] chown_common+0x71e/0xb20 [ 713.116168][T15729] ksys_fchown+0x246/0x390 [ 713.120931][T15729] __se_sys_fchown16+0x185/0x1b0 [ 713.125868][T15729] __ia32_sys_fchown16+0x4a/0x70 [ 713.130817][T15729] __do_fast_syscall_32+0x129/0x180 [ 713.136014][T15729] do_fast_syscall_32+0x6a/0xc0 [ 713.140860][T15729] do_SYSENTER_32+0x73/0x90 [ 713.145360][T15729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.151679][T15729] RIP: 0023:0xf7f4c549 [ 713.156477][T15729] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 713.177035][T15729] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 713.185705][T15729] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000ee00 [ 713.193770][T15729] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 713.201920][T15729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 713.210146][T15729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 713.218382][T15729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 713.226513][T15729] [ 713.229024][T15729] Uninit was created at: [ 713.233964][T15729] kmsan_internal_poison_shadow+0x5c/0xf0 [ 713.239683][T15729] kmsan_slab_alloc+0x8d/0xe0 [ 713.244360][T15729] __kmalloc+0x282/0x490 [ 713.248598][T15729] getdqbuf+0x4e/0xe0 [ 713.252886][T15729] qtree_write_dquot+0xf2/0x870 [ 713.257758][T15729] v2_write_dquot+0x1ad/0x280 [ 713.262427][T15729] dquot_acquire+0x46e/0x760 [ 713.267102][T15729] ext4_acquire_dquot+0x422/0x550 [ 713.272118][T15729] dqget+0x14be/0x1c50 [ 713.276550][T15729] __dquot_initialize+0x9d6/0x19e0 [ 713.281654][T15729] dquot_initialize+0x4d/0x60 [ 713.286340][T15729] ext4_setattr+0x984/0x2f70 [ 713.290926][T15729] notify_change+0x1efd/0x2570 [ 713.295681][T15729] chown_common+0x71e/0xb20 [ 713.300697][T15729] ksys_fchown+0x246/0x390 [ 713.305116][T15729] __se_sys_fchown16+0x185/0x1b0 [ 713.310046][T15729] __ia32_sys_fchown16+0x4a/0x70 [ 713.315074][T15729] __do_fast_syscall_32+0x129/0x180 [ 713.320360][T15729] do_fast_syscall_32+0x6a/0xc0 [ 713.325215][T15729] do_SYSENTER_32+0x73/0x90 [ 713.329719][T15729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.336030][T15729] ===================================================== [ 713.342950][T15729] Disabling lock debugging due to kernel taint [ 713.349093][T15729] Kernel panic - not syncing: panic_on_warn set ... [ 713.355881][T15729] CPU: 1 PID: 15729 Comm: syz-executor.5 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 713.365930][T15729] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 713.376021][T15729] Call Trace: [ 713.379324][T15729] dump_stack+0x21c/0x280 [ 713.383657][T15729] panic+0x4c8/0xea7 [ 713.387726][T15729] ? add_taint+0x17c/0x210 [ 713.392147][T15729] kmsan_report+0x1da/0x1e0 [ 713.396646][T15729] __msan_warning+0x5f/0xa0 [ 713.401144][T15729] qtree_entry_unused+0x137/0x1b0 [ 713.406255][T15729] v2r1_mem2diskdqb+0x43d/0x710 [ 713.411120][T15729] ? v2r0_is_id+0x380/0x380 [ 713.415622][T15729] qtree_write_dquot+0x226/0x870 [ 713.420559][T15729] v2_write_dquot+0x1ad/0x280 [ 713.425233][T15729] ? v2_read_dquot+0x1a0/0x1a0 [ 713.430013][T15729] dquot_acquire+0x46e/0x760 [ 713.434603][T15729] ext4_acquire_dquot+0x422/0x550 [ 713.439731][T15729] ? ext4_write_dquot+0x490/0x490 [ 713.444752][T15729] dqget+0x14be/0x1c50 [ 713.448933][T15729] __dquot_initialize+0x9d6/0x19e0 [ 713.454038][T15729] ? capable_wrt_inode_uidgid+0x318/0x420 [ 713.459844][T15729] dquot_initialize+0x4d/0x60 [ 713.464533][T15729] ext4_setattr+0x984/0x2f70 [ 713.469118][T15729] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 713.474919][T15729] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 713.481154][T15729] ? evm_inode_setattr+0x168/0x4c0 [ 713.486262][T15729] ? ext4_write_inode+0x8e0/0x8e0 [ 713.491278][T15729] notify_change+0x1efd/0x2570 [ 713.496040][T15729] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 713.502106][T15729] chown_common+0x71e/0xb20 [ 713.506607][T15729] ksys_fchown+0x246/0x390 [ 713.511035][T15729] __se_sys_fchown16+0x185/0x1b0 [ 713.515967][T15729] __ia32_sys_fchown16+0x4a/0x70 [ 713.520898][T15729] __do_fast_syscall_32+0x129/0x180 [ 713.526095][T15729] do_fast_syscall_32+0x6a/0xc0 [ 713.530938][T15729] do_SYSENTER_32+0x73/0x90 [ 713.535641][T15729] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 713.541958][T15729] RIP: 0023:0xf7f4c549 [ 713.546017][T15729] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 713.566158][T15729] RSP: 002b:00000000f55250cc EFLAGS: 00000296 ORIG_RAX: 000000000000005f [ 713.574593][T15729] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000000ee00 [ 713.582577][T15729] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 713.590541][T15729] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 713.598678][T15729] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 713.606640][T15729] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 713.615603][T15729] Kernel Offset: disabled [ 713.620154][T15729] Rebooting in 86400 seconds..