[ OK ] Started Getty on tty1. [ OK ] Started Getty on tty5. [ OK ] Reached target Login Prompts. [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started OpenBSD Secure Shell server. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2020/07/21 08:24:21 fuzzer started 2020/07/21 08:24:22 dialing manager at 10.128.0.26:45469 2020/07/21 08:24:22 syscalls: 3113 2020/07/21 08:24:22 code coverage: enabled 2020/07/21 08:24:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 08:24:22 extra coverage: enabled 2020/07/21 08:24:22 setuid sandbox: enabled 2020/07/21 08:24:22 namespace sandbox: enabled 2020/07/21 08:24:22 Android sandbox: enabled 2020/07/21 08:24:22 fault injection: enabled 2020/07/21 08:24:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 08:24:22 net packet injection: enabled 2020/07/21 08:24:22 net device setup: enabled 2020/07/21 08:24:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 08:24:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 08:24:22 USB emulation: /dev/raw-gadget does not exist 08:26:47 executing program 0: syzkaller login: [ 245.243921][ T32] audit: type=1400 audit(1595320007.688:8): avc: denied { execmem } for pid=8463 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 245.562582][ T8464] IPVS: ftp: loaded support on port[0] = 21 [ 245.854184][ T8464] chnl_net:caif_netlink_parms(): no params data found [ 246.081842][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.089141][ T8464] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.099958][ T8464] device bridge_slave_0 entered promiscuous mode [ 246.115717][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.123432][ T8464] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.132989][ T8464] device bridge_slave_1 entered promiscuous mode [ 246.185718][ T8464] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.202229][ T8464] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.252835][ T8464] team0: Port device team_slave_0 added [ 246.266803][ T8464] team0: Port device team_slave_1 added [ 246.312294][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.319502][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.346889][ T8464] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.362655][ T8464] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.371286][ T8464] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.398210][ T8464] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.489057][ T8464] device hsr_slave_0 entered promiscuous mode [ 246.611752][ T8464] device hsr_slave_1 entered promiscuous mode [ 247.177769][ T8464] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.338428][ T8464] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.600120][ T8464] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 247.788890][ T8464] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.236858][ T8464] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.265974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.275915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.300935][ T8464] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.320705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.331121][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.340845][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.348073][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.368929][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.394481][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.404620][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.414720][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.422104][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.470781][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.484935][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.495988][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.506979][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.517599][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.528732][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.545499][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.555450][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.566984][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.588101][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.598650][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.618335][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.665235][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.673119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.700140][ T8464] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.758948][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.770636][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.821912][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.831918][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.852982][ T8464] device veth0_vlan entered promiscuous mode [ 248.863401][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.873744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.900754][ T8464] device veth1_vlan entered promiscuous mode [ 248.969612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.979713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.989645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.000063][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.018521][ T8464] device veth0_macvtap entered promiscuous mode [ 249.038025][ T8464] device veth1_macvtap entered promiscuous mode [ 249.053758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.064758][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.111334][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.120158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.131979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.161083][ T8464] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.170462][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.182710][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:26:52 executing program 0: 08:26:52 executing program 0: 08:26:52 executing program 0: 08:26:52 executing program 0: 08:26:52 executing program 0: 08:26:53 executing program 0: syz_emit_ethernet(0x2b, &(0x7f0000000200)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @local}, @echo={0x8, 0x0, 0x0, 0x0, 0x0, "0e"}}}}}, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x2000) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:26:53 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_hsr\x00', {}, 0xbf1}) [ 250.991348][ T8708] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 251.117622][ T8708] netlink: 28359 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:53 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_hsr\x00', {}, 0xbf1}) [ 251.345688][ T8722] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:53 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_hsr\x00', {}, 0xbf1}) [ 251.565076][ T8728] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:54 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000240)={0x1, 'veth1_to_hsr\x00', {}, 0xbf1}) [ 251.840999][ T8738] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:54 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x48c0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0xaf, "a30d21b430c4e8b4d0d50557c8e0e54190f307bb144d062a7c109b57d9245ae725646bc34c8ea4145600e2027f625b18018eb4df624f411750609b53d588a4a5fad2c2d3e67acbdbcec41696a42f0133d5d690b73341eaf59e0336e51e5e61e7ef269b001a2292d0108351c9ec48a7ffdd9c8cbaf085246c5b181c5ee0727a1649cd41fe27bc273699a49fb5b08740137dc506924d054ffa61b80aa27be1b074673f274121eb2204fd21a96bdaccdf"}, &(0x7f0000000140)=0xd3) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, r1, 0x400, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x101}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x9}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10000}, 0x801) r2 = openat$cachefiles(0xffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x200100, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x7f, 0x12001) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000340)={0x2, r3}) pselect6(0x40, &(0x7f0000000380)={0x200, 0x0, 0xfffffffffffffff8, 0x9, 0x3, 0xb1, 0xd, 0x401}, &(0x7f00000003c0)={0x6, 0x1, 0xfffffffffffffffe, 0x1f, 0xaa6, 0x5, 0x20, 0x7cce}, &(0x7f0000000400)={0x6, 0x7, 0x4, 0x1000, 0x5, 0x10000, 0x5, 0x20000000}, &(0x7f0000000440), &(0x7f00000004c0)={&(0x7f0000000480)={[0x4, 0x2]}, 0x8}) r4 = openat2(r2, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x40000, 0xf2}, 0x18) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000580)={@private2, 0x8, 0x2, 0x1, 0x8, 0x1, 0xcc8}, 0x20) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f00000009c0)={0x1, 0x1, 0xc, 0x0, 0xd0, &(0x7f00000005c0)}) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000a00)={0x42, 0x86}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000a80)='ethtool\x00') getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000b00)={0x0, @local, @local}, &(0x7f0000000b40)=0xc) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000d40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b80)={0x178, r5, 0x10, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_WOL_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @ETHTOOL_A_WOL_MODES={0x13c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1d, 0x5, "1c29f1060131c0b281fd63f3c4dc60fa7164dd83aa8134b67e"}, @ETHTOOL_A_BITSET_MASK={0xe6, 0x5, "fba909f2a8068c2b40259cefa71ea62335b497db380b60d07e5c2ec4e8aacd167f981366341ab6c318e7e788f678928914b15643ac819a296a18fd82a02c800dfe37cfca41b095d45dd8170d63a64e88c7ea7c23f24045c602606684fa20f3d4838cadd3c954aaa70f9134448dcee52d435886e1018a1287752785aa41f37290494a645a33706b746db97648f73c84d6cc29da4a95c6ab67a62dd7a7f66748fbbe21f2e2e87fe406992b762a48f11ed5d66feb6f2cd689e0bec06be2e4daed78be2730d9fd2667b72dc4d0648f3a7954c34c73c5b19c506c0d6e7b153ba45e5e3ec8"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x23, 0x5, "399c8f7af7088abe7791ed757dcef0386867b54ed64a3ae33f73f3e4681ab0"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfff}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40}, 0x40000) connect$x25(0xffffffffffffffff, &(0x7f0000000d80)={0x9, @remote={[], 0x1}}, 0x12) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000e00)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000f40)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e40)={0x84, r7, 0x200, 0x70bd2d, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000001}, 0xc801) pselect6(0x40, &(0x7f0000000f80)={0x7fffffff, 0x5, 0x6, 0x1f, 0x100000001, 0x0, 0x401}, &(0x7f0000000fc0)={0xffffffff7fffffff, 0x80, 0x800, 0x6, 0x0, 0xf31, 0x10000, 0x9}, &(0x7f0000001000)={0x9, 0xffffffff, 0x3ff, 0x101, 0x6, 0x0, 0x10001, 0x2400}, &(0x7f0000001040), &(0x7f00000010c0)={&(0x7f0000001080)={[0x6f234b13]}, 0x8}) fsync(0xffffffffffffffff) 08:26:54 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r4, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) [ 252.151410][ T8747] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:54 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) [ 252.522368][ T8755] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.600201][ T8754] IPVS: ftp: loaded support on port[0] = 21 08:26:55 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 252.850137][ T8787] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.018248][ T8754] chnl_net:caif_netlink_parms(): no params data found 08:26:55 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) socket$inet6_udp(0xa, 0x2, 0x0) [ 253.302718][ T8754] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.311977][ T8754] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.321883][ T8754] device bridge_slave_0 entered promiscuous mode [ 253.361998][ T8894] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.371665][ T8754] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.381659][ T8754] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.391707][ T8754] device bridge_slave_1 entered promiscuous mode [ 253.509803][ T8754] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.541636][ T8754] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:26:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x1, 0x2, 0xffffffff, 0x2, 0x8}, 0x4, 0x5, 'id1\x00', 'timer0\x00', 0x0, 0x3, 0x20, 0x3, 0x3}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 253.615808][ T8754] team0: Port device team_slave_0 added [ 253.643745][ T8754] team0: Port device team_slave_1 added [ 253.732842][ T8754] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.743729][ T8754] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.775001][ T8754] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.796736][ T8925] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 253.861476][ T8754] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.871810][ T8754] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.900494][ T8754] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 08:26:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 254.026683][ T8754] device hsr_slave_0 entered promiscuous mode [ 254.091998][ T8754] device hsr_slave_1 entered promiscuous mode [ 254.153463][ T8754] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.161259][ T8754] Cannot create hsr debugfs directory 08:26:56 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) memfd_create(&(0x7f0000000000), 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 254.741095][ T8754] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.791961][ T8754] netdevsim netdevsim1 netdevsim1: renamed from eth1 08:26:57 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x109000, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 254.852263][ T8754] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.910867][ T8754] netdevsim netdevsim1 netdevsim3: renamed from eth3 08:26:57 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 255.282233][ T8754] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.347143][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.356480][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.376331][ T8754] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.429858][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.440488][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.451321][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.458719][ T3054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.572162][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.584010][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.596167][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.606973][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.615826][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.626139][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.637951][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.649703][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.660602][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.671118][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.681914][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.692731][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.702762][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.713495][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 08:26:58 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 255.723531][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.743466][ T8754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.753067][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.830187][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.839231][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.886084][ T8754] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.977195][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.988417][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.076933][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.089797][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.117193][ T8754] device veth0_vlan entered promiscuous mode [ 256.147124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.157414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.180081][ T8754] device veth1_vlan entered promiscuous mode 08:26:58 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 256.263253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 256.273463][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 256.298426][ T8754] device veth0_macvtap entered promiscuous mode [ 256.336947][ T8754] device veth1_macvtap entered promiscuous mode [ 256.388218][ T8754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.399547][ T8754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.413803][ T8754] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.425531][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 256.435294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 256.445576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.456844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.537027][ T8754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.548964][ T8754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.564200][ T8754] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.579007][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.590732][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.613628][ T9032] __nla_validate_parse: 5 callbacks suppressed [ 256.613656][ T9032] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:26:59 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:26:59 executing program 1: syz_emit_ethernet(0x1c7, &(0x7f0000000340)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x191, 0x3a, 0x0, @remote, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0xfffffffa, {0x1, 0x6, "06ee02", 0x6, 0x29, 0x0, @empty, @local, [@dstopts={0x67, 0x14, [], [@calipso={0x7, 0x10, {0x3, 0x2, 0x6, 0x405, [0x7fff]}}, @padn, @generic={0x6, 0xa, "3e6d681074fccef2ec8f"}, @pad1, @generic={0x76, 0x60, "c6f6c9761fed9f40584b60b9c60d31ec3bf48d478350c861b96fe4557f2d888150c81145fc60b9d4ec51b6d40a51a11dd2095254b11122c1caf333b8543a4290bf019e0e903fb33ebe840b79f35a9c79ff861129b16ab5963e63aaf70db51f38"}, @hao={0xc9, 0x10, @empty}, @enc_lim={0x4, 0x1, 0x3}, @pad1, @jumbo={0xc2, 0x4, 0x8}]}, @fragment={0x3c, 0x0, 0x5, 0x0, 0x0, 0x5, 0x68}, @fragment={0x33, 0x0, 0x4, 0x1, 0x0, 0x4, 0x68}], "9ce4ee790785a31e2c2bf0bf5ab04253e7b63352776b0166b4925e887591a7488b09d65ac334fd4dc5143b3f515e33b128326bb8d38dc67780164fde11a84a88a937d705fa04f580cb08adbdaafc55e804c53b04f27c5033169d0f21cb1c9711c12fc011936826bc43377fdf4ea49fcdd348365e18fef375b545e52e20cc0144ba4dca5fc6327e027a66ddaa81114ab2097a6f748ed1a72b75d6a1f4f8193ecfaa"}}}}}}}, 0x0) r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x10001, @private2, 0x7}, 0x1c) [ 257.495252][ T9063] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:00 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20542, 0x0) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) [ 257.856107][ T9076] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. [ 257.927268][ T9079] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 258.035369][ T9085] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:27:00 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x15) sendto$inet6(r0, &(0x7f00000000c0)="1ba0000010001d0d89fdc5cbdd041d8e825798707bed4dca14a7960f0f8ec8da78031c7660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c593df1dad02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0xc000, 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:00 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f00000001c0)={0x0, 0x9, {0x57, 0x6, 0x2, {0x5, 0xfff8}, {0x0, 0x9}, @const={0x2, {0x3, 0x400, 0x6, 0x8001}}}, {0x53, 0xfff, 0x80, {0x1ff, 0x1}, {0x800, 0xffff}, @period={0x5d, 0x3, 0x81, 0x4, 0x8, {0x3, 0x0, 0x5, 0x7ff}, 0x2, &(0x7f0000000040)=[0x101, 0x7]}}}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x0, 0xb, 0x301, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0x6, 0x1, 'j\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x24}}, 0x0) [ 258.280058][ T9089] netlink: 40763 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:00 executing program 0: socket$inet6(0x10, 0x2, 0x15) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:01 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00veth\x00'/19], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r0, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r0, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="000000129cd11ad8d0bc2f04110a03"], 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000c40)={'gre0\x00', &(0x7f0000000bc0)={'tunl0\x00', r5, 0x7800, 0x8000, 0x2, 0x7, {{0xd, 0x4, 0x1, 0x15, 0x34, 0x67, 0x0, 0x1, 0x2f, 0x0, @remote, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x7, 0xaf, [@private=0xa010102]}, @end, @timestamp_prespec={0x44, 0x14, 0x8d, 0x3, 0x8, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x1}, {@initdev={0xac, 0x1e, 0xe6, 0x0}, 0x3}]}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000e40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000c80)={0x16c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x80}, 0x48011) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delrule={0x30, 0x21, 0x400, 0x70bd2b, 0x25dfdbfc, {0xa, 0x0, 0x14, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x2}, [@FRA_SRC={0x14, 0x2, @remote}]}, 0x30}}, 0x0) 08:27:01 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 258.824803][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.871766][ T9111] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.917966][ T9106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 258.969948][ T9111] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 08:27:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @private2}}, 0x0, 0x1, [{{0xa, 0x0, 0x2, @private0={0xfc, 0x0, [], 0x1}}}]}, 0x10c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'bridge_slave_0\x00', {0x7}, 0x7}) 08:27:01 executing program 0: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:01 executing program 0: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) [ 259.438239][ C0] hrtimer: interrupt took 61750 ns 08:27:02 executing program 0: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) openat$dlm_control(0xffffff9c, &(0x7f0000000200)='/dev/dlm-control\x00', 0x26041, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$CHAR_RAW_PBSZGET(r4, 0x127b, &(0x7f00000000c0)) fstatfs(r0, &(0x7f0000000100)=""/120) r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000180)) r7 = openat2(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x12040, 0x9, 0x2}, 0x18) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000000080), 0x4) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000280)={0x0, 0x6}) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, r2, 0x0) ioctl$VT_GETMODE(r0, 0x5608, 0x0) 08:27:02 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000000)=ANY=[@ANYBLOB="3f00fd00e0bbb557f3b0b93753dfcdeb987fb93c236bfa1c250b4a45e314658f7cb57f42adbb2c9249cf44be32dc79b39812532cb5fb7470615f6f403080cec3f1c0315f6c8cbfe3b3801527cc"], 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x14) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB="6f7c45ec5fd5a5b6b5915a2e0bbd58ac"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 08:27:02 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:02 executing program 1: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="3d7965732c73686f775f7379735f66856c65733d6e6f87f805c058e252c51b07bffded942c897e6cfc6b3d3063"]) [ 260.424403][ T9158] ntfs: (device loop1): parse_options(): Unrecognized mount option . [ 260.432849][ T9158] ntfs: (device loop1): parse_options(): Unrecognized mount option show_sys_f…les. [ 260.442729][ T9158] ntfs: (device loop1): parse_options(): Unrecognized mount option ‰~lük. 08:27:02 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x2, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:03 executing program 1: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) shmctl$SHM_LOCK(r0, 0xb) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$packet(r2, &(0x7f0000000040)={0x11, 0x19, 0x0, 0x1, 0x13, 0x6, @dev={[], 0x31}}, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="2e0000041a00ebe38ac115a1115f8a781cffffe32f1bc0270000010000a04f80ecdb4c9da815083edbd100000000fb359f9312db0d3beac7eafd0fe340546aad5ae7acbebbe0cc20958a9652e61705730d4c5928f810ea9881c01dfd4efe7f496d84984f493fec5c86557a85063eae3d3d18b82a5dd7d3925acb6eac5339400cdd4739", 0x83}, {&(0x7f0000000140)="f79d3f99b2c915a709325c7a1b9ab8ca4906b939908bad9561d461fb0db4f98109d55cc6070dbc4712059afca2c9aac5bfc1e1652f09b623588c9872f19aeb9e9b0681037265cdd57760492ccd68ff3c3181bcb7178b9bf58ef6406fa5e27538e3", 0x61}], 0x2}, 0x0) 08:27:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = timerfd_create(0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) r3 = socket$l2tp(0x2, 0x2, 0x73) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x4000010, r3, 0xfcf84000) ftruncate(r1, 0x40) getsockopt$bt_hci(r0, 0x29, 0x18, 0x0, &(0x7f0000000200)) 08:27:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:03 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:03 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:03 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:04 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0xafa, 0x2, 0x0, 0x0, 0x2}) 08:27:04 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x2, 0x0, 0x0, 0x2}) 08:27:04 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 08:27:04 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:05 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:05 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:05 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000080)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:05 executing program 1: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:05 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000080)={0x6b74, 0x1, 0x20c3, 0x5b, 0x6, 0x2, 0x8}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000440)={0x40, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x400}) r1 = socket(0x10, 0x400000100080003, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x107780, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f00000002c0)=0x1000) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) recvfrom$rxrpc(r1, &(0x7f0000000300)=""/228, 0xe4, 0x0, &(0x7f0000000400)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e24, @broadcast}}, 0x24) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4000000}]}, 0x1c}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="100028bd7000ffdbdf25b67afd2d6eb2f2060000001800018006000200060000000c00070022000000010000003400018008000900650000000c000700300000000100000008000800060000000a0006006c626c6372000000080005000000100008000500ffff00000400018408"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x400a4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x6}, @in6={0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0xa}, 0x3}, @in6={0xa, 0x4e20, 0x9, @rand_addr=' \x01\x00'}, @in={0x2, 0x4e22, @broadcast}], 0x64) 08:27:05 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) [ 263.482762][ T9240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:06 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:06 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x17) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, 0x0) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r3, 0x80845663, &(0x7f0000000040)) [ 264.212536][ T9260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:06 executing program 1: ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x0, 0xd000, 0x7fff, 0x1, 0xb}) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040)=0x200, 0x4) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:06 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x4, 0x0, 0x110}) 08:27:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000040)={r4, @in={{0x2, 0x4e22, @rand_addr=0x64010101}}}, 0x84) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:07 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x4}) 08:27:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:27:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x7, 0x22010, r0, 0xffffffff) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 265.125180][ T32] audit: type=1400 audit(1595320027.560:9): avc: denied { execute } for pid=9288 comm="syz-executor.0" path="/proc/9288/mounts" dev="proc" ino=30765 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 08:27:07 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:08 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x3, 0x3, 0x2, 0x0, 0xa08b9b48985231d6}) r0 = getpid() tkill(r0, 0x800000015) r1 = syz_open_procfs(r0, &(0x7f0000000140)='net/ip_vs_stats\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='net/llc/core\x00') r4 = timerfd_create(0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[], 0x48}}, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="58010000", @ANYRES16=r5, @ANYBLOB="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"], 0x158}, 0x1, 0x0, 0x0, 0x40004}, 0x4) fcntl$setsig(r4, 0xa, 0x0) lseek(r4, 0x10000, 0x2) r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r3, 0x0, 0xfffffffe) ioctl$SNAPSHOT_SET_SWAP_AREA(r3, 0x400c330d, &(0x7f00000000c0)={0x7ff, 0x1}) ioctl$CAPI_NCCI_OPENCOUNT(r1, 0x80044326, &(0x7f0000000080)=0x9) socket$unix(0x1, 0x1, 0x0) 08:27:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:08 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x5, 0x400000) ioctl$SOUND_PCM_READ_RATE(r4, 0x80045002, &(0x7f0000000080)) r5 = timerfd_create(0x0, 0x0) fcntl$setsig(r5, 0xa, 0x0) r6 = fcntl$dupfd(r3, 0x406, r5) r7 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r8 = shmat(r7, &(0x7f0000db0000/0x1000)=nil, 0x5000) shmdt(r8) shmdt(r8) ioctl$KVM_GET_EMULATED_CPUID(r6, 0xc008ae09, &(0x7f0000000200)=""/102364) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 08:27:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) fcntl$setsig(r2, 0xa, 0x0) fcntl$setsig(r2, 0xa, 0x38) fcntl$setsig(r1, 0xa, 0x37) [ 266.767462][ T9307] IPVS: ftp: loaded support on port[0] = 21 [ 267.109074][ T9307] chnl_net:caif_netlink_parms(): no params data found 08:27:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000100)={0xff, 0x100, "c98b27aed15cec6b68eb0ec1f194b782e25919b75fc55e71cc326e10bcde4808", 0x6, 0x0, 0x7, 0xe9e, 0x246}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) r2 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x103400, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000040)={0x3, 0x1, 0x8, 0xb6, 0x5, "22800bd459e1e8d1"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 267.366020][ T9307] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.374273][ T9307] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.385173][ T9307] device bridge_slave_0 entered promiscuous mode [ 267.440776][ T9307] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.450689][ T9307] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.460744][ T9307] device bridge_slave_1 entered promiscuous mode 08:27:10 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r2, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in=@private, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe4) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x80, 0x4, 0x6, 0x5a, @private0, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x8000, 0x1, 0x8}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r2, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}]}]}, 0x3c}}, 0x40000) [ 267.591094][ T9307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.611351][ T9307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.694592][ T9307] team0: Port device team_slave_0 added [ 267.734109][ T9307] team0: Port device team_slave_1 added [ 267.830384][ T9307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.837464][ T9307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.864397][ T9307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.957480][ T9307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.964931][ T9307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.992247][ T9307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.118720][ T9307] device hsr_slave_0 entered promiscuous mode [ 268.160083][ T9307] device hsr_slave_1 entered promiscuous mode [ 268.204018][ T9307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.211823][ T9307] Cannot create hsr debugfs directory 08:27:10 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x47f, 0x4) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 268.750227][ T9307] netdevsim netdevsim2 netdevsim0: renamed from eth0 08:27:11 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x1, 0x101001) [ 268.804559][ T9307] netdevsim netdevsim2 netdevsim1: renamed from eth1 08:27:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 268.908542][ T9307] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 268.980010][ T9307] netdevsim netdevsim2 netdevsim3: renamed from eth3 08:27:11 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x80, 0x0) r1 = timerfd_create(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) r2 = timerfd_create(0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x406, r2) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x4, 0x42, &(0x7f0000000080)=0x5}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:11 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000080)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0xfffffffc, 0x1, 0x0, 0x1040105}) 08:27:11 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:27:12 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r4, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000000c0)="0133bdccdb7478ef0163f401fb47af174e417af485f87fd62d26b1dcd50309a5229a5e42a1b95f29f0667a6702e8625e02ccddd4047d87ab25e5c3b4193328dbafb7089a32fa9dd6d03090ca879d9266dc6de0b5ca0fcc74e2c72425025a063d", 0x60, 0x4001, &(0x7f00000001c0)={0x11, 0x2, r4, 0x1, 0x1, 0x6, @remote}, 0x14) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{0x0}, {0x0}], 0x2}, 0x280}], 0x2, 0x0, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 269.514510][ T9307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.627283][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.637647][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.667438][ T9307] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.686435][ T9553] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.728477][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.739349][ T4867] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.750912][ T4867] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.758323][ T4867] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.773304][ T9561] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.850035][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.862018][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.875687][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.886340][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.893698][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.918867][ T9561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.964177][ T9553] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.018869][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.034729][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.049684][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.066130][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.078078][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.091256][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.102057][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.114066][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.151418][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.162330][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.172278][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.190271][ T9307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.340518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.348683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.405124][ T9307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.500572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.511696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.580436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.592441][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.616983][ T9307] device veth0_vlan entered promiscuous mode [ 270.632557][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.643984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.673164][ T9307] device veth1_vlan entered promiscuous mode [ 270.772992][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.783207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.793464][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.804348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.829240][ T9307] device veth0_macvtap entered promiscuous mode [ 270.851520][ T9307] device veth1_macvtap entered promiscuous mode [ 270.916720][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.932974][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.944165][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.956030][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.971679][ T9307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.983578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.994311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.004094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.014888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.045733][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.059496][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.070139][ T9307] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 271.080841][ T9307] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.095606][ T9307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.105643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.116327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:27:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000080)='\v\xe0\xfdF\x11\x1d\xe0\xdf\xb5R\xb2l\xbc\x16\xc9\x80\x98C?@\xf09\x8c\xdb\xa4\xd6I\xe6 \xbd\x04t\x1e\x17Nf\a\x94\x8d\x0e\x0e\xd9j\x87\xd1RAq\xe2\x0e&kwVx\x8c\xe7\x96\x8a\b\x1b', 0x5) prctl$PR_SET_PDEATHSIG(0x1, 0x23) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) 08:27:14 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_MCAST_BROADCAST(r4, 0x10f, 0x85) r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r3, 0x0, 0xfffffffe) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x10) 08:27:14 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) socket(0xb, 0x2, 0x6) r1 = socket(0xf, 0x6, 0x4) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x8000000, 0x5, 0x2}) 08:27:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:14 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1000, 0xc9, 0x6, 0x8000}, 0x8) 08:27:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r3 = timerfd_create(0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000200)={r6, 0xb7, "418c26a3d813fd8614113d35c87e89bbd71fc9de95b68983f6f3398716a6dfe4a65e7b020b1a6dda94c867d7088d5597465ad30df6df0ecea9a4b26cc1fd1369f065b6ab1bc3a292265a102bb455dca99e95cfe91126506adcb83c1da7a766ffcdb65919dbebfac5ec612ee27f1c7f885dd404d15763657e8b489fdd3609e6a38fa67f42c3de2353668d43b05b1e4b6c78e1988409300f2bdd5c9f28b1569fe7c1f062a84ca9ac8a07e506d17846138123d81e298b5af3"}, &(0x7f0000000140)=0xbf) r7 = socket$rds(0x15, 0x5, 0x0) r8 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_EXT_CTRLS(r8, 0xc0185647, &(0x7f0000000100)={0xa10000, 0x99, 0x3, r0, 0x0, &(0x7f00000000c0)={0x990afa, 0x4, [], @p_u32=&(0x7f0000000080)=0xacc1}}) setsockopt$SO_RDS_TRANSPORT(r7, 0x114, 0x8, &(0x7f0000000000)=0x2000000, 0x4) setsockopt$RDS_FREE_MR(r7, 0x114, 0x3, &(0x7f0000000040)={{0x3b3, 0x3}, 0x9}, 0x10) fcntl$setsig(r3, 0xa, 0x0) sendfile(r0, r3, 0x0, 0x2) 08:27:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:15 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = openat$mice(0xffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x490000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) sendmsg$RDMA_NLDEV_CMD_SET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, 0x1402, 0x200, 0x70bd2b, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_DIM={0x5}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r2}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r4}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) 08:27:15 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) fcntl$getown(0xffffffffffffffff, 0x9) 08:27:15 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:15 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000080)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x2}) 08:27:15 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000480)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000040)) r1 = openat$pfkey(0xffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) getdents64(r1, &(0x7f0000000500)=""/41, 0x29) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000200)=""/87, &(0x7f0000000280)=0x57) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000440)={0xf5affff, 0x4, 0xaf3d, r3, 0x0, &(0x7f0000000400)={0x9909ca, 0xfffffffa, [], @p_u32=&(0x7f00000003c0)=0x20}}) r4 = openat$vimc1(0xffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x401, 0x0, [], &(0x7f0000000300)}) 08:27:15 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:16 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x28c800, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x84, "576b9e493e112283edb9e853edb586b8a64f3c5de8b781f2a178be9713b2844404318c76ae02dd28ba8ba3bc3147a8e98649c632a66bc2ff626030da26df42b191cd47043f5b0baf91e898cad43003dc8e73805ad7b6831934daf47fc4502e823b860f4a77f27813bb787e3e97f8b89d69095b4a646b292b39005230f5d39f68715dca21"}, &(0x7f0000000180)=0xa8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f00000001c0)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x40006, 0x2}) 08:27:16 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:16 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000040)=0x1) 08:27:16 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000080)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}, 0x1, 0x0, 0x0, 0x20004004}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r7, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'syztnl2\x00', r7, 0x4, 0xea, 0x40, 0x8001, 0x71, @mcast2, @empty, 0x8000, 0x40, 0x9, 0x1}}) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f00000002c0)) 08:27:16 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:16 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000040)={0x10001, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 274.172180][ T9662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.229206][ T9669] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.299886][ T9669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.310994][ T9662] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:17 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r4 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r4}]}, 0x3c}}, 0x0) sendmsg$L2TP_CMD_NOOP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="d300c802", @ANYRES16=r3, @ANYBLOB="000126bd7000fedbdf2500000000050005000100000014000800376731000000000000000000000000000c00100000000000000000000c001000010000000000000008001900ffffffff050004003f000000"], 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r5, 0x0, 0xfffffffe) r7 = getpid() tkill(r7, 0x800000015) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r5, 0xc1105517, &(0x7f00000002c0)={{0x7, 0x4, 0x7fffffff, 0x4, '\x00', 0x7}, 0x3, 0x100, 0x0, r7, 0x7, 0x5, 'syz0\x00', &(0x7f0000000280)=['\xf5}]%\x00', '$&^(\x00', '-:)$\x00', '*\\\x00', '&^\x00', '\x00', 'l2tp\x00'], 0x1b, [], [0x140, 0x8000, 0x401, 0xa32]}) 08:27:17 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:17 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:17 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:18 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x9a0000, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x1}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r5, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_ACCEPT(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r5, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private1={0xfc, 0x1, [], 0x1}}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}]}, 0x30}, 0x1, 0x0, 0x0, 0x818}, 0x8000) r6 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r6, 0xf504, 0x0) [ 277.134121][ T9718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) [ 277.233010][ T9718] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9718 comm=syz-executor.0 08:27:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x224400, 0x0) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, {"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", 0x1000}}, 0x1006) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x990a2f, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:20 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:20 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80805659, &(0x7f0000000040)) 08:27:20 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000080)={0x1, 0xbc5}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:21 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = openat$bsg(0xffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x7c2c0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000480)=""/104) ioctl$MON_IOCX_GETX(r3, 0x400c920a, &(0x7f0000000440)={&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000400)=""/51, 0x33}) setresgid(0x0, 0xee01, r2) setresgid(0x0, r2, 0xee00) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000080)='syz\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2078000, &(0x7f0000000200)={'trans=virtio,', {[{@dfltgid={'dfltgid', 0x3d, r2}}, {@mmap='mmap'}, {@posixacl='posixacl'}, {@msize={'msize', 0x3d, 0xffffffffffff805f}}, {@nodevmap='nodevmap'}], [{@fowner_gt={'fowner>'}}, {@permit_directio='permit_directio'}, {@smackfsfloor={'smackfsfloor', 0x3d, '^@g'}}, {@dont_appraise='dont_appraise'}, {@uid_gt={'uid>', r6}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat'}}]}}) r7 = openat$vcsu(0xffffff9c, &(0x7f0000000300)='/dev/vcsu\x00', 0x505040, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r7, 0x80044dff, &(0x7f0000000340)) 08:27:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:21 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000180)={[{0x8000, 0x101, 0x7, 0x3, 0x1, 0x2f, 0x7, 0x1f, 0x48, 0x1f, 0x9, 0x1, 0x7f}, {0x7fff, 0x8000, 0x0, 0x7, 0x3, 0x4, 0xff, 0x8d, 0x2, 0xfd, 0x40, 0x7, 0x5}, {0x5, 0x8000, 0x8, 0x81, 0x1f, 0x81, 0x6, 0x34, 0x4a, 0x1f, 0x0, 0x80, 0x4}], 0x6}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0x9b0000, 0x9, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a091c, 0x7, [], @value64=0xae68}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000100)={0x0, 0x160}) ioctl$VIDIOC_S_AUDIO(r3, 0x40345622, &(0x7f0000000140)={0x7, "e56fd550c88a2d0ca44b342a431f8bb568f75663f34eb82dca5a96357c4a98b4", 0x2}) 08:27:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x5, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:21 executing program 0: r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) timerfd_gettime(r0, &(0x7f0000000080)) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f00000000c0)={0x1, "c97ddee8f51ef90075bcff798eae97c54a4600", 0x0, 0x0, 0x0, 0x0, 0x10e10}) 08:27:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=&(0x7f0000000080)=0x1f}}) 08:27:21 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f0000000380)={0x4, 0x56, &(0x7f0000000340)="89837329877bf8af07d6c6562fa60416ba2477438cf7c75d37a4aa0c97c77d0897c23353bbc375cb27d84f5166", {0xffffffff, 0x1000, 0x3147504d, 0x1, 0x8000, 0xfff, 0x4, 0x6}}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = getpid() tkill(r5, 0x800000015) ptrace(0x4208, r5) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x3c, r8, 0x536ae464467e3e0b, 0x0, 0x0, {0x22}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x94, r8, 0x400, 0x70bd28, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7f}, {0x8, 0x13, 0x4}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1000}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x8000}, {0x5}}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x20008090) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)={0x2f, 0x17, [], [@calipso={0x7, 0x28, {0x3, 0x8, 0x6, 0x40, [0x18, 0x7fff, 0x2, 0x87f3]}}, @padn={0x1, 0x1, [0x0]}, @generic={0x80, 0x7a, "14488e22c6497741565900059b6928521e6c5bc07f5d0330f1ece1090f454eaff90a88ffe2130097af1c509281d8c89e1137c9e2833b1d7a533788ef49e0535f04452953ad6a7a15b294e04bb2558dad110d6548f23e533fab31d67731d9ee7d35d9666b039bfdaddbdea5255d9f64356e16862cedeb5ea2200b"}, @calipso={0x7, 0x10, {0x3, 0x2, 0x1, 0x81, [0x277]}}]}, 0xc8) ioctl$DRM_IOCTL_ADD_MAP(r1, 0xc0186415, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x6, 0x5, 0xa2, &(0x7f0000ffc000/0x4000)=nil, 0xff}) 08:27:22 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$netrom(r0, &(0x7f00000001c0)={{0x3, @default}, [@null, @null, @bcast, @bcast, @bcast, @null, @default, @netrom]}, &(0x7f0000000240)=0x48) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000080)=""/76) r2 = semget(0x3, 0x1, 0x2) semctl$GETNCNT(r2, 0x4, 0xe, &(0x7f0000000100)=""/187) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:22 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x0, 0x0, [], @p_u16=0x0}}) 08:27:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', r5}) 08:27:22 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 280.194148][ T9798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:22 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 280.247727][ T9803] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.286200][ T9798] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.296937][ T9803] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:22 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) getdents(r1, &(0x7f0000000080)=""/70, 0x46) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r4, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) ioctl$USBDEVFS_RESET(r5, 0x5514) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:23 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:23 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:23 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$rxrpc(r1, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x50d8, @private0={0xfc, 0x0, [], 0x1}, 0x1}}, 0x24) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f00000010c0)) 08:27:23 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:24 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95f4a4600", 0x0, 0x0, 0x170c51c26f1be4e6}) socket$isdn(0x22, 0x3, 0x24) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) write$vhci(r3, &(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x9, 0x7f, 0x804}}}, 0x7) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/112) 08:27:25 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:27:25 executing program 2: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:25 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = openat$null(0xffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x10000, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000580)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r6, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x68, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x4}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8001}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x852}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x9}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r6}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004880}, 0x4001) 08:27:25 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95f4a4600", 0x0, 0x0, 0x170c51c26f1be4e6}) socket$isdn(0x22, 0x3, 0x24) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) write$vhci(r3, &(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_status={{0xf, 0x4}, {0x9, 0x7f, 0x804}}}, 0x7) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000080)=""/112) [ 282.804027][ T9841] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.860117][ T9848] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:25 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 282.968743][ T9851] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.010529][ T9841] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:25 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000080)={0x3f, "fa00c1cb52a0ac70d49ed973556d1ab05c4c6d4e7920d2c7405eaecdf1cbcde8", 0x2, 0x10, 0x5, 0x1, 0x1, 0x4, 0x2293, 0x2}) 08:27:25 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:26 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x1, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0xe0, 0x38005}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000080)={0x0, {0xffffff7f, 0xe4e}}) 08:27:26 executing program 2: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 283.895342][ T9868] IPVS: ftp: loaded support on port[0] = 21 08:27:26 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:26 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) mknodat(r1, &(0x7f0000000080)='./file0\x00', 0x20, 0xf2a5) 08:27:26 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 284.748815][ T9868] chnl_net:caif_netlink_parms(): no params data found 08:27:27 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r2) setresgid(0x0, r2, 0xee00) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x2000000, &(0x7f00000001c0)={'trans=unix,', {[{@cache_loose='cache=loose'}, {@dfltgid={'dfltgid', 0x3d, r2}}], [{@uid_lt={'uid<', r4}}]}}) 08:27:27 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:27 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x98a09bee1ef6cef7}) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x6, 0x1, 0x6, 0x4, 0x7fff, 0x8, 0xff, 0x6, 0x1, 0x0, 0x7bd0f3fc, 0x400, 0x2bd, 0x500a4ce7, 0xe62, 0xdd, 0x20, 0x1, 0xfffeffff, 0x2, 0x8001, 0xffff8001, 0xd0, 0x8, 0x9, 0x9, 0x5, 0x80000000, 0x0, 0x4, 0x200, 0xd3d]}) fcntl$setsig(r1, 0xa, 0x0) fcntl$getown(r1, 0x9) [ 285.355372][ T9868] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.363259][ T9868] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.373426][ T9868] device bridge_slave_0 entered promiscuous mode [ 285.445415][ T9868] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.452896][ T9868] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.514775][ T9868] device bridge_slave_1 entered promiscuous mode [ 285.671563][ T9868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.709628][ T9868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.812378][ T9868] team0: Port device team_slave_0 added [ 285.835743][ T9868] team0: Port device team_slave_1 added [ 285.922069][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 285.930351][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 285.956834][ T9868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.019134][ T9868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.026449][ T9868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.052768][ T9868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 286.258908][ T9868] device hsr_slave_0 entered promiscuous mode [ 286.310397][ T9868] device hsr_slave_1 entered promiscuous mode [ 286.369082][ T9868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 286.376946][ T9868] Cannot create hsr debugfs directory [ 286.864826][ T9868] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.924245][ T9868] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 287.015502][ T9868] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 287.194198][ T9868] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 287.614822][ T9868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.658756][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.668684][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.693071][ T9868] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.716529][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.728088][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.737925][ T3054] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.746469][ T3054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.790146][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.800224][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.812540][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.822864][ T3054] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.830489][ T3054] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.840155][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.852839][ T3054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.889494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.900561][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.911204][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.923265][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.983685][ T9868] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.994307][ T9868] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.017618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.029073][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.039076][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.051172][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.061341][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.104888][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.128023][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.135720][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.176105][ T9868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.239801][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.254742][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.313867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.324483][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.344145][ T9868] device veth0_vlan entered promiscuous mode [ 288.368974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.379637][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.397792][ T9868] device veth1_vlan entered promiscuous mode [ 288.476993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.487668][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.516064][ T9868] device veth0_macvtap entered promiscuous mode [ 288.529208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.539541][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.558258][ T9868] device veth1_macvtap entered promiscuous mode [ 288.583227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.593753][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.632986][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.644252][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.655415][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.666128][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.676051][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.686743][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.701426][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.713048][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.723333][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.761753][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.772450][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.786413][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.797235][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.809692][ T9868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.822559][ T9868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.838258][ T9868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.847156][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.857693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:27:32 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) getdents(r1, &(0x7f0000000080)=""/70, 0x46) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r4, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) ioctl$USBDEVFS_RESET(r5, 0x5514) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:32 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xbefc, 0x220502) ioctl$MON_IOCX_GETX(r1, 0x400c920a, &(0x7f00000001c0)={&(0x7f00000000c0), &(0x7f0000000100)=""/148, 0x94}) 08:27:32 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = timerfd_create(0x0, 0x0) r2 = timerfd_create(0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) fcntl$setsig(r2, 0xa, 0x0) r3 = dup2(r0, r1) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) ioctl$SIOCRSACCEPT(r4, 0x89e3) sendfile(r5, r4, 0x0, 0xfffffffe) r6 = openat$drirender128(0xffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r6, 0x40086425, &(0x7f0000000100)) ioctl$RTC_IRQP_SET(r4, 0x4004700c, 0x16ab) getsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:27:32 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000100)={'raw\x00', 0x4, [{}, {}, {}, {}]}, 0x64) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x4, "78706348e0da2ca7a131b616cecd527b1468bf0094f99b1b3b785966cd86de71", 0x7, 0x80, 0x3, 0x81, 0x4, 0x2, 0x9, 0x9042}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000000400)={0x73c7, {{0xa, 0x4e20, 0x20, @mcast2, 0x9}}}, 0x84) openat$cgroup(r3, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 08:27:32 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x13}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r4, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x867}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc6e4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2e}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5c69}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x8811) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:32 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) getdents(r1, &(0x7f0000000080)=""/70, 0x46) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r4, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) ioctl$USBDEVFS_RESET(r5, 0x5514) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 290.215263][T10139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:27:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, 0x0) 08:27:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpid() tkill(r1, 0x800000015) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000000c0)=r1) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x80000000000000, 0x5002, 0x4, 0x2, 0x18}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x2000300}) 08:27:33 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) getdents(r1, &(0x7f0000000080)=""/70, 0x46) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r4, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r6 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r6, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) ioctl$USBDEVFS_RESET(r5, 0x5514) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:33 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000140)={0x8000000, 0x5, 0x7}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x1000, "3603c9909b4ff6032e0e511f36affbb59e188b61ef0c8feae6c72fd137972288", 0x2, 0xba9947c01d40d221}) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000180)={0x4, 0x4, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa30001, 0x7, [], @string=&(0x7f0000000080)}}) 08:27:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:33 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000040)={0x4, [0xfff7, 0xb50, 0xfff7, 0x5b, 0x8, 0x4, 0x1f, 0xc7b2, 0xf80, 0x5, 0x9, 0x7, 0x7, 0x9, 0x4eb8, 0x2, 0x401, 0x400, 0x9, 0xf1b, 0x1, 0x4, 0x7, 0x1ff, 0x9, 0x20, 0x1, 0x2, 0x2, 0x81, 0x20, 0xfffd, 0x2, 0x101, 0x5, 0xffff, 0x1, 0x8, 0xffff, 0x401, 0x6, 0x1, 0x33, 0x6, 0x7f, 0x8, 0x8b9, 0x4], 0x8}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:33 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r3, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r5 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r5, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) ioctl$USBDEVFS_RESET(r4, 0x5514) 08:27:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:33 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r3, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) r4 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r4, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x6c, 0x1, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x9}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_CLOSED={0x8, 0x1, 0x1, 0x0, 0xe3c}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x56b4}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x3}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f8}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}]}, 0x6c}, 0x1, 0x0, 0x0, 0x840}, 0x90) 08:27:33 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket$nl_crypto(0x10, 0x3, 0x15) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2e7, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000000c0)={r6, 0xc280, 0x4, 0x1, 0x1}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000140)={r7, 0x1}, &(0x7f0000000180)=0x8) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 08:27:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:34 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r3, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) 08:27:34 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000140)={0x8000000, 0x5, 0x7}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0x1000, "3603c9909b4ff6032e0e511f36affbb59e188b61ef0c8feae6c72fd137972288", 0x2, 0xba9947c01d40d221}) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000000180)={0x4, 0x4, 0xfff, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0xa30001, 0x7, [], @string=&(0x7f0000000080)}}) 08:27:36 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:36 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r3, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, &(0x7f0000000480)) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000040)) r1 = openat$pfkey(0xffffff9c, &(0x7f00000004c0)='/proc/self/net/pfkey\x00', 0x80, 0x0) getdents64(r1, &(0x7f0000000500)=""/41, 0x29) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000200)=""/87, &(0x7f0000000280)=0x57) r3 = fspick(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000440)={0xf5affff, 0x4, 0xaf3d, r3, 0x0, &(0x7f0000000400)={0x9909ca, 0xfffffffa, [], @p_u32=&(0x7f00000003c0)=0x20}}) r4 = openat$vimc1(0xffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r4, 0xc0245628, &(0x7f0000000340)={0x0, 0x401, 0x0, [], &(0x7f0000000300)}) 08:27:36 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:36 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1000, 0xc9, 0x6, 0x8000}, 0x8) 08:27:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = eventfd(0x5e9) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)={0x6039dc661fbf89f, r1}) 08:27:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1000, 0xc9, 0x6, 0x8000}, 0x8) 08:27:36 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = timerfd_create(0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, r3, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:36 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x9, 0x4ab, 0x0, 0x2, 0xabd, 0x9, 0x8001, 0x6e68, 0xc3a, 0x5, 0xffff, 0x1f, 0x1, 0x2, 0x1, 0x1, {0x505b, 0x4}, 0x20, 0x5}}) 08:27:36 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000080)={0xb, @sdr={0x35303553, 0xff}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:37 executing program 2 (fault-call:1 fault-nth:0): r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, 0x13, 0x20, 0x70bd27, 0x25dfdbfb, {0x1b, 0xff, 0x5, 0x4c, {0x4e22, 0x4e23, [0x20, 0x1, 0xc38, 0x4], [0x4, 0xffff7fff, 0x723, 0x200], r5, [0x4, 0x9]}, 0x9, 0x400}}, 0x4c}, 0x1, 0x0, 0x0, 0x850}, 0xc0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000000c0)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x4000040}, 0xe1f1a2eefe37f410) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r8, r7, 0x0, 0xfffffffe) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7, 0x6, 0x0, 0x5, 0x1c0, r0, 0x1, [], r5, r7, 0x4, 0x2, 0x2}, 0x40) r9 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r9, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:37 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) [ 294.821992][T10234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.825045][T10235] FAULT_INJECTION: forcing a failure. [ 294.825045][T10235] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 294.845014][T10235] CPU: 0 PID: 10235 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 294.853746][T10235] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.863861][T10235] Call Trace: [ 294.867251][T10235] dump_stack+0x1df/0x240 [ 294.871676][T10235] should_fail+0x8b7/0x9e0 [ 294.876177][T10235] should_fail_alloc_page+0x1e9/0x260 [ 294.881664][T10235] __alloc_pages_nodemask+0x3aa/0x5dc0 [ 294.887212][T10235] ? kmsan_internal_set_origin+0x75/0xb0 [ 294.892929][T10235] ? __msan_poison_alloca+0xf0/0x120 [ 294.898294][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 294.903563][T10235] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 294.909433][T10235] ? kmsan_task_context_state+0x47/0x90 [ 294.915048][T10235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.921443][T10235] ? update_stack_state+0xa18/0xb40 [ 294.926717][T10235] ? kmsan_task_context_state+0x47/0x90 [ 294.932345][T10235] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 294.938510][T10235] ? __module_address+0x68/0x600 [ 294.943518][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 294.948798][T10235] alloc_pages_vma+0xc68/0x1870 [ 294.953746][T10235] handle_mm_fault+0x606a/0x9ff0 [ 294.958749][T10235] ? unwind_get_return_address+0x8c/0x130 [ 294.964566][T10235] do_user_addr_fault+0xb74/0x1600 [ 294.969749][T10235] ? kmsan_slab_free+0x6e/0xb0 [ 294.974596][T10235] __exc_page_fault+0xdf/0x390 [ 294.979431][T10235] exc_page_fault+0x45/0x50 [ 294.984010][T10235] asm_exc_page_fault+0x1e/0x30 [ 294.988939][T10235] RIP: 0010:clear_user+0x100/0x1b0 [ 294.994120][T10235] Code: 49 c1 ef 03 48 83 7d c0 00 0f 85 b5 00 00 00 4c 89 f9 48 8b 7d b8 48 85 c9 74 1e 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 <48> c7 07 00 00 00 00 48 83 c7 08 ff c9 75 f1 48 89 d9 85 c9 74 0a [ 295.013802][T10235] RSP: 0018:ffff9e7c43d6ba88 EFLAGS: 00010202 [ 295.019958][T10235] RAX: ffffffff84ed2ec5 RBX: 0000000000000000 RCX: 0000000000000004 [ 295.027987][T10235] RDX: ffff9e7c4ccc2000 RSI: 0000000000000022 RDI: 00000000f5d698a0 [ 295.036107][T10235] RBP: ffff9e7c43d6bad8 R08: ffffe65b8000000f R09: ffff8d3cafffb000 [ 295.044132][T10235] R10: 0000000000000004 R11: ffffffffaf04be10 R12: 00000000f5d69800 [ 295.052159][T10235] R13: 0000000000000000 R14: ffff8d3bbd9346d8 R15: 0000000000000004 [ 295.060225][T10235] ? v4l2_fill_pixfmt+0x860/0x860 [ 295.065314][T10235] ? clear_user+0xb5/0x1b0 [ 295.069815][T10235] do_video_ioctl+0x1885/0x10f20 [ 295.074859][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 295.080140][T10235] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 295.086069][T10235] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 295.092237][T10235] ? do_vfs_ioctl+0x10c7/0x2f50 [ 295.098116][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 295.103395][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 295.108663][T10235] ? v4l2_poll+0x340/0x400 [ 295.113139][T10235] v4l2_compat_ioctl32+0x2b7/0x320 [ 295.118323][T10235] ? v4l2_fill_pixfmt+0x860/0x860 [ 295.123453][T10235] __se_compat_sys_ioctl+0x57c/0xed0 [ 295.128820][T10235] ? kmsan_get_metadata+0x4f/0x180 [ 295.134010][T10235] ? kmsan_get_metadata+0x11d/0x180 [ 295.139291][T10235] ? compat_ptr_ioctl+0x150/0x150 [ 295.144393][T10235] __ia32_compat_sys_ioctl+0x4a/0x70 [ 295.150009][T10235] __do_fast_syscall_32+0x2aa/0x400 [ 295.155323][T10235] do_fast_syscall_32+0x6b/0xd0 [ 295.160267][T10235] do_SYSENTER_32+0x73/0x90 [ 295.164844][T10235] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 295.171225][T10235] RIP: 0023:0xf7f71549 [ 295.175324][T10235] Code: Bad RIP value. [ 295.179521][T10235] RSP: 002b:00000000f5d6c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 295.188012][T10235] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c0185648 [ 295.196047][T10235] RDX: 0000000020000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 295.204082][T10235] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 295.212491][T10235] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 295.220616][T10235] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 08:27:37 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:38 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f00000000c0)=0x14) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000001340)=""/93) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e22, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0xf5a3}}, 0x5, 0x0, 0x4, 0xca7f, 0xc3, 0x7, 0x7e}, &(0x7f0000000180)=0x9c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f00000001c0)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r7 = timerfd_create(0x0, 0x0) read(r7, &(0x7f00000013c0)=""/4096, 0x1000) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x8, 0xffffffd5}) 08:27:38 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) [ 295.690618][T10245] IPVS: ftp: loaded support on port[0] = 21 [ 296.530792][T10245] chnl_net:caif_netlink_parms(): no params data found [ 296.756393][T10245] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.763647][T10245] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.773429][T10245] device bridge_slave_0 entered promiscuous mode [ 296.790363][T10245] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.797698][T10245] bridge0: port 2(bridge_slave_1) entered disabled state [ 296.807403][T10245] device bridge_slave_1 entered promiscuous mode [ 296.889294][T10245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.932559][T10245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.036807][T10245] team0: Port device team_slave_0 added [ 297.049227][T10245] team0: Port device team_slave_1 added [ 297.099341][T10245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.106570][T10245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.132778][T10245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.176795][T10245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.183866][T10245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.210030][T10245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.316571][T10245] device hsr_slave_0 entered promiscuous mode [ 297.386840][T10245] device hsr_slave_1 entered promiscuous mode [ 297.435819][T10245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.443442][T10245] Cannot create hsr debugfs directory [ 297.785181][T10245] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 297.855357][T10245] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 297.968352][T10245] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.073857][T10245] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.402487][T10245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.438781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.447951][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.467400][T10245] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.494086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.504153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.514936][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.522306][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.541285][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.550657][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.560787][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.570283][ T2309] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.577611][ T2309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.605563][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.639277][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.659779][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.670977][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.723328][T10245] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 298.734122][T10245] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.749710][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.759601][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.770876][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.781320][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.791498][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.802154][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.811974][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.828370][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.888230][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.895996][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.930939][T10245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.123112][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.133601][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.204696][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.214291][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.233497][T10245] device veth0_vlan entered promiscuous mode [ 299.256346][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.267138][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.288853][T10245] device veth1_vlan entered promiscuous mode [ 299.379223][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.390917][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.400753][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.410856][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.470795][T10245] device veth0_macvtap entered promiscuous mode [ 299.486099][ T2309] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.505651][T10245] device veth1_macvtap entered promiscuous mode [ 299.569086][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.579784][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.589912][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.600546][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.610558][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.621144][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.631908][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.642527][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.657170][T10245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.669082][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.679963][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.720492][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.731222][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.742867][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.753447][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.763431][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.773994][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.784372][T10245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.794947][T10245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.809367][T10245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.827342][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.837752][ T9563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:27:43 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1000, 0xc9, 0x6, 0x8000}, 0x8) 08:27:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) prctl$PR_MCE_KILL_GET(0x22) 08:27:43 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:43 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xfffff000, 0x4000) r1 = openat$vcsu(0xffffff9c, &(0x7f00000017c0)='/dev/vcsu\x00', 0x109401, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000001800)="334bd0d2597e516c44a1e9985747a1cc3910f8324ef425be4745213ddefdf572871defe1ef8bc276a369974c09af86b21a297bbca300cc67ad8b769b4f55d9eac32aa850936dcde712cf48118484e9d36f247bdbbd0ca6895836ee0d3132566bc7", 0x61) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9d0000, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') close(r2) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="7201a960", @ANYRES16=r3, @ANYBLOB="010027bd7000fcdbdf2503000000050005000100000005000300800000002c0001801400020067656e6576653100000000000000000014000200726f736530000000000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x8004) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x44, r3, 0x300, 0x70bd25, 0x3f, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x10) io_uring_register$IORING_UNREGISTER_EVENTFD(r0, 0x5, 0x0, 0x0) 08:27:43 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x5, 0x5, &(0x7f0000000080)=0x5}) 08:27:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @reserved}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:43 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:43 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e21, 0x7, @empty, 0x8001}}}, &(0x7f0000000140)=0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x4e21, @remote}}}, &(0x7f0000000240)=0x84) 08:27:43 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000080)={0x1000, 0xc9, 0x6, 0x8000}, 0x8) 08:27:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FBUF(r0, 0x402c560b, &(0x7f0000000080)={0x94, 0x8, &(0x7f0000000040)="6c32033bfea6c6141f01da376b71393f4bdf674df65e93", {0xff, 0x9, 0x32314247, 0x2, 0x80000000, 0x0, 0x0, 0x80}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000040)={0x20008007, 0x7f, 0x7f, 0x1ff, [], [], [], 0x8, 0xfffffffd, 0x80000002, 0x3, "2f6c51728709caa6069822847d324f62"}) 08:27:44 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) getdents(r0, &(0x7f0000000080)=""/70, 0x46) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:44 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCGWINSZ(r2, 0x5413, &(0x7f0000000080)) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c9000000ce452dd95fbce2a5f220c2bef88eae97c54a4600000800", 0x2, 0x0, 0x0, 0xb700, 0x41}) 08:27:44 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 08:27:44 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:44 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4211104}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, 0x0, 0x0, 0x70bd25, 0x669f0489, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @remote}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="efeffa326376"}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x4}}]}, 0x84}, 0x1, 0x0, 0x0, 0x5}, 0x44000) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 08:27:44 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_dev$char_raw(&(0x7f0000000080)='/dev/raw/raw#\x00', 0x0, 0x290040) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 302.490540][T10552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10552 comm=syz-executor.1 08:27:45 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:45 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TCSBRK(r2, 0x5409, 0x3) 08:27:45 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = getpid() tkill(r0, 0x800000015) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 303.188150][T10552] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10552 comm=syz-executor.1 08:27:45 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:45 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x3) 08:27:46 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:46 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) 08:27:46 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r1, 0x400c4150, &(0x7f0000000080)={0x0, &(0x7f0000000200)="cfac2802e1cc70d9be05eea8c39fa5b11d8566cf866ce3db1e71bb06e177d26f152a05e4e3850565a3963d991e63421bb4292eac3c8e0d762a4626ae5e944d9e18fadf4ae7a099db6ea5890eac32aa58ebd76f443fc3b3c645159b9220d32cf219a4032a30d2e2", 0x67}) r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000140)=""/82) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)={0x8, 0x727, 0x2, 0x101, 0x1, [{0x6, 0x0, 0x1, [], 0x2}]}) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x2, 0x12200) 08:27:46 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:46 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) 08:27:47 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:47 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) preadv(0xffffffffffffffff, &(0x7f0000002300)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/3, 0x3}, {&(0x7f00000010c0)=""/63, 0x3f}, {&(0x7f0000001100)=""/243, 0xf3}, {&(0x7f0000001200)=""/219, 0xdb}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x6, 0x200) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = timerfd_create(0x0, 0x0) socketpair(0x1a, 0xa, 0x2, &(0x7f00000023c0)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002440)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r3, &(0x7f0000002500)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000024c0)={&(0x7f0000002480)={0x1c, r4, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) fcntl$setsig(r2, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000002380)={0x9a0000, 0xfffffe00, 0x400, r2, 0x0, &(0x7f0000002340)={0x9b0903, 0xffffffff, [], @value64}}) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0xcd27, "70ed0af6253d93cd54c5b2d058251d72e0535fa10d94389c5689ac2c097904be", 0x3, 0x1}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000002580)={0xf030000, 0x3, 0x4b7, r3, 0x0, &(0x7f0000002540)={0xa00964, 0xffffffff, [], @value64=0x4}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r6, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000880}, 0x8084) ioctl$VIDIOC_ENUMINPUT(r5, 0xc04c561a, 0x0) 08:27:47 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)={0x6, {0x6, 0x3c87, 0x2, 0x1000}}) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) 08:27:47 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:48 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket(0x10, 0x400000100080003, 0x3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x8, 0x100, 0x8000, 0x6, 0x0, 0x3da, 0xff, 0xfff, r4}, 0x20) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7d, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r7, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={r8, 0x2, 0xec, 0x1ff}, 0x10) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:48 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:48 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x3) 08:27:48 executing program 3: r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:48 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) socket(0x10, 0x803, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x3) 08:27:49 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = open(&(0x7f0000000080)='./file0\x00', 0x26000, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000000c0), 0x111, 0x2}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000140)={0x1, 0x401, 0xffffffff}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000040)=0x6) 08:27:49 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:49 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) ioctl$USBDEVFS_RESET(0xffffffffffffffff, 0x5514) 08:27:49 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x3) 08:27:49 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r1) keyctl$setperm(0x5, r1, 0x800) 08:27:49 executing program 3: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:50 executing program 4: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 08:27:50 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:50 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r4, 0xfff}, 0x8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r5 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3ff, 0x404d01) ioctl$BLKGETSIZE64(r5, 0x80041272, &(0x7f00000000c0)) 08:27:50 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 08:27:50 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000040)={0x1, {0x7f, 0xcb, 0x7, 0x4}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 08:27:50 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000080)={r4, 0x80}, 0x8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:50 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 08:27:51 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x3ff) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x7, 0xfffffef5}) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$SNAPSHOT_CREATE_IMAGE(r4, 0x40043311, &(0x7f0000000280)) userfaultfd(0x800) r6 = socket(0x1, 0x3, 0x8) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x24044011}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e21, @private=0xa010100}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x1f13, @loopback, 0x100}, @in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e23, 0x100, @mcast1, 0x1}, @in={0x2, 0x4e21, @rand_addr=0x64010102}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e24, @remote}], 0xa8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r7 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x200, 0x0) ioctl$SNDCTL_DSP_SPEED(r7, 0xc0045002, &(0x7f0000000240)=0x3cd3) 08:27:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 08:27:51 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x20044050}, 0x400c840) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e24, 0x9, @mcast2}}}, 0x84) 08:27:51 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, 0x0) 08:27:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 08:27:51 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:27:51 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f22135bef8d0ff798eae97c54a46"}) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) listen(r1, 0x5) r2 = openat$mice(0xffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x200400) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000100)={0x7, 0xe63, 0x1db, 0x1, 0x7fff}) 08:27:51 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x3) 08:27:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7f454c46033f017f02000000000000000874060001000000da030000000000004000000000000000b0020000000000000008000002003800010081000200050001000000010001000600000000000000050000000000000001000000ffffffff08000000000000000700000000000000020000000000000500b4c3c99a80db38648fe83255d976ac636da6d84077d433e26843a099b60dbbe864186dfadc0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c1000"/2718], 0xa9e) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:27:52 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:27:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) 08:27:52 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:27:52 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x204, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r1}}, 0x48) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f0000000040)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @ib={0x1b, 0x40, 0x100, {"247d16a5c4ec326ad55dec37286b6de3"}, 0xd3, 0xa89}}}, 0x90) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000380)={&(0x7f0000000100), 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x88, r6, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x88}, 0x1, 0x0, 0x0, 0x20004001}, 0x44) 08:27:52 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0x0, 0x0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) 08:27:52 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = getpid() tkill(r1, 0x800000015) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='comm\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xffbffffe) close(r0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2e7, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x150, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x150}}, 0x40844) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1800005, 0x12, r4, 0x7) r7 = timerfd_create(0x0, 0x0) fcntl$setsig(r7, 0xa, 0x0) r8 = timerfd_create(0x0, 0x0) fcntl$setsig(r8, 0xa, 0x0) fcntl$dupfd(r7, 0x0, r8) 08:27:52 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) [ 310.519201][T10722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:27:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x9a0904, 0x9, [], @p_u32=&(0x7f0000000100)=0x7}}) [ 310.627976][T10731] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10731 comm=syz-executor.1 [ 310.740183][T10722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.784483][T10722] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10722 comm=syz-executor.1 08:27:53 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000180)={0xfffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:27:53 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x3) [ 311.353282][T10744] IPVS: ftp: loaded support on port[0] = 21 08:27:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) 08:27:54 executing program 3: 08:27:54 executing program 3: 08:27:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) [ 312.149669][T10744] chnl_net:caif_netlink_parms(): no params data found [ 312.559561][T10744] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.566932][T10744] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.576616][T10744] device bridge_slave_0 entered promiscuous mode [ 312.592888][T10744] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.600459][T10744] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.610190][T10744] device bridge_slave_1 entered promiscuous mode [ 312.677788][T10744] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.699576][T10744] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.772400][T10744] team0: Port device team_slave_0 added [ 312.789927][T10744] team0: Port device team_slave_1 added [ 312.834580][T10744] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.842134][T10744] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.868353][T10744] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.893495][T10744] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.901219][T10744] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.927426][T10744] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.025750][T10744] device hsr_slave_0 entered promiscuous mode [ 313.065437][T10744] device hsr_slave_1 entered promiscuous mode [ 313.117150][T10744] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.124760][T10744] Cannot create hsr debugfs directory [ 313.578599][T10744] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 313.648339][T10744] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 313.708779][T10744] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 313.765276][T10744] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 314.064722][T10744] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.103295][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.112400][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.138259][T10744] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.175665][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.185693][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.195241][T10965] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.202587][T10965] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.280034][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.289833][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 314.299792][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 314.309606][T10965] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.316932][T10965] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.325928][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 314.337014][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 314.348039][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 314.358749][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 314.369215][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 314.379955][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 314.390380][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 314.400313][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 314.433876][T10744] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 314.448642][T10744] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 314.550758][T10744] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 314.582263][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 314.593134][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 314.603251][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 314.613070][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 314.621068][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.927793][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 314.938962][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 314.993200][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 315.003114][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 315.024513][T10744] device veth0_vlan entered promiscuous mode [ 315.048779][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 315.058916][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 315.092782][T10744] device veth1_vlan entered promiscuous mode [ 315.174378][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 315.183893][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 315.193718][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 315.204274][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 315.227076][T10744] device veth0_macvtap entered promiscuous mode [ 315.245500][T10744] device veth1_macvtap entered promiscuous mode [ 315.308079][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.320697][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.330787][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.341358][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.351379][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.361964][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.371994][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.382589][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.392588][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 315.403188][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.417797][T10744] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.433911][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 315.443510][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 315.453173][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 315.463259][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 315.505205][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.517205][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.527263][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.537794][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.547847][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.558380][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.568346][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.579673][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.589668][T10744] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 315.600207][T10744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.614620][T10744] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.628690][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 315.639023][T10965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:28:00 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:28:00 executing program 2: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xca}) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0186416, &(0x7f0000000140)={0x7f, 0x3, 0x5, 0x400, 0x0, 0x200}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)={r1}) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:00 executing program 3: 08:28:00 executing program 4: 08:28:00 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x400000100080003, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x104) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x110) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) r5 = openat$mice(0xffffff9c, &(0x7f0000000280)='/dev/input/mice\x00', 0x4000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000580)) r6 = timerfd_create(0x0, 0x0) fcntl$setsig(r6, 0xa, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000006c0)={0x8, 'bond0\x00', {'syzkaller1\x00'}, 0x8}) sendfile(r4, 0xffffffffffffffff, 0x0, 0xfffffffc) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) accept4$unix(r1, &(0x7f0000000700), &(0x7f0000000100)=0x6e, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x81}) 08:28:00 executing program 3: 08:28:00 executing program 4: 08:28:00 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000040)={'netdevsim0\x00', 0x81fa}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:00 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)=0x14) ioctl$KDGKBENT(r6, 0x4b46, &(0x7f0000000300)={0xfe, 0x8, 0x7fff}) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x38, r5, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @loopback}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x18, r5, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x804}, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r7, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:00 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:28:00 executing program 4: [ 318.360798][ T32] audit: type=1400 audit(1595320080.801:10): avc: denied { create } for pid=11013 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 08:28:00 executing program 3: [ 318.461763][T11017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 318.495484][ T32] audit: type=1400 audit(1595320080.831:11): avc: denied { ioctl } for pid=11013 comm="syz-executor.2" path="socket:[34391]" dev="sockfs" ino=34391 ioctlcmd=0x8980 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 318.610129][T11017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=39 sclass=netlink_route_socket pid=11017 comm=syz-executor.0 [ 318.642688][T11025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:01 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r3 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2e7, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7d, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f00000000c0)={0xfff, 0x3, 0x1, 0x20, 0x81, 0x10000, 0xa3, 0xf54, r7}, &(0x7f0000001240)=0x20) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000012c0)=@assoc_value={0x0}, &(0x7f0000001280)=0x8) read$FUSE(r1, &(0x7f0000000240), 0x1000) ptrace(0x11, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x7d, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r8, @in={{0x2, 0x4e24, @local}}, [0x8, 0x501, 0xfffffffffffffffd, 0x7, 0x100000000, 0xffffffffffff7ffd, 0x5, 0x9e23, 0x8000, 0x8, 0x5, 0x800000010000, 0x1, 0x1, 0x7]}, &(0x7f0000000040)=0xfc) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001300)=""/107) 08:28:01 executing program 4: 08:28:01 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x2020e24}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000004c0)=0x2000001d) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_S_CTRL(r2, 0xc008561c, &(0x7f0000000540)={0x2, 0x10001}) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000480)={0x1a6, 0xc, &(0x7f0000000080)="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"}) 08:28:01 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:01 executing program 3: 08:28:01 executing program 4: 08:28:02 executing program 3: 08:28:02 executing program 0: r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000001400)={0x990000, 0xfff, 0x8, r0, 0x0, &(0x7f00000013c0)={0x990a75, 0x5518, [], @value=0xfff}}) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f00000014c0)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r2, 0x80045700, &(0x7f0000001500)) ioctl$CAPI_MANUFACTURER_CMD(r1, 0xc0084320, &(0x7f0000001480)={0x6, &(0x7f0000001440)="bddbebfb1a9faecabf66a3a95810f1e4136fdf3cb0b554925112155d2a6114640f3b4768579b74828e4c7cd5a510c796626fc74049a73b9ec60ae1"}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x5, &(0x7f0000001340)=[{&(0x7f0000000100)="ed9fba70a325483f783d3875f121844be10130adf57b9d3e1389a3a07837c6bed7d240b3d13800ca7e063f7fefa8769f039304ded0db091ff9e03e4cfc602a060a66e59b0923a0826c945abe91554def2ab0dedbac582e3eb1c3efdb0dd85d576ab0586ea0fb76eab8b27894f1112ed73c04e74a67be", 0x76, 0x1}, {&(0x7f0000000180)="244e858d391e8b42806d2c57492e51e6d64bb6e3fdd103392261a3833496e313d1842b0c5dac7d86a2d71350923fbb61db49df537416ce798a31de536ef5e2438bf017fe78ddce5dd9f86bf0c4a205bc360a584da96c05ae1d856c98c92de5645a3d48c027c61804479258248872eefbb288a9a29eb29ad4adb11bbfbe84c16d40eeaa0b72f778", 0x87, 0x10a0}, {&(0x7f0000000240)="62395f8f9d6773d495ec7be4568186fda0531ecef253ae44b898e1b978", 0x1d, 0x44}, {&(0x7f0000000280)="72891e106eb212fc513b5cc6ad2e320ebca1cdbed1a9fba45c9cbe174ced24e79a4fb92558aa71570e319dbb434933bbde8f1519d0c2a56a5ccb3cf572acb8d0b824832e312b7764bbf5277257d6ade50628007579502e5d55b7a216d53c0434d72fe5912bab1cf51a75af9c46ff717d95ee0e53ed4f96475f43be6e644371ab7665c93fa5b1211ae36977fa94b13c706834b41db69d2d0f90eed996d59875deb9d323586eee454215cc660e4949f1b7866d26a2ed7134fb0b7997ea7fb67c11de25fa301b3f029eba4db0dbd31a890d33700e82a0e0d4cd9d31c84a05ba475b0b14d94c09a8baf2708b2c0ca63388576f6e1330a77e015fdd9a3a909bd74e72e1c006b43565be8e0c57d58ebff6200d1566a005218e8ee50c185f2e087a34088157bdfa207174539fd2895ed2bd904930d9c7f75dcd9c93db5a139febf13faf581da29ebc703add301ba30f35257df1d082a3896db01b20db5af8bb7735a689ef2622e0b3c64d8f875bc109fb714527d5599b79ebe93d72430a9f607b22accaacd3a0d142c85d6ea5b7ae6ec7d2e36d21601e7bb739a33249bba57be2de19fa1ab7f0cb6bb825525e167b13b560daf64be52a6d86c0d51c8ecbb063e04c8214192af15b39d18405803686f596fd3d1ee8f1768d70d6a0dde899a125f2a194143e11c37c7883245fbeb4304128d417215477049eef0f64f1fdc9d9d679ace1a6dddc07dc5e8de35b9d265a6256b4db960539e58e2723607117b5f974415acbcdbf30265f89e2fbcfd4b724d22680999c429c9e4daf05c7ad71020ce9ed6f24031ec5c642dbb34f22907bae316ddd44edf311b68458359f0668a4411c8de91fef7aef92113c80ad6d5c3721a5e9a944622bbce4f38aaf6aa92b45730ef62058e0778e7ef4235d414ca3e1c5e2aaafdd8a59c2ec7193e832b93ae2ac201b7fa39b91a48f50a72f9e5e27702dfd528fc41f231a2c6a1b9a167a09002c5150ba95b22631765519a3b5f0913d68f66351ca1803277ddeabcf19e4493ea5ea3808a8b384b1301c3e91f184465f9435d62e11fc48f22f791aa692b44e974b05d99eb2d1f478cf728d34527abe63d7221f6b636814037ff54d9288eed53410da18d2c5b9bcff6a00ce29c21abec891cd8fcb67ff3dceb3c7405db099009d01298c6edba5b01be9a8f56af837389d0eb21c76c7947231f66ec1dd132dbdcb0c4908bc5025aef9c5ebe916c4ab5d3e320113adf735561bf4b49fca66ba85bc6629201eb2c5bae8b60464fe030a7bb5a445cb866a89ba3f86dcc2bff01ca6b680b1d3e95e35a8fc60a9e2cec662d4ddf1e2469971731e342efc01c2507ab9202ca433f819b34645fadf3068299dd6cb0a28c296e16a0bc1aa623f5615f9fa309ee4190f1c76eba3f9c0a6083ebf9bf7ad6cbd1c75c914a32de856e1c43a40ecdb7613ef282cb439be9a323ff8f1cbc9ab0166b494feb61fe556326251e0456ec6b76ea17f7d92055fb8c7d29809255b29a7d756f1aeab338cdad76f07aab45fed836e24dfa510004b2c4a64bd6f4e30de2afda38f301cb4bad8b85a5cf5011173885efe1ca4717a0e54fba439b054182d62fee453555f9388ed0f4a88db6157b2735cdf7ab6667c7a7e969b993b71aa8e8daababaf4615836660a2cab740c889f92b5f08a884f8081629012e2819854e8ee8f18d751475e81b8de81d52f0716fa7ecb6689eb62b0466a7daf30acb2dac6164d775a44702a38858f9a1255e34ad900481b7659f98ab6cdbf80a2b8dbc0134894f69a7638d8158da9d9c278a14818c9eb60b8076ea3f3d518f440ecab6de92d06d80f4c46e0a3da3448ba01f1f71bfbbbfc66ba302d75fff9e853e21eae642a0939ba82a510e30b88e0b6e147ca4562af80097660dc4fcb6cc8f44d0a4895c3b2802128983f7a65d2dd190b069a36b7c8b07484a8ec27470c0ad41a58d93392f3c26630a8f06f5ce684930ee464f24635c49d1055c9945717d16546a3f224423ec4deb8851a43badb47359ad973d31afb865f6b104a012bd10264e3111b3abb087c84fdba45ee433fa43fa04ca49ef0abe03e854b0d4a6acfa22c336d39180d2bc39be0065764e635e469b5681804e634003c152d272f9d8393a58d0a8790a587b2a530987f67788db09d496f5c72e632f22c42729982f75c703c9756922a5e635dd4d63c9da0f498686ef90cd7111c261f8c559141c0d3435ee690cdfb1fdd919d67727cda8fb4550ee14e13bd937e3926b0a5269fd18a13c6a052d8f537027e254a1e198ec4a5ad3002343ae6bea8b2dbacd56157daada4cacee4d5b29b9d6c5caf2ba38e4259aa5eeb1a881f91a2347340f93608a8362e7f8db96a0e0bca9c27734943e2a46bc71e7c19a6907693661e6aefb9d0468d1f99b683cbb79dd1be8ab67c20ca22b9852df865f584a399ba2521f677c899eae8795493b87a079dd4fe369d19d4fa59b4577e8e8a20ad74eca679025c81d5fb81cf1fdb60f7a6aea0eff49e6d638e39ca2e07b216a9194595123bf4b11ae1f78a7031359d574a01ff094473a1f3526079319f43ae5010f6c5ec48378782081ea3c81420d4d2ed5f948164fc80cac6506e55b3cadaa7fc68f908f660fd32a84f35f8c7bc0e26062774d49ce97e3b2d7b63d63f419af0be2363372cb8c10c63dd9aed1caea22413c581c227f2b505310ef65eccbfdcf0ad5799d217df59198d3b42fd4009c8ed4a9adceef5e50a19133117e460d584af70bb4aa69dd32593ae1133bc6c86613b5428138746022e3435196a38a5bd1e026f6582330f5e6947122fc45948513e2917975b2056cae6e724806f7c8839f8abc03c61720e8c67ae2c112a199e2180af62ec38cb5eff1ca03cb143b769f84f3312a135005a05e86e8e5f3c2e1219cd506522c21a0ff53aa05d219bca117ed93c48f5e13d8f9080eb5e2203a6650d7dc65e3cb960cd4f8eec683d020d7e7d39d9b9225fd0969124af6849e314e3be526b4c831a9e388fe064ab35ffd2413619800d3819a1160f82003389eb9f6d95d3c54f2180370e69566201fb4509e72986b4413ae50d17b83476d9746ddcef9abbfcce3ff4004494b9e8cee34a234b54c65c6b83c08c931c85dba427f7b73638cabbb2eee095c4b661e9385b4136f1a66d20e40703bf5ca85a08e1dae4381d7a6fbaa0dbc2315eb3edaba1bc8daf73d070cfcc4b0a9c1a8cd28f1e5200fd35f24704765d63d5bb526e0c19f430a63245b2f643c90aa2ba18cf622e5b4afa3b35b0ec05d02ceb7d7ad00b28148d3494079e71ea1f47e41087bdd38a469af05ecaf8e0d91cf418dba9647b44137a8234f02e2b3b4ae333622ad163e8ea0d22e8de75df885a11546e04f4b2e93278eac6f9686bb0e1965593eaa9c25c35a63108df8e63820c425e15b803d561acbb8be31be5e4bc140ec86e95eb5e80a5c35a2abcfc7313d5bb49099883fbc648ca20a7ca41b864c748eb6141c6623803db11e0597acc83e0575d751157b25607fd36f9d12989de15260d4e85c3c5c7d3495ee593ca80e665c92bb212ae8c17d739b1f8f96b1d1139aeda11b8cc7ae7e3b9ceb83cbeba6aa839008124a6e6c0353760d2b9a2b7bfc10301a8e0e51d1d4db09c2d9481061f565051a5e94c057c9994f0b75937205287043b4ae6c2e23bec6ed585d231b50946409eaef66ee254fac2222a5775b91d3b8f02a44357918d6f2c18a4b49f9117731641327fca0d152ba1771a37118781bd5a6c595773831225608a04944ace8e73fca54acd8a07e3f800b7afe11bd659644ad1ee96a461f76553209960e243217675db18fc81549b82b241d86496b59673a551db2e47eb45aa5caddff9358d3c7e66817a42a6729738d61c47f9da88059d826e6cf7128b3b42a76bcccd9679ab5f4d3476a4e8c5c00cdc30886b470bbbcb73e1e4e789870184b4284bb4f5395d063af36ecba09a5d310704227f98293e2b34cd1c06ff4a0db8ed6d999d7554a6a056c7b80aca1e785f84a1439ab5660d2316adf900f22de060d2b26a2713d7fc15b863ef3792639ec89be2a6f6a2fd0013e25b2b81858c3555f7f815715bec1781104a5413507185bd165f5e56abe25a2216d05a02e2f9696025ddaccb241758ada9d8e629629b98a05af492a20534eed6570c2c08a1154d7ee95f81a8c2f4f34d7c267b5311e87471e78710c78c1d8e04a9d806e9606a3ea8a49b1f4d431e0fa7c71455d0e1311dbd9422a74765e66fd2d4f96b240402a83e69defcd65d5c9447fb97276fcd7338f7ce8b87b2b1538eba28bbca6102686a846706ed84df5be076157c7967e250d0cba55cf28c6c5a01a5f29c34352dd99e3943e75e9d4b1b0a9688a9df74b856520aeee63ec326546acdada44d7bd091f1c2be69350d1b9bccd74ec9c0a78c09051911cbabd5452511aaf0ca1bbbb279465797541e64b10da53913647fd16746c26cb5c9b1b7291bae1a82b92b3a306dbe365a44f4df5dcb39aa73bcb9a6085e92fe50dd36e4eb779e5ce9f3bea90b9e880675e0c7c3570f7a2e7406039bebf50f10a113b6f761e02f82502069d2e59f58a18a8b3cb058a391a546dc57d0f77595e01fbfd331d4c5dc6a14216bc854f3577e4899b6f115f35a6b781fc6f62be8fba8f518c017acb6c0df19e92ecbd1c4d88b1767ec69f6d2c9039640b74cb69eeb1cc63f6a833975ce86c7f0abc15328fa2c798455281aa8d867266cdfdba7c51174568be1382550b98c05f5a1f1fff499fa75bbb3d53cd2b3b70123493540909ecdf346d47d19d6663fb833b04a2f8d8eba425d7fa10fa22b4c9d5f95bc560fab4d5cbad3b78ef038da07306a7f1c74feb0da4e67270cd0bb04e23ac4f558a9cd43d89ddfa9456bee4f586dbcacd4e8be65b0ba044abce78d57bfd82b500caa6723e81cd76ac058225c899f878927204b0608b68512e3786140cca533b9446a5d6e01e8e2e893b2c6a776a0df39ca61d5bbbdcc8af8482d728543fb4bce64ec93b173da3bbc2604c9b278a527670b7967e40777c0830b9f043d05943d40b44636bf13282f788685d772db9c2a18b6f44790b8e68caea2491d969a1dc08cf270e58f4f20ccba0f897aad609291e3dd4f037b5352613e95ba97b4242c656e6438eb6885fc6d6528ca8cdb73cb854b9eab1505d4e0cab3d8fa4d7bbc319a939aff58331635e9ecfc10481ee9d294c295f549ef35ba581fd39886c183e6a423d66e7fed9618128d7b779d69a930b69487496b8bad0dabfa4411423d18181548b5d901d0305c904970ce927d21da94ddca5302fe7807808877669236c00971eecfea8d00d0ba6eae2d9193e3f9f7df642702a1b7b2f5c73fb3cc5d3a643046e7975c5f2598f4b07570e7895c7901a4566cecf209923a9d93cba0323eb87b40135d1a8a09f7be6e22633b21545d6f6722df0ce8c04b50d9881c172a1d4f336c218d4bd5674f8b1761737eb431b806e6158049ef2d280612e2ad69f5f2cc2688bcccd9f8f99313690ef5569ab19e52f837333dc303d071666338f1ce221c2a183bea89c8db443f640429a780156c67f2edbb942cd2b86b5d0494d5776f8bc8ad3c87a76a9f7a16f37d708c248cb725d7a4186f69f5a84aee4e602e2e9f8df266f72525175ed1818ac4d1aa50fa70c96245d64494442daffe9fec9c1b2fdcb697eaed76a05eb84cbe0f78b04099672b888e63ce9a674f37e17a7fe996751ebded370df4467955919e0caaa21bb6a720dc1bd056c210e09d3f6d5dfd3e4934a452b001d310db2569a45eebeefdbcde400568", 0x1000, 0xfff}, {&(0x7f0000001280)="c47beef99129ab8d3c7be9a82d386c3be2bfa0bd2e6c368363079233da84608ee604f72c03d44a0113fb620863c238e6771b6e97f48e933634bd0070549675adfa93a045db92ac7d69fdd72cffeaece80f64aabe4642ce30311980c1d1ee064d463d1b322df3e55ea1237bf284266c8e0f82d7011cac8b8c8a22bdf1db558938084148b81c943cdc04d8eef216b01619ec0aa16b133e04a23a2bec", 0x9b, 0x800}], 0x2230009, &(0x7f0000001380)='\x00') ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x3, 0x0, 0x0, 0x40000}) 08:28:02 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000003c0)={&(0x7f0000000340)=""/80, 0x10000, 0x1000, 0x81, 0x2}, 0x1c) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:02 executing program 4: 08:28:02 executing program 3: 08:28:02 executing program 4: 08:28:03 executing program 2: r0 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x620000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0xa, [0x7, 0x8001, 0x9, 0xad40, 0xf, 0x363d, 0x1000, 0x4, 0x6, 0x14]}, 0x18) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:03 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:03 executing program 0: syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x2, 0x200000, 0x0, 0xffffff, 0x1}) 08:28:03 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r3, 0xc02064b2, &(0x7f0000000040)={0x2, 0xba5f, 0x7, 0x4200007, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0x5, 0x1, 0x7, r5}) 08:28:03 executing program 3: 08:28:03 executing program 4: 08:28:03 executing program 3: 08:28:03 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x2000230}) 08:28:03 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc028aa03, &(0x7f0000000080)={{&(0x7f0000828000/0x1000)=nil, 0x1000}, 0x1000000, 0x6000000}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x2f}) 08:28:03 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) socket(0x10, 0x400000100080003, 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:03 executing program 4: 08:28:03 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = getpid() tkill(r2, 0x800000015) tkill(r2, 0x37) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f0000000040)={0x6, 0x3, 0x1000}) 08:28:04 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)={[], [], 0x5c}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') 08:28:04 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = dup(r0) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000000c0)=@bpq0='bpq0\x00', 0x10) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x200, "c901dee8f71efe3b75bcce070000000000000034bbdb79fbc9bad40000000200", 0x0, 0x0, 0x0, 0x800000}) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) 08:28:04 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000040)=[0x1, 0x3], 0x2) 08:28:04 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x4051}, 0x2000c010) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) 08:28:04 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000300)) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 322.156797][T11106] overlayfs: unrecognized mount option "\" or missing value [ 322.224006][T11106] device lo entered promiscuous mode [ 322.481335][T11118] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 322.490516][T11118] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000380), &(0x7f00000003c0)=0x4) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x9d0000, 0x9, 0xc4, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9f0903, 0x81, [], @p_u8=&(0x7f0000000080)=0x5}}) r3 = timerfd_create(0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000240)=""/18) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000400)={0x7, 0x8001, 0x9, 0x2, 0x8, 0x2, 0x8}) r6 = accept4$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10, 0x800) getsockopt$inet_tcp_int(r6, 0x6, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) sendfile(r5, r4, 0x0, 0xfffffffe) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r8, r7, 0x0, 0xfffffffe) ioctl$vim2m_VIDIOC_EXPBUF(r4, 0xc0405610, &(0x7f0000000140)={0x0, 0x100, 0x5, 0x44000, r7}) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x440}, {r2, 0x1163}, {r0}, {r3, 0x80}, {r9, 0x9}, {r0, 0x1000}, {r0, 0x2504}, {r0, 0x530a}], 0x8, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000200)={[0x1, 0x8]}, 0x8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 322.547279][T11120] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11120 comm=syz-executor.4 08:28:05 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0)=0x4, 0x8) r2 = socket(0x2c, 0x3, 0x1) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 322.641635][T11121] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 322.651464][T11121] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 322.683581][T11107] overlayfs: unrecognized mount option "\o" or missing value 08:28:05 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:05 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x4051}, 0x2000c010) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) 08:28:05 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) r5 = inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0xe0000b4f) inotify_rm_watch(r1, r5) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r6 = timerfd_create(0x0, 0x0) fcntl$setsig(r6, 0xa, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r6, 0x4004f506, &(0x7f0000000080)) r7 = socket(0xa, 0x400000100080003, 0x4000000) sendmmsg$alg(r7, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f00000000c0)=0x1e24, 0x4) r8 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r8, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001540)={&(0x7f00000014c0)={0x80, 0x1405, 0x800, 0x70bd26, 0x25dfdbfb, "", [{{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x3}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x400000d1}, 0x44080) 08:28:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x0, 0x0) [ 323.536697][T11145] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 323.546488][T11145] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:07 executing program 2: getpid() r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x1405, 0x2, 0x70bd25, 0x25dfdbff, "", [{{0x8, 0x1, 0x2}, {0x8}}, {{0x8, 0x1, 0x1}, {0x8, 0x3, 0x2}}, {{0x8}, {0x8}}]}, 0x40}, 0x1, 0x0, 0x0, 0x24008040}, 0x8000) 08:28:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x4051}, 0x2000c010) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) 08:28:07 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:07 executing program 3: personality(0x1bb2baf3005ac137) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r2 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x12, r2, 0x0) 08:28:07 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$SNDCTL_DSP_GETOPTR(r1, 0x800c5012, &(0x7f0000000100)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f00000000c0)={0x9a0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x990a7c, 0x8001, [], @ptr=0x38ad209d}}) syncfs(r2) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x1, 0x2c80) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r4, 0x4008af23, &(0x7f0000000180)={0x2, 0x4}) ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x1, 0x0, 0x0, 0x0, 0x2040000}) 08:28:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x10401, 0x0) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x5, 0x418180) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f0000000100)=0x320000) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r4 = timerfd_create(0x9, 0x800) fcntl$setsig(r4, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000200)={0x980000, 0xca5, 0x8, r4, 0x0, &(0x7f0000000180)={0xa00905, 0x10000, [], @value64=0x20}}) r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r2, 0x0, 0xfffffffe) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0684113, &(0x7f0000000040)={0x0, 0x0, 0x80, 0x9, 0x7, 0xfff, 0x47, 0x6, 0xfffffffe, 0x96d, 0x8}) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) [ 324.860992][T11162] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 324.870200][T11162] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 324.902952][T11164] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11164 comm=syz-executor.4 08:28:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x4051}, 0x2000c010) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) [ 325.049823][ T32] audit: type=1804 audit(1595320087.490:12): pid=11169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir164790197/syzkaller.f7iae2/45/file0/bus" dev="sda1" ino=15982 res=1 08:28:07 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 325.190115][ T32] audit: type=1804 audit(1595320087.530:13): pid=11169 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir164790197/syzkaller.f7iae2/45/file0/bus" dev="sda1" ino=15982 res=1 [ 325.214995][ T32] audit: type=1804 audit(1595320087.530:14): pid=11178 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir164790197/syzkaller.f7iae2/45/file0/bus" dev="sda1" ino=15982 res=1 08:28:07 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x84100, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, r2, 0x1, 0x70bd26, 0x25dfdbfb, {{}, {}, {0x1c, 0x17, {0x1f, 0xcb2, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}}}, ["", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x0) [ 325.256650][T11182] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:07 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 325.301132][T11180] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=11180 comm=syz-executor.2 08:28:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)={0x130, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xfaa3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x130}, 0x1, 0x0, 0x0, 0x200080c5}, 0xc004) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x8, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000085000000130000001817f9193a847733f3f57d60ab100000ae4f5718899d444c0eb4b67083d5674243", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x35, &(0x7f0000000140)=""/53, 0x40f00, 0x9, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x4e22, 0x100, 0x0, 0x81, 0xa, 0x80, 0x80, 0x5c}, {0x0, 0x400000000401, 0x8000, 0x800, 0xd75, 0x8, 0x5, 0x38}, {0x5, 0x545, 0xe6b5}, 0x6, 0x6e6bb3, 0x0, 0x1, 0x0, 0x2}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d5, 0x32}, 0x2, @in6=@mcast2, 0x3507, 0x0, 0x3, 0x2, 0x2, 0x1004, 0xffff}}, 0xe8) [ 325.375889][T11188] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 325.385387][T11188] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:07 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f00000003c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[], 0xb4}, 0x1, 0x0, 0x0, 0x4051}, 0x2000c010) [ 325.429449][T11189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11189 comm=syz-executor.4 [ 325.484453][T11180] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 325.509026][T11182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5125 sclass=netlink_route_socket pid=11182 comm=syz-executor.2 08:28:08 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x1, 0x2) r1 = socket(0x10, 0x400000100080003, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000380)={0x0, 0x0, [], @raw_data=[0x101, 0x1, 0x7, 0x0, 0x1000, 0x3, 0xb66, 0x5, 0x1, 0x8, 0xffff4744, 0x1, 0x7fffffff, 0x10001, 0x7, 0x100, 0x4, 0x8, 0x9, 0x6, 0x2, 0x224a, 0x3, 0x1, 0x4, 0xfffffffd, 0x7ee0, 0xf6, 0x9, 0x2, 0x64c, 0x7fffffff]}) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0245629, &(0x7f0000000340)={0x0, 0x6d, 0x5dd8, [], &(0x7f0000000300)=0x2}) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xf4, r4, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x815}, 0x800) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 325.811675][ T32] audit: type=1400 audit(1595320088.250:15): avc: denied { sys_admin } for pid=11202 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 325.861546][T11204] IPVS: ftp: loaded support on port[0] = 21 08:28:08 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 326.112873][T11213] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 326.123190][T11213] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 326.183595][T11215] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11215 comm=syz-executor.4 08:28:08 executing program 1: syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000200)={0x4, 0x9, 0x80, r0, 0x0, &(0x7f00000001c0)={0x990970, 0x7f}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x2, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, 0x0) uselib(&(0x7f0000000140)='./file0\x00') r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x7d, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e20, @remote}}, 0x101, 0x804, 0x4, 0x8000, 0x8, 0x401, 0x10}, &(0x7f0000000000)=0x9c) 08:28:08 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x10, 0x8000000000000003, 0x0) [ 326.587592][T11204] IPVS: ftp: loaded support on port[0] = 21 08:28:09 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r3) 08:28:09 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:09 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_FMT(r1, 0xc0cc5605, &(0x7f0000000140)={0xb, @sliced={0xfce9, [0x20, 0x0, 0xff2c, 0x7, 0x1f, 0x4, 0x6, 0x20, 0xfffa, 0x9, 0x7, 0xff, 0x80, 0x8000, 0x200, 0x6, 0x0, 0x6, 0x100, 0x5, 0x8001, 0x200, 0x4d0b, 0x0, 0x2, 0xffd8, 0x8, 0x5, 0x8, 0x8000, 0x5, 0x0, 0xdb2a, 0x3, 0xcac9, 0x800, 0x1ff, 0x1, 0xf38, 0x3ff, 0x6, 0xaa2d, 0x57b, 0x100, 0x1, 0x0, 0x5, 0x80], 0x9}}) 08:28:09 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 326.988305][T11262] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 326.998167][T11262] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)={0x130, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xfaa3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x130}, 0x1, 0x0, 0x0, 0x200080c5}, 0xc004) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x8, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000085000000130000001817f9193a847733f3f57d60ab100000ae4f5718899d444c0eb4b67083d5674243", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x35, &(0x7f0000000140)=""/53, 0x40f00, 0x9, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x4e22, 0x100, 0x0, 0x81, 0xa, 0x80, 0x80, 0x5c}, {0x0, 0x400000000401, 0x8000, 0x800, 0xd75, 0x8, 0x5, 0x38}, {0x5, 0x545, 0xe6b5}, 0x6, 0x6e6bb3, 0x0, 0x1, 0x0, 0x2}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d5, 0x32}, 0x2, @in6=@mcast2, 0x3507, 0x0, 0x3, 0x2, 0x2, 0x1004, 0xffff}}, 0xe8) [ 327.228766][ T1588] tipc: TX() has been purged, node left! 08:28:09 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x200, 0xd3e, 0xffffffffffffffff, 0x0, 0x0}) [ 327.479732][T11279] IPVS: ftp: loaded support on port[0] = 21 [ 327.613238][T11284] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 327.623075][T11284] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:10 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f00000000c0)={0x9f0000, 0x401, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x99096a, 0x2, [], @string=&(0x7f0000000040)=0xb9}}) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000005c0)={0xbb8, 0x0, 0x5, 0x101, 0x0, 0x0, {0x7, 0x0, 0x7}, [{{0x254, 0x1, {{0x0, 0x2}, 0x0, 0xfc, 0x8, 0x8, 0x10, 'syz0\x00', "8e7246bdad6e9125e98d8cf208f55a246ee7666879d9cbf48a2068b347e7731c", "b65224b56ceb2106e916402e681acb53e60da78b6522df7c74d7035218f91410", [{0x4ee9, 0x8, {0x1, 0x81}}, {0x2, 0x3ff, {0x0, 0x6750}}, {0x3, 0x200, {0x2, 0x8}}, {0x4, 0x3, {0x1, 0x7f}}, {0x3ff, 0x400, {0x3}}, {0x3f, 0x2, {0x0, 0x3920}}, {0x3, 0x8, {0x1, 0x7ff}}, {0x800, 0x7c8, {0x2, 0x7}}, {0x1, 0x6, {0x1, 0x588b156d}}, {0x6642, 0x4, {0x0, 0x53}}, {0xbc, 0x9, {0x3, 0x7ff}}, {0x2, 0x3ff, {0x3, 0x101}}, {0xfffe, 0x6, {0x2, 0x2}}, {0x7, 0x4, {0x3, 0x7ff}}, {0x8, 0x6, {0x0, 0xfffffffa}}, {0xf800, 0x4, {0x2, 0xa52c20d9}}, {0x8, 0x2}, {0x1, 0x3, {0x0, 0x6}}, {0x8001, 0x101, {0x0, 0x6c000000}}, {0x7, 0x0, {0x3, 0x7fffffff}}, {0x3, 0x1ff, {0x3}}, {0x7, 0xf001, {0x0, 0x8}}, {0x7, 0x7, {0x0, 0x5}}, {0x1, 0x81, {0x2, 0x4}}, {0x400, 0x9, {0x1, 0x80000000}}, {0x5, 0x1a32, {0x1, 0x8}}, {0x1000, 0x800, {0x3, 0x8}}, {0xc91f, 0x6, {0x0, 0x3e}}, {0x8000, 0x6, {0x3, 0x5}}, {0x20, 0x9, {0x3, 0x1}}, {0x1, 0x8, {0x1, 0xffffffff}}, {0x800, 0x3, {0x0, 0x9}}, {0x2, 0x2, {0x3, 0x7fff}}, {0x0, 0x4, {0x2, 0x5}}, {0x7f, 0x81, {0x2, 0x8}}, {0xfaa, 0x4, {0x2, 0x9}}, {0x1000, 0x20, {0x1, 0x1ff}}, {0x8, 0x9, {0x2, 0xa9}}, {0x5, 0xe57, {0x3, 0x6}}, {0x0, 0x0, {0x3, 0xc4f}}]}}}, {{0x254, 0x1, {{0x2, 0xfffff2fc}, 0x3f, 0x2, 0x6, 0x9, 0x19, 'syz1\x00', "658601489751f0b56698fb491028338116e2efbeb9a25e54d8377df5dda3955c", "3136caf1fb5bbf6ac113970d53fd21ed93d671ee2e2760c14d323f81ddaf7ea5", [{0x9, 0x400, {0x2, 0x6}}, {0x100b, 0x1ff, {0x2, 0xff}}, {0x1, 0x4, {0x2, 0x7}}, {0x7ff, 0x730, {0x0, 0x3}}, {0x4, 0x1, {0x3, 0x1}}, {0x7f, 0x5ea0, {0x1, 0x3}}, {0x7, 0x2, {0x0, 0x7fffffff}}, {0x0, 0x400, {0x0, 0xfff}}, {0x7fff, 0x9, {0x3, 0x5}}, {0x5, 0x1, {0x2, 0x5}}, {0x1, 0x7ff, {0x1, 0x1}}, {0x50, 0x7, {0x3, 0x5}}, {0x4325, 0x830a, {0x1, 0x2}}, {0xc8e, 0x80, {0x1, 0x6}}, {0x9, 0x5, {0x0, 0xfff}}, {0x8, 0x3, {0x1, 0xbde}}, {0x5, 0xf44, {0x2, 0x83}}, {0x3, 0x4, {0x0, 0xdb}}, {0x55, 0x4}, {0x9, 0xff, {0x3, 0xffffffff}}, {0xf801, 0x5, {0x2, 0x8}}, {0x1, 0x100, {0x1, 0x80000000}}, {0x5, 0x9, {0x2, 0x3}}, {0x101, 0x3ff, {0x0, 0x3}}, {0xe, 0x8, {0x3, 0x8}}, {0x1, 0x9b98, {0x3, 0x6}}, {0xca, 0x1fc, {0x0, 0x1}}, {0xe000, 0x5, {0x1, 0x4}}, {0x40, 0x85, {0x3, 0x8}}, {0xe73, 0x7a65, {0x0, 0xfff}}, {0x7f, 0x6, {0x1, 0x7}}, {0x3, 0x4, {0x0, 0x5}}, {0x0, 0xfd, {0x2, 0x80000001}}, {0x8, 0x9, {0x1, 0x9}}, {0xe924, 0x0, {0x0, 0x6}}, {0x1, 0x8, {0x1, 0x6}}, {0x4, 0x9, {0x0, 0x7}}, {0x7f, 0x101, {0x0, 0xff}}, {0x5, 0x9, {0x1, 0x2969}}, {0x6, 0x1f, {0x0, 0x14}}]}}}, {{0x254, 0x1, {{0x0, 0xffffffe0}, 0x5, 0x4, 0xfb3c, 0x8, 0x28, 'syz0\x00', "88613799be7e869c5ba88866880a4b7d4683e77245b69ff0719fbc2f2fa82310", "b162cfb361495a088fa1937effa924b202b047bed7f81d6a32095b8951d5c230", [{0xfeff, 0x5, {0x0, 0x9}}, {0x8, 0x4411, {0x0, 0x6}}, {0x4, 0x1, {0x2, 0x5}}, {0x2, 0x1, {0x2, 0x2c70}}, {0x5b9, 0xafb9, {0x3, 0x3}}, {0xfffa, 0x0, {0x0, 0x1}}, {0x0, 0xf6f4, {0x3, 0xffffffff}}, {0x2, 0x9, {0x3, 0x5}}, {0x7f, 0x9a, {0x0, 0x1f}}, {0x3, 0x8, {0x0, 0x5}}, {0x5a6b, 0x1f, {0x0, 0x6}}, {0x0, 0x1ff, {0x3, 0x7fff}}, {0x7, 0x2, {0x2, 0xa893}}, {0x1000, 0x0, {0x2, 0x4}}, {0x0, 0x0, {0x2, 0x2}}, {0x1, 0x4, {0x1, 0x5}}, {0x46, 0x2, {0x2, 0x80}}, {0x7ff, 0x9, {0x3, 0x2}}, {0x2, 0x1f, {0x3, 0x3}}, {0x99d, 0x3f, {0x3, 0x146}}, {0x200, 0x7, {0x1, 0x1}}, {0x7, 0x0, {0x1, 0x9}}, {0x8, 0x2, {0x2, 0x40}}, {0xfff, 0x4, {0x3, 0x8}}, {0x1, 0x8, {0x3, 0x7fff}}, {0x4d68, 0x1, {0x2, 0x7}}, {0xfffe, 0x3, {0x2, 0x6d}}, {0x8, 0x8001, {0x1, 0x2}}, {0x3, 0x14, {0x1, 0x7f}}, {0x6, 0x7, {0x0, 0x6}}, {0x8, 0x9, {0x2, 0x13a1}}, {0xffc0, 0x8, {0x0, 0x100}}, {0xa03, 0x1, {0x0, 0x36}}, {0x800, 0xcf40, {0x0, 0x4}}, {0x1, 0xf801, {0x3}}, {0x3f, 0x4}, {0x38b, 0x7fff, {0x2, 0x9}}, {0x8, 0x4, {0x0, 0x8}}, {0x8, 0x0, {0x0, 0x1}}, {0x862, 0xf6bf, {0x3, 0x7fff}}]}}}, {{0x254, 0x1, {{0x0, 0x1ff}, 0x38, 0x81, 0x3, 0xffe1, 0xa, 'syz0\x00', "70505d6afaf671ec242873f1c50b1271c99930ba393c89632ed8ff20283b764f", "b34ae7c453ccc1567b14afe79bd7e4a33b7df61941d5d588f3d5d66218709842", [{0x4, 0x7, {0x3, 0x8000}}, {0x5, 0x9, {0x3, 0x2}}, {0x20, 0x1000, {0x0, 0x8}}, {0x5, 0x800, {0x0, 0x5}}, {0x5, 0x7fff, {0x2, 0x5}}, {0x100, 0x9, {0x2, 0x9}}, {0x8, 0x3, {0x1, 0x3adf}}, {0xff, 0x7fff, {0x2, 0x4000}}, {0x2, 0xfff7}, {0x9, 0x12, {0x1, 0x7ff}}, {0x81, 0xa7d9, {0x2, 0x8}}, {0x3, 0x9, {0x3, 0xfffffffe}}, {0x47a, 0x5, {0x1, 0x6}}, {0x1, 0x7fb2, {0x3, 0x15}}, {0x4, 0xfff, {0x2, 0x8000000}}, {0x3, 0x6017, {0x1}}, {0x400, 0x4, {0x0, 0x8}}, {0x5, 0x3, {0x0, 0xfffffffc}}, {0x0, 0x20, {0x2, 0x7}}, {0x7, 0x1000, {0x0, 0x379}}, {0x20, 0xa75, {0x2, 0x1}}, {0x2, 0x1, {0x1, 0x2}}, {0x0, 0xf1eb, {0x1, 0xee6}}, {0x1000, 0x3, {0x1, 0x4}}, {0x2, 0x749, {0x3, 0x1}}, {0xc19, 0x0, {0x3, 0x3}}, {0x3, 0x2, {0x3, 0xa4ca}}, {0x80, 0x8000, {0x2}}, {0xfffc, 0x9, {0x0, 0x8}}, {0x1, 0x3, {0x0, 0x80}}, {0x0, 0xfe01, {0x5, 0x40}}, {0x3ff, 0x2, {0x3, 0xb215}}, {0xf446, 0x3f, {0x1, 0x40}}, {0xa85, 0x7, {0x0, 0x2a47}}, {0x2, 0x1, {0x3, 0x101}}, {0xee, 0x3, {0x0, 0x2}}, {0x3f, 0x3f, {0x3, 0x9}}, {0x80, 0x1, {0x1, 0x7}}, {0xf858, 0x224, {0x1, 0x1f}}, {0x8, 0x5, {0x3, 0x5}}]}}}, {{0x254, 0x1, {{0xfc4a72c9fb40a18f, 0x5}, 0x8, 0xff, 0x8, 0x5, 0x23, 'syz0\x00', "c03be2b47e2c03cef8bb397eb271712c06b51c8351ac9e8afa089a552a07aa39", "c69098a18c22ce384590d6c91a5fd5576d1a3a3a1e1fa078496e1405f7fc2a48", [{0x2, 0xbe1, {0x3, 0x9}}, {0x7, 0x2, {0x1, 0x200}}, {0x5, 0x7c6, {0x0, 0xffff}}, {0x0, 0xeb, {0x1, 0x6}}, {0x0, 0x20, {0x1, 0x101}}, {0x1ff, 0x8001, {0x2, 0x200}}, {0x8000, 0x8, {0x0, 0xd}}, {0x101, 0x3f, {0x3, 0x80000000}}, {0x5381, 0x9, {0x3, 0x53f}}, {0x200, 0x5, {0x3, 0x3}}, {0x1, 0xcc1a, {0x2, 0x7}}, {0x9, 0x6, {0x1, 0x3}}, {0x40, 0x69, {0x0, 0xfffffff8}}, {0x3, 0xfffb, {0x3, 0x2}}, {0x100, 0x8001, {0x1, 0x6}}, {0xfff, 0x5, {0x2, 0x4110}}, {0x8, 0x81, {0x1}}, {0x4, 0xfe00, {0x0, 0x5}}, {0x9, 0x3, {0x2, 0x3}}, {0x11ee, 0x3ff, {0x3, 0x20}}, {0xcdbe, 0x3ff, {0x0, 0x10000}}, {0x863, 0x0, {0x3, 0x8}}, {0x3, 0x931, {0x0, 0x9}}, {0x7, 0x1df6}, {0x5, 0x1, {0x2, 0x10001}}, {0x2, 0xe103, {0x0, 0x1}}, {0x7, 0x1, {0x0, 0x100}}, {0x8, 0x7, {0x2, 0xffffffdf}}, {0x0, 0xff7a, {0x0, 0x3}}, {0x40, 0x3, {0x1, 0x9}}, {0x5, 0x1ff, {0x1, 0x7d}}, {0x3, 0x100, {0x1, 0x7ff}}, {0x7ff, 0x8000, {0x3}}, {0x3, 0x5, {0x0, 0x1}}, {0x4, 0x5, {0x2, 0x7}}, {0x9, 0x0, {0x1, 0x20}}, {0x0, 0x8, {0x0, 0x3}}, {0x800, 0x7fff, {0x0, 0x4}}, {0xfff9, 0x20, {0x0, 0x3ff}}, {0x3, 0x7ff, {0x0, 0x1}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) sendmsg$NFT_BATCH(r1, &(0x7f0000000380)={&(0x7f0000000100), 0x6e, &(0x7f0000000340)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x0, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x5}]}, @NFT_MSG_NEWTABLE={0x5c, 0x0, 0xa, 0x301, 0x0, 0x0, {0xc, 0x0, 0x4}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0xa}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0xa8, 0x5, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_POLICY={0x39, 0x5, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x6}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6ef7b695}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6tnl0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2854dddc}, @NFTA_HOOK_DEV={0x14, 0x3, 'nr0\x00'}]}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xffffffffffffffff}]}], {0x14}}, 0x1c4}, 0x1, 0x0, 0x0, 0x8008}, 0x4000000) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:10 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:10 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket(0x10, 0x400000100080003, 0x0) r2 = openat$dlm_control(0xffffff9c, &(0x7f0000000940)='/dev/dlm-control\x00', 0x2200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000980)={0x81, 0x0, 0x1, 0xfffffffb, 0x9, 0x4}) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x3}}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000080)="592d7e1826914e3aee", 0x9}, {&(0x7f0000000140)="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", 0xfa}, {&(0x7f00000000c0)="72e949a683190addd6a5f17cf15a78b862bb8ba7a16789cc5f03c7bec3465dc8886ae0472a54f2385e69da4d7efe57f12c0c13", 0x33}, {&(0x7f0000000240)="0df5e63bfd23441ec85ca58ad72ffe3c2e8dd04671ebd2a0c1be1da138883b9d5db2756a613def0ad5e9d3bc006b03fdf837711e3ea68d92df0aefa48c6a4667371d39240946944f16fcf1d1e18a66e5ea8b8e0b7eeaa9b8f7df8fe7c989c53700d069d84e2163e45e68a5af0cdbdee1bc9c785d14595e10fe0ddb2111ff89d576cec6eff610f2c2bede4f8e5a7ee0f0b244e90c5610fceffa40242ca752510ac91e87f65f2ef7bb0d51ed506bea512fc4d6", 0xb2}, {&(0x7f0000000300)='T', 0x1}, {&(0x7f0000000340)="d938f1a0e3b49b22bb8d9f048a2331eeb952af9a6a80a37fe04e48f693c693d2e8f3d85935a037a285584e140aa1f1512b006831c90150b26af8187281cf5c929545ae21e5733da9cf2ef378b0eb8f7a2569956993d876132e99b4c8d2882adb8ada0f4d8f9008965b0be86d03390c8f6b691839e481a323164d98f55f7b31c704327a977dcbe2a026860ed253c7a41916d96e93d7b5c9ff53a199faabb1e79d8c4bd40a0c2853c4c6223cc55b3c72f0cc888aeae1290d2e0faa1ddf41280eeeeae9ef5929bb06094db4612ab4d9c28b0ac366d9158dcc9993fb", 0xda}, {&(0x7f0000000440)="1f58b066f7d297b6e7043d18d14fff83fd3ffd16af4157ae349f41bee15b1f69ab41d158889205c438c87c78e9a2f213f0d2d5028aaee201ae362a41005cde8d838dcfc4ce9543aa97fc2ef3a557d9582bb4590648cffd188b333d6abc66fdaab9aacc1e6e9279e54583c681550a415adcb6dee54c2cc04e757d291fca2051a96ef62b784937625b4def2955b51986f595685e4e7324b6d0a99ae56c00fc645f5db2c5f126f4bfdb4c0b6f831a1556b9a5d9f94f6e13c1c2d2bd1aff8f615c51521e954623eda46189c3bfe58e9e", 0xce}, {&(0x7f0000000540)="7a4443162304094856e0940d942897fbfe310d6ec113257e87bfa37a0c5bcf4cfdf7c1a7ea5b5d26b43e7a6bf207b846b9cc7baf4fd1207cc4e9d2b705a7861d3555a137d95cfe9bd190cc245039a93bf41e8dfd78ca1ce63470ab96307c824d0aaa7707956de3a5f564f5d5fdfc5123efe0b0239bae6cd72404f030f76dd14f426b1f522813239b49411700fc68d54825f47e33f0224f225551c5601c94f565c6fcba6fd97ccb15095ab3e9565e9844b79017d7ec0f75e99839b7bfcfab75da5caf7d28e4a1e3ffcc", 0xc9}, {&(0x7f0000000640)="abac4d8968505226cd5a56074b1f3ebb15070651afdec55957bdc02bfe75689c8c962615386e3ffd90f935ff7c8c49f3081147e0cc43fedc8c807dd79df2589a56704568a5041e5264b29412deb2eb7d7a9861a38b699a26a7a694c9a29e0d3c6f6bd70113012a3c3e67263fc7dbc4893e46ce5c5fcfa5e9422687ea7b188b6bb2b0596ebbc2a07642e584516097b309eaab761b2bc1a717e75af42a1443", 0x9e}, {&(0x7f0000000700)="71a5913cf4946660bf28eaaf42195600b1d613aefaa317fdb13c3870b8005022c68c2900a862f1eadffa28d8611267007f6514463ca4bf8a9f56ee6413332180854037371e844c749eb59391814356dc694f6a19ba1bc5baeebeab14d93a149d5c2f02aa217e136b8f39df2dbf75d07804d701e36f99", 0x76}], 0xa, &(0x7f0000000800)="8945b5dca4b9bfc0b11ece4c57d33d0244f280ca73dde773dcf41dbb6bbede6eb3299c576a44b17f3d0b458d353fe8cd6c01f3a771214c06aec7f3774308345c2ff74bb2e8e2daf613687c8f8ee683f29f3825b822922911b0fa63703efe003ae35ac66b25e58f98ecf1a6f2928ea3b04ba961a72a28f07ad3b2ffd9c37a4b2edb32f5a5483181a7744c3930682a0dd97ce9b8be272445bda288fe9b7ec1bde6dd2829ad0b5db9f78fdf29a9f3e91d2e0022427005f7a8e4c27ea1df3c4de87accb8a58663a0a9bb5a33d43a1c8aa7858b5f0faa639e03d34ae1ae251ab95844aaf886574052", 0xe6, 0x8040}, 0x4000004) 08:28:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)={0x130, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xfaa3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x130}, 0x1, 0x0, 0x0, 0x200080c5}, 0xc004) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x8, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000085000000130000001817f9193a847733f3f57d60ab100000ae4f5718899d444c0eb4b67083d5674243", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x35, &(0x7f0000000140)=""/53, 0x40f00, 0x9, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x4e22, 0x100, 0x0, 0x81, 0xa, 0x80, 0x80, 0x5c}, {0x0, 0x400000000401, 0x8000, 0x800, 0xd75, 0x8, 0x5, 0x38}, {0x5, 0x545, 0xe6b5}, 0x6, 0x6e6bb3, 0x0, 0x1, 0x0, 0x2}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d5, 0x32}, 0x2, @in6=@mcast2, 0x3507, 0x0, 0x3, 0x2, 0x2, 0x1004, 0xffff}}, 0xe8) 08:28:10 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:28:10 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008261b40105d6037fe2fd76995be52f0000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff02000000000000000000000000000100"/283], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r2 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x88000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000001100000007007f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x20, r3, 0x200, 0x70bd28, 0x80, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3f}}]}, 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x1) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:28:11 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 328.629813][T11324] IPVS: ftp: loaded support on port[0] = 21 08:28:11 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000040)={0x7f, "880e2934913a35947ea19be944cba46c4cb0389703584f8bbb56f22e5512798d", 0x2, 0x72850cd2, 0x5, 0x50007, 0x1020100, 0x8}) r1 = timerfd_create(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x10000, 0x4, 0x0, r1, 0x0, 0x0}) [ 328.838767][T11329] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 328.849091][T11329] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:11 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x3, "47fa56bd5589564d028ad7bbd42bc67b6bce6a19714b3b85fa108e2bd36c0092"}) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, 0x0) 08:28:11 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:28:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x28}}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c74, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000008c0)={0x130, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}, {0x6, 0x11, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xfaa3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0x6}}]}, 0x130}, 0x1, 0x0, 0x0, 0x200080c5}, 0xc004) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x8, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x7, 0xb, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB="000000000000000085000000130000001817f9193a847733f3f57d60ab100000ae4f5718899d444c0eb4b67083d5674243", @ANYRES32, @ANYBLOB], &(0x7f0000000040)='GPL\x00', 0x0, 0x35, &(0x7f0000000140)=""/53, 0x40f00, 0x9, [], 0x0, 0x7, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @private}, @in6=@local, 0x4e22, 0x100, 0x0, 0x81, 0xa, 0x80, 0x80, 0x5c}, {0x0, 0x400000000401, 0x8000, 0x800, 0xd75, 0x8, 0x5, 0x38}, {0x5, 0x545, 0xe6b5}, 0x6, 0x6e6bb3, 0x0, 0x1, 0x0, 0x2}, {{@in6=@private1={0xfc, 0x1, [], 0x1}, 0x4d5, 0x32}, 0x2, @in6=@mcast2, 0x3507, 0x0, 0x3, 0x2, 0x2, 0x1004, 0xffff}}, 0xe8) [ 329.565867][T11363] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 329.575181][T11363] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:12 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:12 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000040)=0x100000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r3 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$ax25_int(r3, 0x101, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:28:12 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) [ 329.872746][T11368] IPVS: ftp: loaded support on port[0] = 21 [ 330.393643][T11392] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 330.402884][T11392] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:13 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) socket$unix(0x1, 0x2, 0x0) 08:28:13 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:13 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x0, &(0x7f0000000000)={0x4}) 08:28:13 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_MODE_SETGAMMA(r2, 0xc02064a5, &(0x7f0000000540)={0x6, 0xa, &(0x7f0000000480)=[0xe9, 0x37, 0xfff8, 0xdbc, 0xfff, 0x18, 0x3f, 0x7, 0x7, 0x8], &(0x7f00000004c0), &(0x7f0000000500)=[0x4, 0x20]}) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000080)={'rose0\x00', 0x400}) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r6 = timerfd_create(0x0, 0x0) fcntl$setsig(r6, 0xa, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000000000080000"]) sendto$ax25(0xffffffffffffffff, &(0x7f00000005c0)="2641beb2a8e5f9867b4ccd54077190e2644c836b4472f9989eb25340993e212c5c90d497e67b1c0fb07d5f4528e0352662b9b2092406c40360121f11c409eb7e37655759588720f167983819725bcfeac44d59d5d0d667546cb4ab790e3be1d7f8fa16915f3b740dae175e83bfa6759b537f4e512697b99e9717d630bc923467424b4d5e5e6e11aba168a74f96a5f8acefaef760bb9ed2a03ed10023fb073356e927f6928b8e1ef54e27d10894275a9fa60e4a6cfef4bac28bcf64b916f6c084bc9ac0ce0a0d1be03c30a0c4de47b992b1af3288db3405ab50fab5bc9a338e5e54efba43fd3a1b700e6a5eb4d8cf69061166", 0xf2, 0x4800, &(0x7f00000006c0)={{0x3, @default}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800"/268], 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1, 0x57}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x104) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x800}) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x18, 0x3f9, 0xa31, 0x70bd27, 0x25dfdbfc, {0x0, 0x1}, ["", "", "", "", "", "", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 331.140120][T11406] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 331.149551][T11406] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:13 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:13 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 331.736642][T11418] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 331.745854][T11418] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:14 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:14 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) eventfd(0xfffffffc) 08:28:14 executing program 3: prctl$PR_MCE_KILL(0x23, 0x0, 0x1fc4d51f028ba69b) 08:28:14 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x5, 0x412882) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_FBUF(r2, 0x802c560a, &(0x7f0000000480)={0x23, 0x10, &(0x7f0000000380)="566ef1c7a521a6b0f0f613604715a170dd4eec9bc6104c18d17ed162e93efb4145e22a8fdcf61f37b294da15fa2853501a7a5d58c6daec0b88237ae1e4eff453bac5a1a4b659fa156d8501e3da1298ff02471aedab46ae8673064da62430577dc8ccf296ec3a8ca70421577e47927dd3f5a24b659a941ee3976922246d5b21ae53384becc133488b730910674a918587a15fef6c0f64dda287df990a100c177fd49b6a5d023dadc4e17546a2f7786c73e6b26cc2d5b3ee77f1acf98af8da6850eac345df9d1157dd3c7b372c27972ad36fb48f10bd1b", {0x4, 0xe2f, 0x41416770, 0x0, 0x401, 0x8, 0x3, 0x401}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r1, 0xc0c85666, &(0x7f0000000200)={{0x3, @addr=0x1}, "77b6a2236b3517001eeac7f32353d7654aa9d63d908a28507152d9b09bdfb0f2", 0x3}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f00000000c0)={{0x3, @addr=0x7f}, "74ad10287fc0592b23c5374b6e940b10e191d14bec6d6e37af939d45e5d2edd2", 0x1}) r3 = openat$dsp(0xffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x20400, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r3, 0xc0045006, &(0x7f0000000340)=0x6) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000040)={0xca3, "3f5e563ab4293fb6f73a9e1ba5e04c2327a9d375678a6aea2e75534e9529be22", 0x2, 0x3, 0x3, 0x100, 0x4000200, 0x4}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:14 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 332.397694][ T1588] tipc: TX() has been purged, node left! [ 332.519540][T11437] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 332.528794][T11437] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 332.559567][ T1588] tipc: TX() has been purged, node left! 08:28:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000000040)={0xc9ae, 0x0, 0x2025, 0x3ff, 0x1, {0x330, 0x8}, 0xeaa0309eb252e972}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, 0x0, 0x20004001) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 08:28:15 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:15 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="2b0f00000000000000001100000007007f"], 0x1c}}, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r5, 0x0, 0xfffffffe) read$snddsp(r5, &(0x7f0000000880)=""/248, 0xf8) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000840)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f0000000080)={0x758, r3, 0x300, 0x70bd26, 0x25dfdbff, {}, [@NL80211_ATTR_IE={0x32d, 0x2a, "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"}, @NL80211_ATTR_SSID={0x1e, 0x34, "0acc49184f41e04db25ff006780d85e4d528c171758db5f7463f"}, @NL80211_ATTR_BEACON_HEAD={0x3f3, 0xe, "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"}]}, 0x758}, 0x1, 0x0, 0x0, 0x81}, 0x4088) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r7, 0xc04c561a, 0x0) 08:28:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000140)={0xc, @sliced={0x100, [0x7, 0x9, 0x40, 0xf95a, 0x4, 0x20, 0x3, 0x287, 0x6b8, 0x6, 0x100, 0x9, 0x3, 0x13e, 0x7, 0xfff8, 0x3, 0x8, 0x9, 0x5, 0x8, 0x850b, 0x0, 0xf81c, 0xa15, 0x7fff, 0xffff, 0xff87, 0x64d, 0x745, 0x7, 0x8001, 0xfff9, 0x2, 0x9, 0x1, 0x8, 0x7fff, 0x81, 0x3, 0x5, 0x6, 0xd48, 0x7, 0x1, 0x0, 0xa3d, 0x5], 0x8dc7}}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @reserved}}) [ 333.335803][T11458] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 333.345433][T11458] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 333.446608][T11461] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:15 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(0xffffffffffffffff, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:16 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x0, 0x4000, 0x3) [ 333.611428][T11466] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:16 executing program 0: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$can_raw(r0, &(0x7f0000000340)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/195, 0xc3}, {&(0x7f0000000200)=""/61, 0x3d}, {&(0x7f0000000240)=""/117, 0x75}], 0x3, &(0x7f0000000300)=""/63, 0x3f}, 0x80) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r3, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x4) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r7, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) getpeername$packet(r1, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, 0x0, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40800}, 0x20080054) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x24, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x24008040}, 0x26008090) 08:28:16 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:16 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = timerfd_create(0x0, 0x0) r4 = timerfd_create(0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0xeb157cb5bc71be4f, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$setsig(r4, 0xa, 0x0) fcntl$setsig(r4, 0xa, 0x0) pidfd_getfd(r1, r3, 0x0) 08:28:16 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_FREQUENCY(r1, 0xc02c5638, &(0x7f00000000c0)={0xffffc121, 0x3, 0x3}) [ 333.990458][T11479] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.041027][T11489] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 334.280399][T11496] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 334.289710][T11496] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:16 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) 08:28:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)={0x50, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, 0x0, 0x20004001) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 08:28:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = dup2(r0, r0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) 08:28:17 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:17 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = timerfd_create(0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffbe) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000080)=""/39) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x3, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x6}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x7f}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x3}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x1c}}]}, 0x30}, 0x1, 0x0, 0x0, 0x850}, 0x30040800) r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r3, 0x0, 0xfffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r3, 0xc0385720, &(0x7f00000000c0)={0x1}) [ 334.989166][T11513] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 334.998288][T11513] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:17 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x403, 0x1, 0x2, "4714737a854b5585fa108e2bd36c0492000000010000000100", 0x35323645}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0xfffffffc, 0xffffffffffffffff, 0x0, 0x0}) [ 335.244789][T11520] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=771 sclass=netlink_route_socket pid=11520 comm=syz-executor.0 08:28:17 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)={0x50, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x84}, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, 0x0, 0x20004001) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 08:28:17 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:17 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:17 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000080)=0xffffffff) 08:28:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) signalfd4(r0, &(0x7f0000000000)={[0x5, 0x3]}, 0x8, 0x800) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0xf000000, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0}) [ 335.618299][T11528] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 335.627349][T11528] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:18 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x8, 0x4) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, 0x3ed, 0x200, 0x70bd27, 0x25dfdbfc, "f61b6b4813478bb6d4443685dd78c3f6f5749b184a257109423989f94689aa925e88ea735b96e07c9013e0037013dea2638fd9101af0215aa7898e4a70e42045fa4bded077815ca806dd30dfe702dc1057477cd178e5da63c378461cfb1942a46cf75eea08d56972e00ba875d4d35228f88db6cf0fbd9e42ffa8e88e01affbfb5e7778edcb2a7ed6547d393a61dfeed7d30b9e8865a27d78721c697344b5e46e838e1af58418e353528040184c8391b6169a98cdd564a6934c25", ["", "", ""]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004001) 08:28:18 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:18 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x1, "05f097f3f71ef93b75ff03452dd95fbcc2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x7fc, 0x0, 0x0, 0x10000, 0x8}) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x2, 0x2) 08:28:18 executing program 3: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='overlay\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0xcd398530) r1 = dup(0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) unshare(0x64040600) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x9204, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x0, @random="b1c1bc49301e"}, 0x0, {}, 'nr0\x00'}) 08:28:18 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) [ 336.219615][T11548] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:18 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x7, 0x2015, 0x0, 0x4, 0x3, 0x2, 0x2}}) [ 336.352175][T11554] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.404091][T11560] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 336.413257][T11560] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:18 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 336.542717][T11565] overlayfs: missing 'lowerdir' 08:28:19 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = timerfd_create(0x0, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRESOCT=r7, @ANYBLOB="00143134cb202fbd3494f7000200ffffffff00"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', r5, 0x40, 0x20, 0x7, 0xb9, {{0xe, 0x4, 0x1, 0x10, 0x38, 0x64, 0x0, 0x0, 0x4, 0x0, @local, @multicast1, {[@generic={0x82, 0x6, "f9c9f450"}, @generic={0x83, 0x7, "81fb3164fa"}, @timestamp_prespec={0x44, 0x14, 0xcf, 0x3, 0x8, [{@local, 0x2}, {@local, 0x99}]}]}}}}}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r1, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc801}, 0x4000080) [ 336.628001][T11565] IPVS: ftp: loaded support on port[0] = 21 08:28:19 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$BLKBSZGET(r1, 0x80041270, &(0x7f0000000040)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r3, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) ioctl$sock_inet_SIOCGIFBRDADDR(r3, 0x8919, &(0x7f0000000080)={'veth1\x00', {0x2, 0x4e22, @private=0xa010101}}) 08:28:19 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)=0x40) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) pidfd_getfd(r1, r0, 0x0) openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x8200, 0x172, 0x11}, 0x18) r3 = openat$null(0xffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000080)={0x9d0000, 0x40003, 0x1, 0xffffffffffffffff, 0x0, 0x0}) 08:28:19 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) [ 336.945508][T11594] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 336.955289][T11594] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 337.146247][T11597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 337.176935][T11600] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:19 executing program 3: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='.\x00', &(0x7f0000000000)='overlay\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x200000000004e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, 0x0, 0xcd398530) r1 = dup(0xffffffffffffffff) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) unshare(0x64040600) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x9204, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3f}}, {0x0, @random="b1c1bc49301e"}, 0x0, {}, 'nr0\x00'}) [ 337.214856][T11565] overlayfs: missing 'lowerdir' [ 337.286729][T11600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:19 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 337.330676][T11612] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:20 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x1, 0x3ff, 0xfffb}) 08:28:20 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r2, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x400) [ 337.644555][T11625] overlayfs: missing 'lowerdir' 08:28:20 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r5 = openat2(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80200, 0x2, 0x6}, 0x18) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$vim2m_VIDIOC_QBUF(r1, 0xc04c560f, &(0x7f00000001c0)={0x7, 0x0, 0x4, 0x4, 0x8, {r3, r4/1000+60000}, {0x1, 0xd, 0x64, 0x1, 0x3, 0x2, "934e6ed6"}, 0x5, 0x2, @planes=&(0x7f0000000140)={0x6, 0x80000000, @fd=r5, 0x4b11}, 0x2, 0x0, r6}) [ 337.686411][T11625] IPVS: ftp: loaded support on port[0] = 21 [ 337.771928][T11629] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 337.781352][T11629] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:20 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:20 executing program 2: getpid() r0 = getpid() tkill(r0, 0x800000015) r1 = syz_open_procfs(r0, &(0x7f0000000140)='timerslack_ns\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000480)={0x8, 0x9}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000400)=ANY=[@ANYRES32], 0x2d) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r5, 0x0, 0xfffffffe) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[], 0x3c}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB="6aa52239d524fcb8dfcb8f", @ANYRES16=r8, @ANYBLOB="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"], 0x144}, 0x1, 0x0, 0x0, 0x8010}, 0x20004001) ioctl$USBDEVFS_FREE_STREAMS(r5, 0x8008551d, &(0x7f00000000c0)={0x8686, 0x12, [{0xa, 0x1}, {0x9}, {0xa}, {0x6}, {0xd, 0x1}, {0x4}, {0xa, 0x1}, {0x4}, {0xe, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0xe}, {0x5}, {0xa, 0x1}, {0x6}, {0x4}, {0x4}, {0x5, 0x1}]}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000100)={0x9c0000, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 338.386630][T11667] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 338.395823][T11667] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:20 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x14d002, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) write$rfkill(r2, &(0x7f00000002c0), 0x8) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000100)="ef", 0x1, 0x80000}]) sendfile(r1, r3, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:20 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r2, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 338.588280][ T1588] tipc: TX() has been purged, node left! 08:28:21 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 338.761669][ T32] audit: type=1800 audit(1595320101.190:16): pid=11675 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16072 res=0 08:28:21 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ipv6_route\x00') r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r2, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=0x400) [ 339.079221][ T32] audit: type=1800 audit(1595320101.510:17): pid=11679 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16072 res=0 08:28:21 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6e66735f6578706f72743d6f66662c64656661756c745f7065726d697373696f6e732c6d657461636f70793d6f6e2c78696e6f3d6f6e2c75707065726469723deeff2e2f66696c65302c78696e6f3d6175746f2c72656469726563745f6469723d2e2f66616c65302c6c6f7765726469723d2e2c6d657461636f70793d6f66662c6c6f7765726469723d2e"]) 08:28:21 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:21 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x3, 0xfffffffc}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="375a29b85a782b02269ff071f87d18430540eff9e9d7a83fd6", 0x19}, {&(0x7f00000002c0)="496ff379a83e086a7209a29354225b6b687eb7214e12beec58c5568df95c7caa37c6ac7ece628bfee25b2f609ac12afe7683174f91b1868c5b6126ee808891025baf7ed462c9febac9772700b9a86a49ccb390d4fdf0a336345fec153da0fe49865aa6dc92e865bd706b811edd50047396b9ea5d8eea80759fb7d2e0c1537f179466e8078d3f189ba2d1eae5939c56845c5ecfe141f07e4b56b420a1", 0x9c}, {&(0x7f00000004c0)="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", 0x4e4}], 0x3}, 0xc100) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000480)="a9", 0x8}], 0x1) r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r1, 0x0, 0xfffffffe) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000100)={[0x100000, 0x0, 0xd000, 0xf000], 0x6, 0x0, 0x7}) r4 = openat$vimc1(0xffffff9c, &(0x7f0000000180)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r4, 0xc0cc5640, &(0x7f0000000200)={0x4, @vbi={0x6, 0x2, 0x9, 0x32314752, [0x4, 0x7fff], [0x7a, 0xa5f], 0x1}}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000003a80)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000004d40c688000000000000000000000000000000000000000000000000000000000000000000fc80dde521824400"/275], 0x110) setsockopt$inet6_group_source_req(r5, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000002340)='security.evm\x00', &(0x7f0000003a40)=@sha1={0x1, "85005631ad802b3e5545c7b364b1b4ea2de44c5f"}, 0x15, 0x3) sendmmsg$sock(r5, &(0x7f00000039c0)=[{{&(0x7f0000000dc0)=@hci={0x1f, 0x3, 0x4}, 0x80, &(0x7f0000002040)=[{&(0x7f0000000e40)="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", 0x1000}, {&(0x7f0000001e40)="97ff016becb22a5a9eee0d73702a0ef5640f5e427328a7cacf0f83204ab80361cc64d3c4fb7d4da3d8ed3690c0fa8d4f08bf1dac3c1bd980f53d4e741ee7ca170e4fa246cce24ad93464de18c4f7ff8e480cff50aad4ca587939eb572609dfffc694b0881f3b7b787e7305", 0x6b}, {&(0x7f0000001ec0)="223199110a7cdaf7740ac4a778d01e7a626e48c169b0025377417cb7ae1128f8c008852890d8dc39b360541d1de5bfbdfae35cd0c1a3b205bd842d7f04467720eb2e361612d01d8844b0da4454cca3224a703479719b1d9c4e1dafa021d276ad223448eea38982a12e7d9c775b4e0c7d88dd42adc5f9a71cc61607fa1cb833cf2f083cf2160eb6c5e4aee688250f2c705492a10653e4ae28312eb7ba7944ff4cdcab86b422d05b31fd26b26200aebc89c6e22a98857a4056356bf919086e499ae1ce5653203fdc53de9311c4510205b59ffec531d14a8310af16c647121d67c0fd420d92cef5c65262aed2bc083e53adb082bd757ac8ab5001", 0xf9}, {&(0x7f0000001fc0)="110567549308a97d7892e8801e3b6b9b657aad6a873cccbdca9cf522e36279ab60ba1206157816ed80ea67afceba7286f0fc6dbc25f79a9a0615c51bab7d7bc156b41d9743b1db6ed67b975e4336b7c77f740764fdc9bf4b3efc4c0fc3f39f048585c2d47f00ddfbbaf4074116027f87b94fe2f27c059a", 0x77}, {&(0x7f0000000440)="a1c1230de0d08c2d3358c6226fccc1582442d6b281ecd1", 0x17}], 0x5, &(0x7f0000002080)=[@timestamping={{0x10, 0x1, 0x25, 0x8}}], 0x10}}, {{0x0, 0x0, &(0x7f00000033c0)=[{&(0x7f00000020c0)="092b5ed7102821a378a6b9f1202d6823bd909e75c65c0c945df21d10917f55dfb72c186471792aacfb950ddd672259906b78351ca481964b95393bad711254b591ec389cd3e653def1bade3673a81dd18e72bb226f2c94420ffebba7f1ac019de02f796862a214911bb8edf0531bd1c0f4985cbe6ab55f6d7d41730f3524f629a22c26753aba90fce96a07b8cfa2d99fc8207ea1dd1d23c7b9334dccb188021f519eb4f36d4b6d039aebb0ea8f7425b766187cbefd9609458bf6f6b713d7c2a9bc5e0e6d299697dbcac818f3c11a879b18d4a4ff2443c8c146abbd477e8393b92e98e148a3fa012e2a0979515421772bfdb64ceb2e3b22", 0xf7}, {&(0x7f00000021c0)="745de2c703328633491752889da80f7907c25f487f134cd5ce8122815c9b1513c3553f3ddd084490074c97fba5fb38e774bf3e0f1bcd3a053995ed4ebcd872f53d2aa47e2954ac23ac054cacbe8962a4ef00911ff8dcdaa119a9f066875931d5690767a260d74ad37208fe1ab24964", 0x6f}, {&(0x7f0000002240)="a5185f639d8feb032f44cdad1696f84326bf14eac862e2f69f380cb28ebd1ec7edc935bb7aa431db14397fc1ce33ed1868e56920b2e5873f9e1f2bb696affaa02f5f5bbe288ff162a4ef08e37d629701eb3fe49dc86b80d152064086bd1ddf77d54e425d0f360c78f5666355a666be3bd6249333fcd2e7aa159d5ab54230136c1639f619a92a069e6d9a959c3440ce94fcd29d3881b2d4e32edf1790c9ab07d2a1187ecbb1fa3aae141c48e9e60bc6178553e78498d198a301225f5855091a056c41bd64c29472f9c89d95d6974f8836e24cefec596839915b0fbe889aca1a7f0056ff1526a38a066cdeaa6673", 0xed}, {&(0x7f0000002340)}, {&(0x7f0000002380)="010739782ad2120a0000ebc78935cfc61e68e9483865", 0x16}, {&(0x7f00000023c0)="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", 0x1000}], 0x6, &(0x7f0000003400)=[@txtime={{0x14, 0x1, 0x3d, 0x2}}], 0x14}}, {{&(0x7f0000003440)=@tipc=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x2, 0x4}}, 0x80, &(0x7f0000003780)=[{&(0x7f00000034c0)="9b7cc11bd6b562d6f5569d9c9dd118c17f59b2040c39aef583c722b334c464f2ffaca199edac1a7c7d79c7cefe8170c2e4663d6e4ba8ad2e8d78ffa9326d34e451d140b9ad0abd341728ecd248bf1089f263593ebfa9153f459c0e41801d5de832c3d88c8efc83b51feba9d210f80ed9dd4576d3162c8bc9e8038fc1046c2338cd26bbc8258aad2470aff41538be73b047762651a1d1b82731ef50f7ce6e1220ac4cda2ba373772f84b6338140781507f918abf661d5f31b3e9ac7f237307899723207b4833f1b0346074dc0df2f153feb30c96dab7d9f0ffb", 0xd9}, {&(0x7f00000035c0)="f48a7bbc32592d188732837c561f59b72ca00ea6dd5d13b7f39bc009c1128e3f94eafd5ddc5f36d69ad79664a91c4ef029383e66a7a0766694dab8c62b1618a6b6cabdae5229e4222d64ee9588f6c0e8ad7411c35682991a84a5399f94a4b90fdba3d8f497b7161d2a62b8e7ec99734a53353ebe703df5bf788ff6ddde017973488bb344c7e58eb60fe83ee3b7a2a46a9e3f0a37ff7d566c165be25f1edd2d2a9088d1bc7ae98479c08fb4825cb65c611f50", 0xb2}, {&(0x7f0000003680)="ed71695f9f7901aa2d54f49f895466e91a3f9ad3d39789eb503a06295a80814396cb7b0f780b9ab4e1fc46d1fb02b6eb82827a72785f12c3be6e5629f90ba9658e9d24e8a6ee061600560c42dcd4016d5a2ab4e48f30f1639ce1dec35e9ce4910c7514992faa3692da869ebe5fa83abfa7af0fe95fe9e32f39789ffbed0f30de9d2f10b1290ea21625edfde5cea749d5dc2df260f56c242d035e97e14dd4d85f8b6f4f9a8ee03a85a1481f00d2aeed4f6627dc361e139355b4eca0a4e2247c274e5dfdbe6cfef04ff82962b9690fd93a3159cc75db65ec337b9d1745614d329d7aea9a", 0xe3}], 0x3}}, {{&(0x7f00000037c0)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f0000003940)=[{&(0x7f0000003840)="ac2cac004ab622b857cf216ebe41fa5c608ece5434801c24a61f741dd4902a96009cb4af1347c94259ff43e813dc26fa92bb248742b3451c225a78932e2a855eb30d3ee0d5e0fc625698a7fd414716527f73c24d31d9d02057c3ae95ca5fb60b168ecbb58c1b7794abcc869db762e1b493af4cd67e49306b371888115e2eecc65bc617d366a2526a9d10e5dc7b287ef62cb0cf74868162e552b24fcd2d55aa64e6cc2cfa0e92799e4ad970ff0467d1e6b553225c0907328da3f7811d0a3759de5874bf0e798b4a621e1a78f627d4a6e4f4808ba24001dc5e24f7d554d0a80c9de8539af7cfb6", 0xe6}], 0x1, &(0x7f0000003980)=[@mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x80000000}}], 0x20}}], 0x4, 0x40) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000003c0)={0xc9, 0x0, &(0x7f00000009c0)}) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f0000000080)={0xb, 0x9, 0x4, 0x5004, 0x0, {0x77359400}, {0x2, 0xc, 0x7f, 0x0, 0x8d, 0x6, "ff7f00"}, 0x100004, 0x1, @fd, 0x7}) 08:28:21 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:22 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500803103000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 339.558682][T11690] overlayfs: bad mount option "redirect_dir=./fale0" [ 339.586410][T11692] overlayfs: bad mount option "redirect_dir=./fale0" 08:28:22 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, 0x0, &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:23 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = msgget(0x1, 0x405) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000080)=""/113) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x7, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000002c0)={0xa, @capture={0x0, 0x1, {0x91, 0x7ff}, 0x0, 0x9}}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_FBUF(r3, 0x802c560a, &(0x7f0000000200)={0xf, 0x34, &(0x7f0000000140)="2d32887f36aa2ab92bdadc62dfb17d61abebde3455f1f0636f4d613549be9cc7a62dfa16813dd380d5ad82c8420a3e2d4c8f6f5e545464a12327e16dcd10a2d110f3e068e832a212401399b1f431935b64f187290fb332c17f163e70929d9fa17414b5b3d4b2ccc8e51514a795757c80b4df4e9ad239df55d6de814b52565642bc826028294254ac72e7647f6a1ff99ed5", {0x7fffffff, 0x6, 0x47524247, 0x1, 0x80000000, 0xff, 0x4, 0x4f}}) 08:28:23 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', 0x0, 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:23 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) r4 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2e7, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000600)) sendfile(r3, r2, 0x0, 0xfffffffe) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r5, 0x0, 0xfffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f0000000400), r7, 0x1}}, 0x18) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000080)={0x2, 'xfrm0\x00', {0x3}, 0xf242}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:23 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:23 executing program 3: open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file1\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) 08:28:23 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @broadcast}, {0x6}, 0x20, {0x2, 0x4e22, @multicast1}, 'nr0\x00'}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r6, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r6, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x76a}]}, 0x20}, 0x1, 0x0, 0x0, 0x11}, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) [ 341.681739][T11722] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.758132][T11732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11732 comm=syz-executor.1 08:28:24 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', 0x0, 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 341.886064][T11735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 341.929125][T11732] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11732 comm=syz-executor.1 08:28:24 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:24 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) sendmmsg$inet6(r1, &(0x7f00000056c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x5, @mcast1, 0x6}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000200)="aec0b0ffda018b7035db5023ade041eec5ee2fe74480f3e3cef836d15ac3912fda5277cb4497eb2350b999007656a217c9d90e1bc805e3aa56d22e66c0bb88c808c35672a9edc2039c212e3698c77f010be860c86d07dac188551945825da6171a5bdb7df14cc6bec38b86d1b9950f1e9c4b24c5a89ac86dcf6a3e2db3cb984cb9e24753da9a1742bdfc4feb2ee6bd0ceeb9d8a31b2b631825ad8267be7198264cb913800d9d6325b9abe1eb0d550a766497ecb9365d41d3a4b0fcd0", 0xbc}], 0x1, &(0x7f0000000300)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0xd2}}, @rthdrdstopts={{0x7c, 0x29, 0x37, {0x2c, 0xd, [], [@generic={0x40, 0x66, "6a6989ad693bb439cc92088614fbfb1d320dbedca87bf0bec68646e35189fe34ed6f1fd711a31a5b381932c3ad3cd8f8f7d13a6ca82743bd2bfabf7b647d58b47ac074a0106a90103d939e3bf2245e910d0c3e9baeb473e91d501f48fce5e9f43ca56831c1e4"}]}}}, @hopopts_2292={{0x114, 0x29, 0x36, {0x16, 0x1f, [], [@jumbo={0xc2, 0x4, 0x67b1}, @jumbo={0xc2, 0x4, 0x6}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x8}, @hao={0xc9, 0x10, @empty}, @generic={0x5, 0xcb, "9a70ce34f89347d41d777a28c8d4d9888293b8cac55a9219b95d21450156631c98a35763fec886fba31f5258297f467a186674c1af40cd89b38122fbea92c05a40704c3b8069670059f5a1824afd4139a3d6c40be45ce4a114547cdce99f79724503bf6ec1754c9dbd639166541c2372dc739154d6c78d9a739b21b5d65d8d47fb200b05a22de7debda0d0c588a637cf4edfc8c102068441f7567b9531c67060dce005c886a7f68afa605ad0ec27f3a2f987f19abb02efe09bbfd53ffdaa8abb916a8132819e7e32225093"}]}}}, @rthdrdstopts={{0x101c, 0x29, 0x37, {0xf7, 0x200, [], [@generic={0x7, 0x1000, "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"}]}}}, @hopopts={{0x84, 0x29, 0x36, {0x2b, 0xe, [], [@calipso={0x7, 0x40, {0x1, 0xe, 0x8, 0x1, [0x10e, 0xa, 0x20, 0x20, 0x4, 0x646f, 0x100000000000]}}, @ra={0x5, 0x2, 0x200}, @calipso={0x7, 0x28, {0x3, 0x8, 0x6, 0x718, [0x0, 0xa, 0x7, 0x2]}}]}}}, @hopopts={{0xfc, 0x29, 0x36, {0x6, 0x1d, [], [@pad1, @enc_lim={0x4, 0x1, 0x40}, @ra={0x5, 0x2, 0xc9f}, @jumbo={0xc2, 0x4, 0x885}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0xffffffe1}, @enc_lim={0x4, 0x1, 0x2}, @jumbo={0xc2, 0x4, 0x2e}, @generic={0x81, 0xa9, "27340c2c25b92fef7f37779d86b149bf1cdcb06f42928a11724d665b7c64e520408f9ffbd352c15665d2fd344bb562999c9100b65bf7e6e0b36ef782c52e9dca2b6acc1542e5215427e65eadd17eacbf62b5b3fef8ce6ce1aca7ca319acd4e759b1de933453c55877f5332002142be5c91da6969bb6545e7dbb3829efe5924616584b5f89aab5ab1b17cbd2f3f73f3a34c3f0c660bda2dcbdd22f2c4a8e1e33bdcf0856f371c6bb4da"}]}}}, @rthdrdstopts={{0x11c, 0x29, 0x37, {0x6c, 0x20, [], [@pad1, @enc_lim={0x4, 0x1, 0x1}, @pad1, @ra={0x5, 0x2, 0x7}, @jumbo={0xc2, 0x4, 0x2}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00'}, @generic={0x3f, 0xd0, "866037da6a7c045b24833417f984585d589c3dca5a9585dd1c030ef230c886325cc2228e2a8fef43ec1202c21517688d8ff157138944566267b36943fd54a53161f310d17f4707dba2a78dd4bbd89b4078cbe9b475b1fabe11ec9461860b37307439cc8f560dd3ce7a03aa5e92b967284185954d1f852fc22e92878e4ea05f1458b5966f55a7cd4db2d6b4294fd7b6ec5b4f8a084744e611170234d9e60f34d6cc6ee8d0fb5ab1bb99a409367709c8d6f7682c24dda45009be0d9271fa4453b65bc86c637092a689c13aeb877c46ecff"}, @jumbo={0xc2, 0x4, 0x80000001}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}}}], 0x1458}}, {{&(0x7f0000001780)={0xa, 0x4e22, 0xff, @remote, 0x2}, 0x1c, &(0x7f0000001d00)=[{&(0x7f00000017c0)="7418fdd805e964255d519938102fb4d72fee5886c143c00a55df3d25fdfcb75871c170456bf7ff83d0", 0x29}, {&(0x7f0000001800)="f70a87fde964ec44156429bf9fe972a2bb5ec846eb84d7d9536e82ffeca6cbe237e916422205f8287091d779ad40743da68a740bc7694df5a9e4c4335ec7e0abd04b37accd4fbb313217319b004b0cc1f747d2b43e5b88f4cccc56e83b8a1985d37c6d2003e606dfeb7747f01acc6fbb5a083c8cc2c3950fd7bccde94e51af0121760937fff94ad9cef78465698f554bf455175c0ee4a34e1c08216c", 0x9c}, {&(0x7f00000018c0)="2d6c61738969e37fd48b31bc2c05143628e21de2c69582a556b4fab1a8999858fbf2ac611a30fe58a5a90faf2cc74ca79e41ee38163c497b431cdc0a3cd70adf38ef0d159d93ded4631decc518a7fc4ff35c7294388c288904e072f53dc7841eb119a148f765d8cc4a7336d422759528928033e77783599b08b0c93f4eda14aa1b", 0x81}, {&(0x7f0000001980)="4fe208cf4ab7518fad0777566d6ef53d170648cb1fc0e22f6825c2e1390e2deaabe531e65150cd68f94b574b390928e8757627e5400e4f1a3f8e301393f35409f54268eb7738b8df59aa50a28212626dc4348d2a5d42522bb133182014ecbbfc4c5e420a9cea79645abd0a2a4b419941f2ec74aa4498dfe319c7ef9b8d7c698fe3eb64f1771c970bcbcb35f7e955ade709d68868af97bac344bb53b5963d3ad37935ea2973a466d165d1e9700fe84dfbeb2277433eb7c112", 0xb8}, {&(0x7f0000001a40)="5cdb740e5c20e638a42dffb68114724f14a70fe77642c17082246cdcfa5789a241a2aab83b019cfdba2f8da1ade0c444cb0bb07e1e48563c15fa4df833ef2f4688a02f7986fdad8b20f194996d490bd0455ba06ae32c67e0e0d5341c76edfea1af679c23cd6d065fce8c6381ec854762e7df36c6855c6d5577514950503979fbf443449026d2da626bfaa4380eba2800d3cef1bb9af5791a423fe5bab8cbff7532da6c29a48fca2db59aee19ccd8", 0xae}, {&(0x7f0000001b00)="c79f61c6c3b6ab37b481afacc3219eb6fa9779450f41a7a6dc5cc97ae464d3b192d44f1dcd3f7359be44737f4756e5bacb65c2ceeaf0dd685426dfabde102a0e0f9f79c7963dcbfa003071501fb780ea9186f185fb", 0x55}, {&(0x7f0000001b80)="11353c267b735bfa51308b6a6a048a86c13620232352f47c80098370df2541450e562908ff6cc0ca23bf8d7ed08442546e2a3e4a46791d3fbeb711994e47afe2be0afc24fb3cd6e5c98f678fc34728cf3c", 0x51}, {&(0x7f0000001c00)="4554eb093568b507770a3b43fec1f9341ee94e950cd9315c59959063affe58beb309661301807ebdea3439a0ea881d72c6cea18e74762b07aa2b766b1cc3e386e8cfd31c7a88aa0b7dfd4965f9907568bf4255e3a1d0aa41abd7954d757d1e81f19ad3e264f4890cabf49cfd8781e9a8f81a6dd7bf237feebb3626e7b52b760908157766a4e6de4460362bea917623cc2998f967cd2dd28702771a3aaaa65190dff6313ffbcb9bc626d84868e47995cc0d29e2cc2c2bc8e3716f8eb1eaf01955ee6a0ee876babf6f55cff601a25941ecee584addd2", 0xd5}], 0x8, &(0x7f0000001d40)=[@dstopts={{0x44, 0x29, 0x37, {0x67, 0x5, [], [@calipso={0x7, 0x28, {0x2, 0x8, 0x11, 0x4, [0xc375, 0x4, 0x3, 0x10001]}}]}}}], 0x44}}, {{&(0x7f0000001dc0)={0xa, 0x4e22, 0x1, @local, 0x9}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000001e00)="bb51bdc02bf03fc41433f95750bff151ab3983f8d571c47f9ec714274934ede2bb0ca10d5642bdedfd28b5364b6700b5312d92b9142fbce46cd6735ede1f9a1506626761f2bd80c59d17480ba521b0f769a3c95382b2182a79e579016cee46d8d22221f40fb01b4f4a52c81ea2208ced3a313209e846586081d3be7b796ad04c2eeecb9fcbd3d4f6d26151302db529c3722983874bf8de5c915f7cd210fce9942658eeacdfdd63a570d72518166b0eb36bfeb9c11ba1bdc5d78dafc928b44515d88943d313154295fddb7d23cfe217bc73f77eee6131f5822529", 0xda}, {&(0x7f0000001f00)="ade66a251a5c9c1a7bb31991aee129189c23d6a7975485a3eae2e641568d0081ad8cef1672063d11e99c9c8dbe1d0b2d9bb6d9e3bbbd7e8b4eb0cd43e4b73cabbeea309bf2b2a1379329d618ed0fc30a083eea07b64978f220d1247dc16fde0588349f8a76817dc2499872ece3e1afa2dde09449254cb5f6fe96b122f7acd86f552008b61dad2f67833397e7641ab3a15676644a98f1c38284274657f57d3e8abee470742300052563cf026cfed108e172fb45b5ee", 0xb5}], 0x2, &(0x7f0000002000)=[@dontfrag={{0x10, 0x29, 0x3e, 0x9}}, @rthdrdstopts={{0x1c, 0x29, 0x37, {0x3c, 0x0, [], [@ra={0x5, 0x2, 0x7ff}, @pad1]}}}, @rthdr_2292={{0xb4, 0x29, 0x39, {0x1, 0x14, 0x2, 0x6, 0x0, [@mcast2, @mcast1, @private0={0xfc, 0x0, [], 0x1}, @loopback, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote]}}}, @hopopts_2292={{0x24, 0x29, 0x36, {0x73, 0x1, [], [@jumbo={0xc2, 0x4, 0x80000001}, @jumbo={0xc2, 0x4, 0xc0000000}]}}}, @hopopts={{0x4c, 0x29, 0x36, {0x0, 0x7, [], [@ra, @pad1, @jumbo={0xc2, 0x4, 0xfffffffb}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @jumbo={0xc2, 0x4, 0x5}, @jumbo, @enc_lim, @jumbo={0xc2, 0x4, 0x5}]}}}], 0x150}}, {{&(0x7f0000002180)={0xa, 0x4e21, 0x9, @private1={0xfc, 0x1, [], 0x1}, 0x6}, 0x1c, &(0x7f0000003240)=[{&(0x7f00000021c0)="5b34d37b8353d30bea10db66776ab5cb6f0f52b79ce607e677a636c3aae51b4efc9861a6cc41391582a12b03d15ffb8c63e78f383270eca548063f72256f0c2bc9a58a73159d06dc1534e2473cd9df5caf277b8802a81d5023de033241957f8adf082d9a9beb0db7460982da674ee23ec00817704ff65e12820d9eee4b355d4bb06d8db8d1b6ee7dfc788021096fc9b23d4584065a57ada2ec100fd616776e30804d883dfc92d0da39a80cb98ef0c51e1288d12e4dd425df241bccec1753231c34dce9b5f83be5561e042bdf7b3005604e38483adf571fd8de675e781668a7f7f68f13c6d7c8c6966e10ca16d26c18775512d90eb8ff30523e188179308cb5fecc36d47a2ff31fb603cc0c333a1439f33e09c0c392f55a101cd4ac77f33588c1f80bc62c9b57a48571c65603068f9d57fabb829141bff4db4d15cb011cbf6ebf966c267a40e8ba649868d764efe6dfea3151da2afe8c1f839e5ecc54331fba8efe8c0810d227f5d2462175b454384158fa34293650b9983d1ec93d19c2cc6896e0167f7bbbe7e822940734e54640b39cd66f51fe2cf4b6f4a35f47828d0740d193b040cabc4989cf2559b48d0e95b055ad247fd08160562744ea957422cb44dfeeaa05a56b6b488262c31caf8144616f1dff736e726d4e167edf8cc6e9b2f4e0140863b11ce1795c14beaa739516bc405670187c132ab676c4cb0d5c5f1e6fa45ff0395546eb446fbb85befd7734aa25d9cfc312a5c4f582241d70af89d13abdf563108f9f97c0ab2cffed39a1c75b34bd026f97734265835b057299d7fd2f02499e4f6766f8e290a9adb5a9d5f17308703af4824670499c8ee4619510e2a33a1f04cd5d7dd29709947ac543bfe9eb299e5044a5f6da0d6c787ce4209a6f873ef05bdaf5788acf1bdf4acd0e79be58cc7e704fb1eca78d3028d4795a54526c7c4260e3679b33d1cb2985a7845b6d64eff90f384272d999acae288bf6238d1f905edbbe1bbb8f179d31c7c4fcc3050905e7051b559cca7eca8f01b267e5de9012dcaab8452461eb4b8efe009636b2653126990fbd09ca84656c2394c1eb03473c8ddead150fe304f01ed0849b4d253d812c301f862a6ccb688a8772d6509a50df02c284bc4d8a1b14864ffcebe08e3289f53e9defe7be6f9e128a7803a149bf51c3d0c9476039d8d394251c4406ef75851423ad0867974a20a82a26e6358aef403e45b5247565274d689b179ba94ad6e244e0c75f52d7e3b3de40f2b97947aae334657cdffd9a607f32cf80ebaf37c781f972ed1cb46c651c31ab4be9cee77def38a5ea8f9aa60c259900386841333d9dce1c8ae2f3bbb7702af6dadaa315fc627c021f0b6a67ace0ce24dddf2e65e61ac487120fd554cd36676ee187c82c9bea1b6681d63d84ed13d2c4e7f8a8987b66812ea8e53adb558eabd6808e9d7684f8e16763cb06929aa9be21b1a3569b59f5610dae2f75660b49dab445a66691042b2c32d68bf272ee2d2ba737f31bb2096dde7530f7299ca199f31316e69ed46f479159efb9d1601a835cbdfd0d1a5d8915c1dc4ddc7116af9c9ea2827c637594d4764e79f3f3ab0606a567279e1adfb0c80f02575ae86ae84b6ad94ba06de408cc45546f66f612830fb3cb799380d47c67e6a4fcf022621ebb85a56857e9df3a111f48da531497fd0fc9e65420da42f0ed2a2d273000e3429b0afa95494be46e5ca29b7a08b48ac44beaf03a9ac48e3f9ab3c1a716e578d4245cb244774fb5a3d6759f7d8a9aa470ad80347d5a4521f8195a6b186d7dcab516e74b1e3b4b1515bdc6659544180ba77f14525adcfb01667e081aaad5a4a03e49d24a17d431762cb8d11f296abf8d033c109fb109ab7096ec3147887356713d7d2fdd0e1cd2abc4e61897bb545914e82f98f4a94c98040695e0a016f88455c587a7f17ee911619a17f46ff15dc07607ce6d233dcfa1a0f7c10595d5a35fbf13918e173e78386abfb28b94bea5e5047e6f9a67c52b2fa06dfe0ae243562566b096992bcf1add3f264038afeb5c2afb36b2e1a1ea6f475e644f34cd5041ea5fb7a639f0cc89abc9822f32df519c962730ab3622963f9422c6b23c6afbcce0983da38bdca9b3e26e7274ff30a0a5b145f706f4dd9df3af16369d4963bc32f700c0a158cc1d4b42c21031be45fbb3138af04e1620b45f6f88b2e4d9514788ffcf7bd275ef2dfef2f764e2802825143d50800c6daf2a463a1790f140e32ffebe8cc46aaaf1267a35465ab253b21dc5f843840f4116d6b7b54d114615c17cf530aea39306188247c21dfde8fc446c1d8a1eff84a95994d5846b57fb24a29e67c3cbbfe282b3c9a461a5cc23f3dc20c8164eec3f38c50b592a42d89d28bb8be741869e7282b04d64009ee7fe57fa9c14b640ea0d549738e9786755e81d868c5d73d998d555631e4de5db32da9dadc144edf1665d0e618ee6695b929131893a3a077f729b8582c304239cee0c07acd1f1df63a7f06e047029885ed55818fc20c307d0007dac5d3486d3e92756e523b6d0c9f50f8a87adedf88d32af3b5fe576fb965625fa49ac69ff43dee55580535afc13c41a65c2af89f18d319217a3283e0a8c1175ddbfb12779fbdded0690bd6dc9a22e39449f274c6b9c2e60b51e6b209b90ad5a6b5a5f5221ccca0bd8abaa069501d72db8e560f57e49299b0502a61911bdc967d1cec02ec54bb123281b4e0c5df4c708d08234bc7415f892fe6a7c4f763953cb1c1d47e1de05ee28f035e310e4fc29b636662cfde6680633c89f6ef2216a7cc791ffd3804a4b137f49570ee34dd37ba805f89232bfeedc9c3870735121030182f4744dd9c751280e1d25f02e1f3f85ee0d034aaef2a4909bf9ee4a02f65790fa411c3d1f4d69ae9f0e0804584abe3d83e11e96cc7be537395c233665a130809c497b543798c20f62e21ab1820d23c7025c1de0ebfe210a9122c07b203a945067a6426b626b5fffa5924744cdf04f84186aba5da5d790327a36694def65c963d09211bc738e2ead5f1efa191f332580fc708b0ebfc2a97faee52af33305647da9a3a8125fe776ad0b1b2d27ba56623dd6d581f80668dddca2630b4a4ccbeab832b2c2a9aff1bb70aae5b1884147babd630d32f3ff962c16343eb1b1d94093a0bdbc4fe973c00365ee2f0c0b8b7d3f690070ea93a805b5a20ea3ecf675a719935e2bb8c1379465ba009014903b676ff040bbb980a7030929c636d9b1d870a5ddf771be51aeae918c8ff2f38b5fb936419d4ed9552798b5bf96bc949561cc245613d8443de4b1561712d60ae47b529296ddabaa0a3ba1f454a1946c54ec898c966387dee0e40f9b101698ce916dff9e3b41d6abb295eaca3558be8e6807d4c05001c4c7eee478c1b889605a1f1eb85ad9ee5740feb500c1dde8bf047014b58a4a7b461df50e03a18fd52f3984ef46ca7fe36b523204ec1809c5af446c324768d71b9686a9710245cae233217914effa24fdd1d90e154b1f1b25c851d123d2f51429be6c8514cc6137efe0e8b746db18c159a21d4467bde99f6af1d6261c4947a73bce311959f4b7d8ca2af2f9546a6e2164e05f74364d8cf7b96a0c630774bb3a0d5d039a5eacf2321afb1ae996d49a5c135e9dbb3716b5c4542e60e6acc935fed39c225a9f72ab3409eecb77e23548cd5c0b6a77fcd28ef24f83495b057f53158a52f884d18cca0372c7849b732b0e7aa366d18cd3899f360905e3d188c590987d5e14ca00fe996a4361c2e7b3c6124331205a936ac9b0fa14ad97bfc14e39f72269ab7797771023c00270867d387d8da6982709f3300d32b195aa59be8397322625d7b49d63ecbe9b0cf3115c82cc8042d5f42b800235c0014c8010dedd52cab70e8e4d9d43f87f3a20e270054953f285b4cd2b47be4c101c19d31cbdab58c26401b57c2bde6bf5bb9718917d7e871d7cbdc6388137d1593cd5743ec43e22a0d327890e66f2bd37dc6af34eabc2321e47405002318ac32770cbadf42a2a7557186247117c3b7ba4f4613aeb63ec33356ebe30ca605514bad8f5e5411ffbc8a6f815cda20b618d8e83641485c3757093d044d3a088dab691394b785c0b190806ec62b7803b64152f28fd91428abf072de756b33b63b5be3027d8f624b3d81d251c765d3f45c1e1c3d11e92121153e516a2cd73e7198ccbb2b72c575d0f0acee11485780b188e4124cb7f2717595dbfd908d1d76c9f6899457d2975fbe61dd2cd4409c4d8a441babe205c6c9ec939b64022f70d434d5e21e03e3f91f7268f93ce39a3aadb2fe94d213f559dc263882b3c2eb733b96944e730a4ff034bd8e556a2b40266383ac702b38c5d4e882dbf632071ad369e59850de3002d3b1620a1d65bdcb4c564cf93c2b2075983f4cf42eccefa36a7aecf65dbe695cb875735ab936f04a0d78abf172edee4caee39ac8d1c2d86588a03ef985946f98fc71bfa7eaf7df1d4df324c7a0cd08c54340f31a6761c648a1eef96f1296a5e88e33d0cc0bddaca09b153ad0eeac71ff250d959fca5793187ed5911d4b431461b7a9892656870699a514473e38f3e793cc7cb881e857247e6124c95b8c44a2aae50afdde9f53c371c9cd86b38d2dca63f1028c2f96104ee9f9c2ea2543ccf6bb71b2ded0330d9aace6fa5ba5e82e1e2afc60f2fa31c3a6760ac9d0c3c1bfeb7e9ae5c46fbba5161056cd11d5603823d981160cda5659877a82ee63b6f8704000d6e2c6680891a2ffffad3e252044804e29e405f74935c10a9e00d231ba3decbdb7540a0280450cfafb3d28d3a5a967eae5c05d6bcc90f2ccbd859c190706ab35808b378cf2ef0541067f0f5adcf36b0ecdd73dd2c9cf7bd41d610bd0fa27c9b3a495f39a6fd8f7fab9c9a2b12951ecb9974472940f62c99fbd411a8c1c8c2bc04346fd422a29d8ffe29f9bb9e6237955aa03d0d02f839b43c3bd91f2974c989f298d2e4912571d5ff664db0aae8ec47bbf1db6ee417dd93eb57ff8d2969f9b59d63c400df1f7d7a4bdee2ef84180deefdca2d80d319d2a61eb5883286103a0d390cd619fe8531bfe06cc52b4d61e67ede0108b905d4c32339720b39b69b80acb294f77ea072aaa23b81d328f52ea7606cac38661dc0ac123d4348320332438895d9c4d0f343cdffba850ff6703de233699ed8c8cc64320803691c17746bfe9581f935ea2d5e7d1292041220c444fdc802e13673dbefa09d8aafc1760390cf63ec03fe14b48779ac83a6a6a47fc2aad51f2f19a12574f7c5265a6b0006f92be953f0a9f2bdaffacc70869328d69fac8dab3ee0fcf14f29f61902199215e55bc65d769abbbd80ea0e946e87542bfa011ebe01c9785bad8afbf3effd3ed91546752bf8fe9b2cbee2e7443e050d77f088ec0576bdc0a659500468a5f0b6a3b65e2868955d92e944836df763286bc2c48a76d40495f59e70cc17d22c017ef0988b95ce8edff2af420ce0bf11dd440c9342c0bddb56f1dfa4604a3f6a242765c5995f7c999a3b96f66b7a81e2fda6b4e415f34ea40868ed2eaa2dac57914c126ff4cce2c6e4d3831dc63874d487731af7a897a6e2c7da50c6d62641793f82a7c8440a362f47b6fcf61ea0985e91137a4c94b2012d6372a81097228d90c9c1475d8e854b5fcf41a67644a779f8e8a55a9c77d94658c766bbccdbc6a4c9482498415305955fb6af2be1a3395d0af7c6614b9548a3d154c658b43e2be4a52b97f6a8963c671d3b7076ea2d36988e1a10d4f8e0dfea72223e915957debb55e6c6d63aad8c21744bdf6344e84e2e62618f18da4cb9c9", 0x1000}, {&(0x7f00000031c0)="8b23f8bfa8d18252e08b4d7c0fa7e9271a0f46cc7e1fdcac66dddf4786aafdc3098cd6f738be9f07ad0548df2481dc36105c1eac29215aa84072b3962aa91a6d55699c892f0a1584b7eef24fff24bd06ed1eed8a997183deadf9edd3ceeb7fea", 0x60}], 0x2, &(0x7f0000003280)=[@rthdr_2292={{0xa4, 0x29, 0x39, {0x32, 0x12, 0x2, 0x20, 0x0, [@empty, @private2, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @private0, @mcast1, @ipv4={[], [], @remote}]}}}, @dstopts_2292={{0x24, 0x29, 0x4, {0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0x5}, @pad1, @pad1, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @tclass={{0x10, 0x29, 0x43, 0x392b74aa}}], 0xd8}}, {{&(0x7f0000003380)={0xa, 0x4e24, 0x10000, @empty, 0x1}, 0x1c, &(0x7f0000003700)=[{&(0x7f00000033c0)="d161c1d28b49ab59a07eb56b80bf61e56daf5391038e210affe134d09464dfee8c25c8644f7dbd6683c759ca02713c2e8c3a025047f4767474a1aa2f63615fe075318d2e3026ae4de1aa0b7ed820", 0x4e}, {&(0x7f0000003440)="0b39bb7c5eb6c1ac520b4084452981ec731b363dcc17f835f24e56e242828f606186511ad8fe5f9e9b1c2b873c03b1d8d793ec5876d7494165c75495195b77ba36bfb79bef7376398ebc61addd2f2db526001088c41ad1505c6136828f400bae46a77ccb3c06f949afa44950aa2c5be223893ee18745795ab122ce942eeb8560a3bca939e999aaf3f674be08f7abb96c12f31c97082b54b9f0d9db9b5694bb9a5f21e70939", 0xa5}, {&(0x7f0000003500)="9f40852e82ce88be6b178c7931fb47ebe3b0aeaf158f19e5f3ee529c4c9009e726c9143bc265d72914284c79a9e8bd81d9288d97fa20acca52ca92ad7316feb9885db881b19c1dd2c5970c480d55c10abc457b832aba141ea116325ac71d57e31d1129b949972f02dba3c7d68d33aea28c3d7d62c3d782d9ca2f701c03a251a6c213c2a1c1a5c678ae8fe8b3a9f1d9ab5764c2cee8c726aa987f656fab566397be746f3ebc346bbd86b5df9347", 0xad}, {&(0x7f00000035c0)="8015665e70e7bc03ac5ebeb090711f1a3081e313b89f9d2a5a6fc9d7747c79ade0d94e64be0095f76c529454653f336baab1478b9b1b0a72eb3c2d2c18969297c6c55f3ef3a0f2fa6cbc722ad517c7f9151c773c02a3", 0x56}, {&(0x7f0000003640)="0736893eeae0fd5d56af1b93fa77901a4ff81c0e76b91c156e77ac06cb0429379b8bd9d74aba9adf4aed3dd6683f567125be5cd6ba42ef7aaca3d18cbe5a8c381c827cbadcac070f6f298a1351689d00aeb58d436487708b08e7628c798b75e073a17b0521bed5988991e81a2e05de556ca755f7973290d65cd1e242b164a8a22f7feed9692518ff8c1534deef32007bffd7dd291e657a5587c8242ec83d5837c7b08b1df8380da33c4d908391", 0xad}], 0x5}}, {{&(0x7f0000003740)={0xa, 0x4e20, 0x9, @local, 0x2}, 0x1c, &(0x7f0000003900)=[{&(0x7f0000003780)="a61268876326954700feb1ac89a1d5d31b15c90c618b676fd86c8b59ab0a2caf809933fe4660e713d54032a2d71d9f8ed0215427723c6d205518fb7d453644a768235a4b9e077c0e51d6cb29d3739038348fa2a7a65a47eedd9b1a5930806188d16b3fe403a5978b2ba8e6e0d47473813db10e9e53e5e890d451498dbdc7872b7433c85647fa6547", 0x88}, {&(0x7f0000003840)="1f26bc0d8f894b48959eac599c0fd4b58c28e7888b506a213ab7fcf1a55f7f643210ed0b0f09e49fadc4534ef2571a07a1e5503eb5180cb863f3cb02ef7bb77334ddf205d823ae76b70ec7d1fcc2f7988848e532ea2822bfd10af3de42e7de6e692278a874db551eccf59627b294b41abf18be71f9ab8ee1df235e840bcc9e5f8fff9f2d182e68252b2824cc5bc0af8e9a5f3392ae7e737a8bda49528e1a71ecf0c856608f463f0da23c039553d1", 0xae}], 0x2, &(0x7f0000003940)=[@rthdr_2292={{0x34, 0x29, 0x39, {0x19a, 0x4, 0x2, 0xa8, 0x0, [@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1]}}}, @tclass={{0x10, 0x29, 0x43, 0x8}}, @rthdr={{0x24, 0x29, 0x39, {0x2c, 0x2, 0x2, 0xf7, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}, @pktinfo={{0x20, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x15}, r5}}}, @rthdr={{0x24, 0x29, 0x39, {0x89, 0x2, 0x2, 0x8, 0x0, [@empty]}}}, @flowinfo={{0x10, 0x29, 0xb, 0x9}}, @hopopts={{0x144, 0x29, 0x36, {0x2f, 0x25, [], [@enc_lim={0x4, 0x1, 0x2}, @pad1, @enc_lim={0x4, 0x1, 0xff}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6}, @generic={0x20, 0x64, "03ce3eb4779d6501a75ace03a51abc91273ca313ab72bab024e44df6736f992aac51686a63f4d85b426e93def062dab7fe25c247497b5fce495c56dc6b5fdfe536f2deca8e577393954ebcb4a0599a354ec55fb480570ccd6f138f74de18f372e112562c"}, @enc_lim={0x4, 0x1, 0x4}, @generic={0x9, 0x9b, "ebf91a0d81f79d4f62b9b423b82eee60aea40bf7de1f66eaf2444510b983b4a72a729f8f971db1a947e8a3c8b5a4730377fdf0a883b1aabe89c5e5fc29eb5d9c72ff4dc39198acdbe9827224f2dc5f1ffe8758141b482010f8afd39342f9a6bc6ce2343a51ebf0f3fa73f8e90a3ff229957505200ebee24978a2a4de762f118ec6ef40e8d5a222394b1596a4bb6c37553736d9d685aa27842dbbae"}, @hao={0xc9, 0x10, @private1={0xfc, 0x1, [], 0x1}}]}}}], 0x200}}, {{&(0x7f0000003b40)={0xa, 0x4e20, 0x9, @loopback, 0x3}, 0x1c, &(0x7f0000003d00)=[{&(0x7f0000003b80)="0ab8995cd488cbfe211df745a6e7b34862f17b3c9ef9d1fb2f5b74318152bf1503ab0d56a8bba3f9bf60839ec88b37bb0c2ab97f014bb1f4108aa5a5fcd4f3c93192b62d92b680102af8b7b6bdd880285e18695e22f847288f0d22ab10ed99c92f0b679e3e3134792230d8f41b0d4abfea5f73fc7874aa96c6389ca2a5894c9c5faf2dfb0b0ebf", 0x87}, {&(0x7f0000003c40)="a73fc2e29eaa2075a221d9480198607b16e131fe6b827de7b80dc412c992f5bd79789d52ad6d61bf67fdd758c94892e34b094850060c86091c373538595e9c6c72cccd06a50e3646a67dff76e6b66134549ba7e0cb25bdf196067bd503eeeacadd99277b3967da1d5f022f7ad81d72a1a58b0e28f0c75b0476ab8f6f4bbfb6a9cf2a3141b780d8b15c21cdcce6cbe058fa421d6f200c97dd499b811063b01c00c8b22d97dded7a06", 0xa8}], 0x2, &(0x7f0000003d40)=[@dstopts={{0x6c, 0x29, 0x37, {0x2c, 0xa, [], [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x3, 0xe, 0xd2, 0x6, [0xfcd, 0x0, 0x1, 0x2, 0x4, 0x4, 0xdd]}}, @jumbo={0xc2, 0x4, 0x800}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x5}}, @rthdrdstopts={{0x3c, 0x29, 0x37, {0x0, 0x4, [], [@jumbo={0xc2, 0x4, 0x7fff}, @pad1, @jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x8, {0x0, 0x0, 0xc0, 0xef}}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x5}]}}}, @dstopts_2292={{0x3c, 0x29, 0x4, {0x3c, 0x4, [], [@hao={0xc9, 0x10, @empty}, @jumbo={0xc2, 0x4, 0xbd0}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x1}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x2}}, @hoplimit={{0x10, 0x29, 0x34, 0x6}}, @hoplimit={{0x10, 0x29, 0x34, 0x8000}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x8000}}], 0x134}}, {{&(0x7f0000003e80)={0xa, 0x4e24, 0xa832, @loopback, 0x2}, 0x1c, &(0x7f0000005080)=[{&(0x7f0000003ec0)="9d741967e3f0f07a7bcb9d2e2e082f4c7309a871c9", 0x15}, {&(0x7f0000003f00)="9c09a36e09042b6d91e7d8dc5862cf13227206ba8a3549bb76b825919bc8c0475c79d898d7d61c23331967fd79e619b6f2e730fad88b8ebb60794ff64e448e3ab8a762f4cb7562b10d3248f59e4d5b9add267667a4026a0aebcb48925024bbbca6020cc6480890564820e077720fadb8271e62eddb410ada48000a4dd3d1c56e543aa87b70b06ded7f12edb5e597b06990b57783cfad0a6e46b89fb35c654bcacaf63a1c556056dc1dccd315c1c18788ab7b38053bb38f7c70781e9b54293df9121c9e96dfadc465f53b67a113784dca1f3c41286f0da82de8c52b1d3a12fec93d01e42a13e2785b1703dad7d59f8b44d7ec07c9f9ab5b755ded7b25eded0d27b0b425fcca9b7bfb1a7aaeb7a70fb61ba013ef5acf3d59c61572b2fe9949f8d68ff876f5a55512e2e2f2f18c6cb828c376d751f50b787ca8315b0a2e587d5cc4456232efb1825bb9eca131d0ce00a0af08848e2dd42470a5ce7d53548d7b96f71bee892784a4cb1c3882a9350d569d08c8c75c15c1afc3e2f9b6c5d3c4a7760b4bd4ddce9210b0fd75b8459642b0b4e5054ae501e6dd18b8832d4d499542d6dc0ffc291e79a91783f7c2051862c3639234977fe2280ddfeb84da32b809fae65a39a346ef6a71ffbb93f41a5daa95ebc1217d62564c176efdd282c2e5e71ee60afa7a7ce11032437332d2f28500669ec2cee03414a7fbe437e46dd93ceb61d293d1466282bbd3774a475ce2f635ebf41b06699f2919f0cdd3c3116db1625055aa5c302282ec1af42086b02fdd4354c2e7f127169af588cfc30f4c66d1b0b3b8bd00f73e1a06778d191c4bc2ee1f48f8d88fe39160f7e0cfcfc29413fae06da13db9acf29832ff92018ca759abb65c8fb96921a9145ccd6041d55d1444fecd9efa81a15f33ecddd2f7fc60b33ebadd5d69f27bcfb55a20cc1176c5ae93dbd0eb6c8d683fb177498e25ebcb22eb96f1dcb4028664cd21e4b4024f4054563c1e800a94405dc8ebb864280c6451a5c8b7b20d789c912231744b48bc9e41ee2f700340fccaf8d307b905ed0fbf37a77d978877bf71fd4c8e1aa1892cd2864feb4c3168b809fc8975fed70203b8829afd73ea7d0f094b9d354a50e7c366f7362073e40637a5ff7ed6dd56c20e2ab28029b01b74e79e5992909447dde6b1cd69ef411dffe9d6512a7c6ee4e6c6ea243c703cf88faa08c037c662edeb079870b0db2c6fa88cb5df5cfc72dbe94a714bba0a96894150a906c2d68cc6a8733fa5f2f5af321eb1e0174e696eb04234c6ea80fc269015d1d3976bac68850452078e0bbc16a1a3cb256b8038b5dab8b3a8957d937c80f3f11b9613d5e7ef5da23e20b0672de8f7a28cade872ec01ec85f87662adda2648d1f1561e78ae9b5dded138154c3ec2fee1556a2333e271c1000134839ee355098be2cbdfb01f71881b5d09cce954749773e89077f5a59e984c32eae8124fde65ff38eb259755ea5cdc35708c94e4cd242155f9b60e3506e4dbdec3a2cb0c3506849afc4c9545da2845d0109a9e0fbb15ee647f69c4d3087aafd837cecf8d04ecdf1eebf92561a5c9539f270f9e42d0cad50c8a7c0b3dad3548e98ea69ccf4776122cdef84dc9469ffab722ae0a5f41e572722bf2ddcbad4d58a21ce846b7972445c87a0cd73931c08f9b979b34b4e4910c0fed9de33a82a24f15f5ad54b5ef31865d86636008859c4dc6a375ea35b9399fe4b4c91368e87c04fbead70cf6e652194ba009b6d22ed64a993c742f4bd4a7e9312442fb4ba597bd9110f2f3aaa7b57ab10bc444fff3e887af950f538950e271ca9343283f455c533e499fbec608771ed8b6b15caaa8edd9a1882706925a73a65c01d6defb7df6c02edb384347f246c0b2782a2b5a7ec3821cccf212ce4c31d07c6d04059a33eae87c778e3227867a87ecb00e84665d344c3628231a00f6bcf6dca860f7fd64a981d639258289c0dfd321a9c0c75b24719b4020af1981d67f1c12aab5d5a38c54c9ad374b5f26d42883cc04bb8725a893ff250b0c2a64b681fa97f2f77abc1ff7abb3d708d72c448e9acd47b300d026893ac0c6d0dac45e7ce665b982d53cf1cf0d9880ad0c737709e3a5a68a55da105bbbaaeddf863f159832319a09776715629c3519399bc061a67a809dd0aa814ff89f4c9dcd09954d73dae531447a1eb7a6911c2c288cd37d42fe08dd692a189de79b74eeb0cca6bdab03cbc0299e5d962de54f0335012cdb2c64fc7a79857a585bc8f94427770646d39b2ad6ab0c9c1c7fc4b6a06bd668d8d7149c5c1e2477224e48f14961e2a6bffa631764a6b422ffaa66371e3a72f866f5f4e1023fb5e25940dff262ce0950ade135cdd8b8f5cd3f004f5fe2ecbb4e875a19195e40fab0cbd125da48d65b1a3bc38d0336c98f8fa0586c36f4db9a2e51969fe590185920857396d2c3764aa7f61a9a244952f1ad066e73c966629f213b70a8c55e064b1cdbec8630478b0d4e59ea7c0e988455032768fed89334971d645a60ad3d7142a927a5fd34d04eed7f526eb6681e800b2c239f0e94faf182f8c7d4d06048924cffba056c3492175e450d1c26b2d1f1d21294a1e2864bfba7b3f9d7f7a3d577fccd34e1c622c43381d5d4c55e883e76c52b1215edd9ec37d11ebcc084a7ef1aabff85a32e59c6f4f5274b49a2a8df855e69d4768c91910727eb1dddd21ac9c0505c10d84bee5e25cdcd6c0c52f6b8e03a33d91a6fba2ba616fb966d93adf703137491c11c1c52f5ba088057d7871e64db2d9bb44e9c687bfde294c3af3e11ba2fedc3ec8e95590edb90eb477348458815bdca074ad0f846ff0b87ca3c44e511ae151ea2ae937980e376a05883537a33a9d870a59abd7ca6b1e177dcb680ca20a9fd97268e0ae4bd994e9f5ef153a4b82d62a0d258d53ca87a320eec3bfd1c1f5131b55e5fd464d4b6e074ad3a89e21ece3ecec89dede29f8bd54ff0c2cd3d27cbe26e4f4bd066d13bbc4b2b0891ad4cde112fd117e05b5ff3e37b4f45fb59e8f71424b1628ba7f5cc1f9196a6b6ec693863a616c05b8252c8736949517f12099dfb5170eb7a425eaee59621a99343671ee789f6274e246052a9f9d008cd6f3e5a938fa113b3e2a2ad5ccf3298695904a02ff35578bd88295d93e094f333a543dbfe7be3a598fe4b22bcddf8da14e4c5dd2e972a24accfcc074286e0297588fb6a6ffea9faad9f0296adecbc9714fddadfee156e01917f34cf6bd0ba72e19374e475a99580e394d7c0eda504dfec4a5ab04a55035d82e57fecebe53f43826cfdd9b3d637a51b4c8750714ca81185500dcc579f2928c63704f6f1511c73988f2e3aaa2a55f9e478f0ede4bfcbff5b51922af24b6d27de05fdef9f16acd84603eff605b62d05e72e49df465132b7647b64151bb432455c7c29ee93f361f7ee483969f368124b5372e098d58f90fc2371e41c319d34f63675e911a7bc8dc47e0b3f3452c95018eb81a635266e57584743346a6da87d7b00eab3c16a1d54d98784040425d221af3fb17e50a8dc823cd3b803adb075077537a025363f9ab012a3d43521ee07e21983d29d9a734ed8d6e256c32f44896d632654b5fd2c1b806a8f18104f70af328a54863a3d4fc3a84190466fa27f29f832e95e91ba55b05442f1a779477336e398b791c110d7335887890a82bba3ba20089d624c92d73b89edf696ff22ebfa4ebca1471b7a9749d470edcc3907ab4fc512758b2ad264c1754bca7bfb90c119d9770c9c9f4b8efd08007dff305296d80f02428fa97bed328d2fd383cc95cb7a1406aa30320a63412deada0d167737bc06002df2feb6e7c6525d394a3cc68b80e9055c08b0a65cd3c51f71cbe9516423e030744b7589b176b452b22f3b498e1e0b0822f6b7d25200c30bc6f1bc68ab3c937d329279f1baf22e024edc55fffe206082b7954e0acd614343560bf21dabe42f313ee32446934356a54620b156bee59d2045c90112cd5eb4eac394b83f42c628ef137de3cd1de4b6dbe7d3226d1d63cf903034804e974d8b6927b685a8de9e5b906883990396b75ccd0f8575f1b94cb5cda79ff8f97f93d39dead175ed385afcdf3cd616864b51bbb60362b0aeb141d0a8a74d4b177768a16295242b45e5c5765c5c8c898a30cd418a6c7bd8e428ce7e2b4fc9df1ac896441280e0502435f4a2db3eae27245c80b4c67a0948c0a28cb5ea781ddfe375b2c6aeafcc752f12f8a8c80a5af74fbd09ac0b2261c1ef079129c85fbd2abbdbe32d18ce174557fec06367854ce44ac6b3f8b253ff5aafd0be88e6f0132a4f814aef527333f9879c321796f7a1a6f6c65a25c24e953f44e7fbfc1bb3e4194bb5eb9c9ee97b8a1eff3b619d0bf98a6b2f22383b6ec899de12647667a191ce8caaa0208a94eb81d2e225d80631556bc0e9475f2e3d5dd773afc1b7de62061e0c516e8e3e24d3b4b97a26b0db215d9d2415fffd63b6fa20e69c6be5506677136549f4934cfd720530d8a973b9073807a0c8ccab920a0f6c9f7cc95e2dee1d9c60bd8955cb95ee367c9e48d61b8d9b5cb75652833ba97f033c1e84b144225929bf6d31f0a292b310f310679f2a75a2ef44a4ebfe902aaa5c3748ec6fb564a9a5864dc509290a53b458c817946b58083917ee6813019c9aad10d112c70d98b757478cf39ed3bf6a76926cd6beb5d8eec91216d3a8299daffa85088537739ea84803c98b7a978d38e7a468c72b7066286ecbc1693d4fce24c5183c0a438493c2ccdc6cf32dfe2d2a30441ba5e1a8fa1b82887fd9a26f67e9ea7ff342a7909b7f6038212d8bb53a307a8257dff2f5c1874db150a813d45ed529739f1747f6a423706b83c9e9c1f76e3a63acc55af8ce4a44314a00cf7a201fdf2293a73aa4ed87879fee5335d2498fb84b3ed75ac7b187213218195665500ae0efc854167ebb8594db4b29f06e0d1f6c3c961a64ed1b38e0751029e7f3054362c134e0104677c1ba67ad464e93b556f042fdbe48cc41ed34d6548e5076a5e337dc274642e335372302ae337a93e2edbfe30474ed05bcbfdcb3c841ba19dc072b191e21c136d3b8d13fc4dc8157f512de0c7db04d42cd96f8050d76979cf94f27ef3591908b2e91e449aeef820b66137cc3d9a071c8d0780c929065a581fe87da0002a38bd1bc256a03d36e2b15a2607186b20ad99f324276279347efda4b7975617e54faa5dadad2029ced46fc4fe9f329ae01b552f02e8fa08dbc05578a904c4cc7222dfc899cd6efd16a8a6465a1f2c2486bad6bfa584870e64e82722f2103680cf6b6bdcdcf9472a1a6587b3805c45b16792f38dc59aaa9da488da6692d0509a77b6bca642f9e2a69a475e5660a743a6ba899187f7e62833358d958a321f56c0c5bec37eadd4ef160a959e665db5fd625fe62cf7e91ef7954326e2413e52add67b5b90f5fe67e4ae4b8e34cccedfb3b81be4b37d9c3fd762bc26dab01524927f8ed66b2ec731d45ca16a0a1f0aea7ef06cafce89468a9d3b1c2f01ea613234ed6a0ad0a8027c099862f3865eb741946d7c05864c0863781d67b98c8c59ce6790bea7e78487a4640b30ddf7d12331ddd29a9c560ce48a5946bda3d142114013033f2854814bc0bfc93bbbb3282bad567f2a9cb27170b2556c874daf14d5020e504f0fc49eb5a916a9d7204bda2aaa45b47ffec77441b81e51bb47bb750627863725d70d45b4cc42d73c40a8414a391b1ce02743914a960e82a391f9504462d07e1a54c87a0071e50d7682b22e85b6c344466239dbe0b10670bb70eaaf045cb282a3c7c1d54136d3aa344a0", 0x1000}, {&(0x7f0000004f00)="21c0f8cba2d448405c8f73ccace9902faf301c9105c3f8942aaabc79562201f19547e541b9a7a0204a71d31b8d4585278bce3648ad3120b76a57062c56d20c65f727c2c3a66aca5ddb88da4148156c168e386798f72c1d91c5fc5d58d28ddba4a9632a592c4c0e407f53b64aaad9cc3a22536eb935f4f2b3925483ede6a428", 0x7f}, {&(0x7f0000004f80)="d0a5bb55c0214f9b61383cb9ba5cbbd70a7e7b874c820ff8c5f48a7d52bfd6d3f0de902e8c618124b18d4c5036170c22b041a4c652171d1dd362b1caa0448b276428af6103eaec52e9781b941561f059d4fbfefdd5eb993253b59d8437f60876738f1046e0e878049f5ada5b43ebc3792afa24f06c537eb10d633246afb5a0e1a25a745976ffbd488330ea09a94989c93c64950703e76ac534e9b112f304691ad8b6a984425b175d0295d1f944f75ea1a2d178a385ee11aa1a2d01f221e4fdb0cc98182cc30f31bf89745069b836435edd7bd3065149a7bf40be8d", 0xdb}], 0x4}}, {{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f00000050c0)="cfd1f01a07f0becb04d4e025cba151900b18bf2c854a6a56ec9a87742a281d6ba1c95c9b864317740c8db84becae7b7eb03b7d81bad6ca9a9e272ed3a3939863e23b0d8403e5735dbc4f1a3838e2bd6e56d8a8d3a13431910a5f8354f536cc75a2730ff7ac89f81076d3dfa274bf19e970c41e0ee77f0da4aa9d4feac8e3029f231509fa4161a62ea7ebd457dc0d666fd9fba171521577a3177d06e7460a781671680cee389966891b82a82819133f122fd0a5", 0xb3}, {&(0x7f0000005180)="0c8db5ffad3afb57cbb09da9b164cf94fe537fb559210c4bbf253d4a8b60acefc52eb8b955b12ca208c56f37af95551d", 0x30}, {&(0x7f00000051c0)="f238ec0c28ec49b66d403149d5032af094e9daf73c2980501c46add81b8beda71e44b2986fa0fc76c8651ac4c46a15ed06c5766cb1e30b38ac390a9d5965f89b71c112436071cb9dc181c7f28d706d4619f3af73ae7122e87a985809941713b00b3ebc0c0a2b8f9000ccd380613e46ea98f3c39c623ceaba65182827577edc6ad69aa5a863ef016a9427a14c3077dfb49f71b77d4465d43f31e56daa48b8495e64fa0bc2d3617e26709818f3065631abf9aaab2bccecf79e655d229504a3c4f34e951209f64b1dddc4802a0b0bfb1753bcc6344f7d3bee73", 0xd8}, {&(0x7f00000052c0)="8d16a82722cb609e94cf53c9ae73954a97234a9cd8b6ac62977fdad06c1d3203654b49a089fca5182a569c2cb6dc8b2d476381937087a7d8cdae8361a22c6cfd79cc06ee3499de72a333a1bf875403b0720d043d009b22adcc71254a81b8237d78c7593b0e31fe24180e825cafbd9a4ab5b88767eabc56bfc310f989f761d1b3867c01c1d7ff4f370d502a45283ac340184a", 0x92}, {&(0x7f0000005380)="b37390cb03befb60801ad4c43e2c431acbbdbf65eef347037a919e7292ae6b76f14bc4cdc6cf91ca", 0x28}, {&(0x7f00000053c0)="e563a4846c6cea5e65f9c21510bdb2a04475e256718c389d9f5a3744b933f49cfe67631380c532e28ee83b42cf4638ff57c795ad2376a38a48d66cee90ecbc2db3041b72eb335e3af36867acb39141a2119abb53c572b52981966e76dfb76ed6ac3e51f187ac0e8970feefb3cc0d8e8519dcee601e8fe3eb22a26c0e95c3cac3c6adec9c1619afc0ec0dc1b2314867992e865abbede1d4d9ca6ee43f6939b8d345716084f359bc2ef98c976394", 0xad}, {&(0x7f0000005480)="6c3ef512f563e32ac620d4f2945e53f06817e25f5a23a962e8af59aff637921a8889a6f256c1d9467437d07b616fe79c5ba437fac46c650cff6c0034c3c59bde982e531a49e041297049f92bf43c852ff8d88a49dc38038e253e916c534c8e223a55d1eb9d5f1b5d0dd71cab8fa916bc345c889362af4845a7cae9c744860774fe3cae4eab7489cf45cad2f6a8e86e5f56d6a30084be1b4bee38d7d782b88e085d2be3d0115deadc7f583da7de98ffeceacae419b7bf7e78fce21595e677cf62dd026ffdeb325839565cf58d192930", 0xcf}, {&(0x7f0000005580)="a0e1aeb3a2ede26ebf49d216edd6cfc2c54058dc4dfe3e28fb35e4ecdaf4b0d7ae7d864d8068a91d3793b3fe834ff68f0e383b9fbc54aed45c0381c7107d1ab6df7f0e9a7c0d80634d8bce1f8b9a54e9aa52e701fc77116b11fcdc62350ce78e78da8c34347c7a15f658cf651f5aa960e13795e71a327d25b781ece64314a6f26a624c47045938f3a5a8e98e873ae87f3f750632f7c69e1fc889cd24ff149f3c17a9eaec9728ae381c45e652e92e068701b146d540144865c54a475e5b", 0xbd}], 0x8, &(0x7f0000005680)=[@hoplimit={{0x10, 0x29, 0x34, 0xffffffff}}], 0x10}}], 0x9, 0x4000010) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r7, r6, 0x0, 0xfffffffe) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r6, 0xc0804124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x1000, "eb098a1e0f54731ef919ececf1c13a13ec8d81ecef2ce6a816b82e39078136fb", 0x3, 0x2, 0x9, 0x8, 0x4}) 08:28:24 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:24 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) r1 = timerfd_create(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x980000, 0x200, 0x0, r1, 0x0, 0x0}) 08:28:24 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x37, &(0x7f0000000080)={0x16, 0x22, [], [@generic={0x6, 0x3f, "0d4f2392f84a2861a46605a136b9daa81b36a6f1c6de3a30cd5dc9e03ade30a19b0e4c4b2877406d91db50b4abd0e44bff7575e38a00de6bb47b6b995934e1"}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x101}, @pad1, @calipso={0x7, 0x38, {0x2, 0xc, 0x3, 0x8, [0x80, 0x41f, 0x3, 0x2, 0x9, 0x3f]}}, @generic={0x1f, 0x8a, "c665514a1e09d6fbd6c46d6acf031e7a44ed582d7da7a8f11f07f68ab7daf64fa2fa17ceebc4ec7ee2abe6cd7e158ad5a084a2256125a23cb2d87faae4cca472411c44f1d3aa439d2195467f4a1fb66a63c7dc414a3783fed4736d1af723454d995d26939a6157e6681e46154dcba18b25dcfb7e3262db896c16890baf3205e44c07061f3320225c98da"}]}, 0x120) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:24 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', 0x0, 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 342.286303][T11746] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.336535][T11755] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.428125][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 342.473500][T11746] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:25 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$vsock(0xffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x60220, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000000c0)) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x100}) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000100)={0x1, 0x10001}) 08:28:25 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:25 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, 0x0) 08:28:25 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r1 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x2e7, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 343.002122][T11776] Unknown ioctl 1074025998 [ 343.013871][T11776] Unknown ioctl 1074034437 [ 343.034961][T11780] Unknown ioctl 1074025998 [ 343.103280][T11784] Unknown ioctl 1074034437 08:28:25 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r2) setresgid(0x0, r2, 0xee00) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, r0, r2}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x20) write(r6, &(0x7f0000000080)='N', 0x1) tee(r5, r4, 0x3, 0x0) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r8 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x800, 0x0) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f0000000140)={0x3a, 0x41, 0x2, 0xda78ed6, 0x5, 0x3}) ioctl$VIDIOC_ENUMINPUT(r7, 0xc04c561a, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r9, 0x5423, &(0x7f00000000c0)=0x14) r10 = ioctl$TIOCGPTPEER(r9, 0x5441, 0x7ff) ioctl$TIOCGSERIAL(r10, 0x541e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/50}) [ 343.153869][T11787] overlayfs: missing 'lowerdir' 08:28:25 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, 0x0) 08:28:25 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:25 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0x3c1040) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000180)={0x3, 0x9d, &(0x7f00000000c0)="882811104d2a5a0916fd0ef2869fafed71e24e98e352484185c16b97c2e884d31d424543fb6392414a65bc600efeeb5f546091883865cc09e5d491521513be14884b8e05b6b0529b045fc62f72cb7a0de539063d7fef51cadf9998af95e076f8cebec0603f889e462e6d6bc3330b607eb37eb4cdef45d23d82c51dace13f80499a8910e33df3f90645c9a95c92a438b6630612f6697fb97c4e1e52f55d"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:25 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 343.564337][T11800] overlayfs: missing 'lowerdir' 08:28:26 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, 0x0) 08:28:26 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x2) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f0000000100), 0x4) sendfile(r5, r2, 0x0, 0xfffffffe) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r6, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000200)=0xc) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x80, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno'}, 0x2c, {[{@posixacl='posixacl'}, {@cache_none='cache=none'}, {@access_uid={'access'}}, {@afid={'afid', 0x3d, 0x9e}}, {@access_client='access=client'}, {@posixacl='posixacl'}], [{@euid_eq={'euid', 0x3d, r7}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'mounts\x00'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@fowner_lt={'fowner<'}}, {@dont_appraise='dont_appraise'}, {@fsmagic={'fsmagic'}}]}}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000040)) 08:28:26 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75fece452dd9bce2a5f221c2bef8c3ff798eae97c54a4600", 0x0, 0x0, 0x1, 0x80008}) socket$inet6_icmp(0xa, 0x2, 0x3a) 08:28:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:26 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 344.196361][T11819] overlayfs: missing 'lowerdir' 08:28:26 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 344.633185][T11839] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 344.770750][T11792] not chained 10000 origins [ 344.775330][T11792] CPU: 1 PID: 11792 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 344.784032][T11792] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.794093][T11792] Call Trace: [ 344.797404][T11792] dump_stack+0x1df/0x240 [ 344.802203][T11792] kmsan_internal_chain_origin+0x6f/0x130 [ 344.807948][T11792] ? kmsan_get_metadata+0x11d/0x180 [ 344.813197][T11792] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.818766][T11792] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.824854][T11792] ? kmsan_get_metadata+0x11d/0x180 [ 344.830067][T11792] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.835644][T11792] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.841722][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.846853][T11792] ? kmsan_set_origin_checked+0x95/0xf0 [ 344.852427][T11792] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 344.858545][T11792] ? _copy_from_user+0x15b/0x260 [ 344.863497][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.868628][T11792] __msan_chain_origin+0x50/0x90 [ 344.873594][T11792] __get_compat_msghdr+0x5be/0x890 [ 344.878761][T11792] get_compat_msghdr+0x108/0x270 [ 344.883742][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 344.888463][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.893599][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.898726][T11792] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 344.904670][T11792] ? kmsan_check_memory+0xd/0x10 [ 344.909631][T11792] ? kmsan_get_metadata+0x11d/0x180 [ 344.914842][T11792] ? kmsan_get_metadata+0x11d/0x180 [ 344.920060][T11792] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 344.925884][T11792] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.932054][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.937192][T11792] ? kmsan_get_metadata+0x4f/0x180 [ 344.942328][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 344.947715][T11792] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 344.953276][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 344.958849][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 344.964077][T11792] do_fast_syscall_32+0x6b/0xd0 [ 344.968946][T11792] do_SYSENTER_32+0x73/0x90 [ 344.973478][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 344.979916][T11792] RIP: 0023:0xf7f71549 [ 344.983999][T11792] Code: Bad RIP value. [ 344.988072][T11792] RSP: 002b:00000000f5d6c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 344.996502][T11792] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000020000140 [ 345.004517][T11792] RDX: 00000000000002e7 RSI: 0000000000000000 RDI: 0000000000000000 [ 345.012504][T11792] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 345.020485][T11792] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 345.028466][T11792] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 345.036485][T11792] Uninit was stored to memory at: [ 345.041536][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.047302][T11792] __msan_chain_origin+0x50/0x90 [ 345.052285][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.057423][T11792] get_compat_msghdr+0x108/0x270 [ 345.062375][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.067068][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.072464][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.078048][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.083256][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.088292][T11792] do_SYSENTER_32+0x73/0x90 [ 345.092824][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.099149][T11792] [ 345.101478][T11792] Uninit was stored to memory at: [ 345.106519][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.112246][T11792] __msan_chain_origin+0x50/0x90 [ 345.117194][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.122315][T11792] get_compat_msghdr+0x108/0x270 [ 345.127273][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.131959][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.137350][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.142941][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.148243][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.153106][T11792] do_SYSENTER_32+0x73/0x90 [ 345.157644][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.163970][T11792] [ 345.166299][T11792] Uninit was stored to memory at: [ 345.171353][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.177084][T11792] __msan_chain_origin+0x50/0x90 [ 345.182044][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.187176][T11792] get_compat_msghdr+0x108/0x270 [ 345.192130][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.196820][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.202198][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.207780][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.212993][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.217852][T11792] do_SYSENTER_32+0x73/0x90 [ 345.222375][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.228699][T11792] [ 345.231027][T11792] Uninit was stored to memory at: [ 345.236070][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.241798][T11792] __msan_chain_origin+0x50/0x90 [ 345.246774][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.251898][T11792] get_compat_msghdr+0x108/0x270 [ 345.256864][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.261550][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.266937][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.272495][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.287786][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.292647][T11792] do_SYSENTER_32+0x73/0x90 [ 345.297160][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.303486][T11792] [ 345.305818][T11792] Uninit was stored to memory at: [ 345.310858][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.316590][T11792] __msan_chain_origin+0x50/0x90 [ 345.321541][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.326663][T11792] get_compat_msghdr+0x108/0x270 [ 345.331641][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.336339][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.341749][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.347316][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.352539][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.357401][T11792] do_SYSENTER_32+0x73/0x90 [ 345.361914][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.368238][T11792] [ 345.370569][T11792] Uninit was stored to memory at: [ 345.375609][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.381354][T11792] __msan_chain_origin+0x50/0x90 [ 345.386318][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.391447][T11792] get_compat_msghdr+0x108/0x270 [ 345.396401][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.401092][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.406483][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.412046][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.417273][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.422155][T11792] do_SYSENTER_32+0x73/0x90 [ 345.426674][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.433000][T11792] [ 345.435335][T11792] Uninit was stored to memory at: [ 345.440384][T11792] kmsan_internal_chain_origin+0xad/0x130 [ 345.446155][T11792] __msan_chain_origin+0x50/0x90 [ 345.451120][T11792] __get_compat_msghdr+0x5be/0x890 [ 345.456289][T11792] get_compat_msghdr+0x108/0x270 [ 345.461262][T11792] __sys_sendmmsg+0x7d5/0xd80 [ 345.465991][T11792] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 345.471410][T11792] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 345.476973][T11792] __do_fast_syscall_32+0x2aa/0x400 [ 345.482189][T11792] do_fast_syscall_32+0x6b/0xd0 [ 345.487057][T11792] do_SYSENTER_32+0x73/0x90 [ 345.491669][T11792] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.499121][T11792] [ 345.501464][T11792] Local variable ----msg_sys@__sys_sendmmsg created at: [ 345.508447][T11792] __sys_sendmmsg+0xb7/0xd80 [ 345.513057][T11792] __sys_sendmmsg+0xb7/0xd80 08:28:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0xff1b7e3653e65b66) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x10, 0x4) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r6 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r6, r5, 0x0, 0xfffffffe) ioctl$DRM_IOCTL_MODE_SETGAMMA(r5, 0xc02064a5, &(0x7f0000000300)={0x400, 0x6, &(0x7f0000000080)=[0x8c, 0x1, 0x0, 0x0, 0xb9, 0x1], &(0x7f00000000c0)=[0x2, 0x9, 0x4, 0x0, 0x3], &(0x7f0000000140)=[0x100, 0x6]}) ioctl$VIDIOC_ENUMINPUT(r4, 0xc04c561a, 0x0) 08:28:28 executing program 0: syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x2, 0x2) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f0000000100)=""/164) 08:28:28 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:28 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:28 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:28 executing program 2: r0 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r2, 0xd5bf98d0fc1ca02f, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r2, 0x0, 0x70bd2c, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x20040000) r3 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="6c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="23000000000000004000128009000100626f6e64000000000000000001008b00ac14140600000000000000000c00088008"], 0x6c}}, 0x0) openat$md(0xffffff9c, &(0x7f00000002c0)='/dev/md0\x00', 0x0, 0x0) r5 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x2e7, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r6, 0x84, 0x7d, &(0x7f0000000080)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000380)={r8, 0x10, &(0x7f0000000340)=[@in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000003c0)=0xc) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0185648, &(0x7f0000000100)={0x9f0000, 0x200, 0x7, 0xffffffffffffffff, 0x0, 0x0}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x2, &(0x7f0000000240)={0x3, &(0x7f0000000200)=[{0xffff, 0x77, 0x4, 0x2}, {0x5, 0x0, 0x0, 0x8}, {0x57f0, 0x8, 0x7, 0x7fffffff}]}) [ 346.006365][T11856] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 346.055572][T11859] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent [ 346.135025][T11864] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:28 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000080)={0x7, 0x101, 0x4, {0x1f, 0xc36a, 0x2ecabfa4, 0x4}}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f00000000c0)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0xf900}) [ 346.424847][T11872] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.434460][T11872] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:28 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@metacopy_on='metacopy=on'}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:29 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 346.709594][T11872] 8021q: adding VLAN 0 to HW filter on device bond1 08:28:29 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0x5, 0x4) r2 = syz_open_dev$vivid(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0xee01, r6) setresgid(0x0, r6, 0xee00) fchown(r1, r4, r6) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r7 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r7, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r7, 0xc04c561a, 0x0) [ 347.042326][T11918] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:29 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000080)={0xfffffeff, "2e6518a0fd9b8200c6395127169be97eae346485b9847d853256146259b5ac9f", 0x2, 0x1}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:29 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:29 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:29 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:30 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 347.606443][T11939] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 347.615666][T11939] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:30 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) [ 347.950373][T11948] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 347.959829][T11948] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:30 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x400, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x8080, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000100)={0x12, 0x10, 0xfa00, {&(0x7f0000000080), 0xffffffffffffffff, r2}}, 0x18) 08:28:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f00000000c0)={0x0, 0x0, [0x1f2, 0x7, 0x328, 0xbf]}) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f0000000080)=0x1) 08:28:30 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:30 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:30 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x3, "47fa57bdd7bbd42be67b6b640000f96da1c2000900"}) r1 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)=',!#\x00', 0xfffffffffffffff8) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='ceph\x00', 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_OVERLAY(r2, 0x4004560e, &(0x7f0000000140)=0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000040)={0x7, 0x2, 0x3, {0x5, @raw_data="3d1975cfb620fb1617a3c67a0f697c1bd86bc35536393ac38e82a5a65cbfd66cd67084bca4ad40bd81bbda1ac802f70c47cd06f8782dd8f0520b982cdc3f5ebdfc6e5b08fc520efd207105c45fbc8e01b6dfec5c0b9f6bc85c0c7c3a656db71730f4fe3b31c52b605d89429d64e7ed54accee03f0ba52e3c9631738701c75a2a0be7fd8088f95a870682c0efd3453923660faa356fb351efac14edc86255e491a601ff59dd719550a4fa2a85b5b8ee74d24b3cb917efb2cc0f40308218a57acd1e20ca7701df3944"}, 0x1ff}) 08:28:30 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 348.300375][T11962] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 348.309608][T11962] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 08:28:30 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000080)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x200, 0x4) 08:28:30 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@nfs_export_off='nfs_export=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:30 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x103, "c17ddee840974657b5bccc450bd909f5fffff121c2bef8d0ff798cae17c54a46", 0x0, 0x16a, 0x5, 0x0, 0x4000000}) syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x81, 0x721082) 08:28:31 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) write$P9_RXATTRWALK(r1, &(0x7f0000000040)={0xf, 0x1f, 0x1, 0x7}, 0xf) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 348.738559][T11979] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 348.747527][T11979] overlayfs: missing 'lowerdir' 08:28:31 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:31 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './file0'}}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}, 0x22}], 0x5c}) 08:28:31 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = timerfd_create(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) r2 = dup(r1) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) fchdir(r3) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r5 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r5, r4, 0x0, 0xfffffffe) ioctl$SNDCTL_DSP_GETBLKSIZE(r4, 0xc0045004, &(0x7f0000000140)) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000000f14000125bd7000fddbdf25080001000000000008000300020000000800030000000000080001000278e80afbf2d64a4ad10000000800030000000000"], 0x38}, 0x1, 0x0, 0x0, 0x80}, 0x4004880) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f0000000180)={0x0, 0x0, 0xfff, 0x400}, 0x8) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:31 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) geteuid() ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x400, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x5, 0x0, 0x0, 0x1}) 08:28:31 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', 0x0, 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 349.154582][T11995] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 349.163955][T11995] overlayfs: missing 'lowerdir' 08:28:31 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './file0'}}], [], 0x5c}) 08:28:31 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x7, 0x0, 0x1, 0x7}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0xa10000, 0x3, 0x40000000, 0xffffffffffffffff, 0x0, 0x0}) 08:28:32 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) membarrier(0x2, 0x0) [ 349.856313][T12013] overlayfs: unrecognized mount option "\" or missing value 08:28:32 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = timerfd_create(0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r3 = memfd_create(&(0x7f0000000000), 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000200)={r6, 0x1, 0xd3, "d055c0e97045c2d5e1f281a002c048a2707fc001240c73e51f6b6adf5095dff9953b2262adbc1a7b2ec48325a99ea735d42da229eca6f57977f2f40b1abdb6da15f0c95e9dfe063aef8353c2449e4b60d0adb4353e579f6f3365073162e5bf3ae9109d156193c986626fd97a38b7f8568cd9d37e22cc127ffefa4e3e5567cafba7f6dee8550c7e2577f1a4235acd32b3d14eead328d7aa147a7899a2828654c0ee281904ea4021d6aff9ec11af4199d5a3ed442445f9cd21bebf925960cbf4fa5e3b6d2c02b6fda2065b24de50f8fa5fb42c9d"}, 0xdb) sendfile(r3, r2, 0x0, 0xfffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS32(r2, 0x80585414, &(0x7f0000000040)) fcntl$setsig(r1, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0xecfcecb10e6e593, 0x200, 0x0, r1, 0x0, 0x0}) 08:28:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:32 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:32 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:32 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './file0'}}], [], 0x5c}) 08:28:32 executing program 0: syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) openat$vimc0(0xffffff9c, &(0x7f00000000c0)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:33 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) [ 350.507198][T12042] overlayfs: unrecognized mount option "\" or missing value 08:28:33 executing program 4: clone(0x183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f00000002c0)='.\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000400)={[{@workdir={'workdir', 0x3d, './file0'}}], [], 0x5c}) 08:28:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:33 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000040)={0xffffffffffffffff, 0x10001, 0x3ff, 0x5}) ioctl$KVM_GET_DIRTY_LOG(r0, 0x4010ae42, &(0x7f0000000080)={0x2, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 08:28:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x4, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:33 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x7ff, 0x105040) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x1ff, 0x6, 0x1005, 0x5, 0x4, 0x3, 0x2}}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) [ 350.838223][T12050] overlayfs: unrecognized mount option "\" or missing value 08:28:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:33 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='net/ipv6_route\x00') r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r2, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:33 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) socket(0x1, 0x803, 0x0) r2 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r2, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000100)="39000000140081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) ioctl$IMGETCOUNT(r1, 0x80044943, &(0x7f0000000040)) 08:28:33 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="48000000e670b55ccdd87d345d29000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r6, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r8 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r8, r7, 0x0, 0xfffffffe) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r9, 0x4) r10 = openat$vcsu(0xffffff9c, &(0x7f0000000200)='/dev/vcsu\x00', 0x4000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x6, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x10000}, [@map={0x18, 0x7, 0x1, 0x0, r1}, @jmp={0x5, 0x1, 0x2, 0x7, 0x8, 0xfffffffffffffff8, 0xfffffffffffffff6}]}, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xa5, &(0x7f00000000c0)=""/165, 0x41100, 0x4, [], r6, 0xf, r7, 0x8, &(0x7f0000000180)={0x4, 0x2}, 0x8, 0x10, &(0x7f00000001c0)={0x4, 0xa, 0x2, 0x3}, 0x10, r9, r10}, 0x74) 08:28:33 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x6, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x8, 0x4, 0x7, 0x0, 0x4}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000080)={{0x0, @addr=0x4}, 0x8, 0x9, 0x8001}) 08:28:33 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:34 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 351.633171][T12080] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28902 sclass=netlink_route_socket pid=12080 comm=syz-executor.1 [ 351.686962][T12083] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.762355][T12083] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28902 sclass=netlink_route_socket pid=12083 comm=syz-executor.1 [ 351.807069][T12080] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:34 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x6, 0xe6, 0xffffffffffffffff, 0x0, 0x0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat$procfs(0xffffff9c, &(0x7f0000000400)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f0000000440)={0x1, @default, @rose={'rose', 0x0}, 0x20, 'syz0\x00', @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xb2a, 0x7, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r7 = timerfd_create(0x0, 0x0) fcntl$setsig(r7, 0xa, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYRESOCT=r7, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x4044884) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r6, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r1, 0x89f4, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r6, 0x29, 0x9, 0x0, 0x8000, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @local}, 0x10, 0x20, 0x3f, 0xffff1def}}) 08:28:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, 0x0, 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:34 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x5, 0x103, 0x0, {0xffffffff, 0x188a, 0x744, 0xea2f}}) 08:28:34 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:34 executing program 1: r0 = openat$zero(0xffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x80200, 0x0) connect$rose(r0, &(0x7f00000002c0)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r4 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r4, r3, 0x0, 0xfffffffe) ioctl$SG_GET_SCSI_ID(r3, 0x2276, &(0x7f0000000040)) keyctl$assume_authority(0x10, r2) keyctl$set_timeout(0xf, r2, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) [ 352.222805][T12102] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 352.456725][T12105] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:34 executing program 1: ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, 0x0) 08:28:34 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, 0x0, 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000040)={0x0, 0x200, 0x0, r1, 0x0, 0x0}) socket$inet_icmp_raw(0x2, 0x3, 0x1) 08:28:35 executing program 0: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = openat$vicodec0(0xffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x0, 0x2030d22}) 08:28:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:35 executing program 1: r0 = getpid() tkill(r0, 0x800000015) rt_sigqueueinfo(r0, 0x3d, &(0x7f0000000040)={0xd, 0x5, 0x100}) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x41, 0x220181) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x102, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = openat2(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x50000, 0x0, 0x14}, 0x18) ioctl$VIDIOC_ENUMINPUT(r3, 0xc04c561a, 0x0) 08:28:35 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:35 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r5, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={@mcast1, @dev={0xfe, 0x80, [], 0x1e}, @private0={0xfc, 0x0, [], 0x1}, 0x5, 0x1, 0x4, 0x500, 0x9, 0x440000, r5}) 08:28:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, 0x0, 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:35 executing program 0: r0 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) getrlimit(0x8, &(0x7f0000000240)) connect$rose(r0, &(0x7f0000000100)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000200)=0x7) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_G_EDID(r2, 0xc0245628, &(0x7f00000000c0)={0x0, 0xa9f, 0x3, [], &(0x7f0000000080)=0x40}) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x300, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}]}, 0x24}, 0x1, 0x0, 0x0, 0x2800}, 0x24040080) write(r3, &(0x7f0000000140)="db20546ad90329575b19e5f599215b936c6c0fc8bbc112", 0x17) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x3, "c97ddee8f71e956b1a966cc2bef8d0ff798eae97c54a4600", 0x0, 0x0, 0x0, 0xcf9f3}) r5 = timerfd_create(0x0, 0x0) r6 = timerfd_create(0x0, 0x0) fcntl$setsig(r6, 0xa, 0x0) fcntl$setsig(r6, 0xa, 0x37) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r5, 0xc080661a, &(0x7f0000000180)={{0x1, 0x0, @reserved="46ba0523a99232057381941d2142b97b38d302979171941e321b1dac7feb5838"}}) 08:28:35 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x38, 0x0) [ 353.464767][T12153] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.533821][T12155] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:36 executing program 5: syz_open_dev$vivid(0x0, 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 353.610443][T12161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 08:28:36 executing program 5: syz_open_dev$vivid(0x0, 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, &(0x7f0000000140), 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:36 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$USBDEVFS_REAPURBNDELAY(r1, 0x4004550d, &(0x7f0000000040)) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000080)={0xf000000, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:36 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x38, 0x0) 08:28:36 executing program 5: syz_open_dev$vivid(0x0, 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:38 executing program 2: ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000040)={0xe3e, 0x31303553, 0x1, @stepwise={0x1, 0x2e7, 0x4, 0x4, 0x8, 0x6}}) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:38 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, &(0x7f0000000140), 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:38 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$unix(0x1, 0x1, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x38, 0x0) 08:28:38 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:38 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46", 0x0, 0x0, 0x0, 0x80, 0x0, 0x2}) 08:28:38 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/cpuinfo\x00', 0x0, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000100)={0x3, 0x8, 0x3}) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r3, 0xc0185649, &(0x7f0000000080)={0x9c0000, 0x8, 0xfb, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9a0910, 0x0, [], @ptr=0x800}}) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) setsockopt$rose(r4, 0x104, 0x7, &(0x7f0000000180)=0x3, 0x4) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:39 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x108) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000100)=0xfffd, &(0x7f0000000280)=0x2) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='ipvlan0\x00'}) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x38, 0x0) 08:28:39 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x0, &(0x7f0000000140), 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:39 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x9d0000, 0x40000401, 0x4b3d, 0xffffffffffffffff, 0x0, 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1, 0x2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x104) r3 = openat$vicodec0(0xffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r3, 0xc0385650, &(0x7f0000000280)={{0x2, @addr=0x6}, 0x8, 0x3ff, 0x5}) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f00000016c0)=ANY=[@ANYBLOB="010000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000420713f10000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbe5"], 0x110) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000080)={'nr0\x00', {0x2, 0x4e22, @private=0xa010100}}) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000002c0)={0x0, {{0xa, 0x4e23, 0x0, @mcast1}}, {{0xa, 0x4e24, 0x0, @mcast2={0xff, 0x2, [0x2]}}}}, 0x104) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'veth0_to_batadv\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}) 08:28:39 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:39 executing program 1: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028a7b6b64c17a6a4b3b85fa108e2bd36c009200"}) openat$vimc2(0xffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000000c0)={0xfffffffc, 0x2, 0x0, "47fa76bd5589568c76964bbbd430a67b6b64c17a874b7b85fa108e2bd36c0092", 0x30364d54}) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, 0x0) 08:28:39 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_G_PRIORITY(r1, 0x80045643, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000000140)="12b4081c1e1e51d6dba2ed4d863043e2178ff4bca7ae1678cf7f4b003b579f629290564981cd0c3810ad3eb0db50cda673408d57c33713dbba6774ffcae529c3153832b57c886da209d9a9e3fcf8eeaf99734a285d7d") r3 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r3, r2, 0x0, 0xfffffffe) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r2, 0x11, 0x0, 0x4, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) r4 = timerfd_create(0x0, 0x0) fcntl$setsig(r4, 0xa, 0x0) ppoll(&(0x7f0000000200)=[{r4, 0x8}, {r1, 0x1082}], 0x2, &(0x7f0000000240), &(0x7f0000000280)={[0xa2b2, 0x3]}, 0x8) 08:28:39 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(0x0, 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:39 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') openat$audio1(0xffffff9c, &(0x7f0000000300)='/dev/audio1\x00', 0x604280, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f0000008bf0cf09955226400cf445738d3202001100000007007f1e"], 0x1c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4c00fc010000000000cdd87d345d28000000000200", @ANYRESHEX=r5, @ANYRES16], 0x48}}, 0x8000) sendmsg$nl_route_sched(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001640)=ANY=[@ANYBLOB="740000002400070500000000000000000000000015b7a63f539ddfb5d14edc0747624beb8cf4e88cab9c062a001e516f2bd80bb299fb9029a8b0e772e1f468b3efc76a88e4a594aca37be033ba5d8bd3d059b7a8b73cf201a31e736c95204a4131b4923a8bfd4982ec01502170906e774697e369396b3f1edd29bd80fde6a70c2dc3d6b08a920c79ada5961c32a2adbbb3e2fc402a0b8f48ed42fe78917c333f279529b78e4a5a13af9f1abd22e293b6953d561fd621347f1f5a424ba8c085c988fd3d8aaef8796bc41d754efd6a67f018f37e760522c96c156d94a71c27bd3b49981c6443b97b3413107ad9248bac754d09e4a409026641a894e5157a8b422f242b", @ANYRESHEX=r5, @ANYRES32], 0x74}, 0x1, 0x0, 0x0, 0x48043}, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, &(0x7f0000000340)={0x0, &(0x7f0000000280)}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc008641d, &(0x7f0000000380)={0x0, &(0x7f0000000500)=""/4096}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000066000ce4370000000000810000000000", @ANYRES32=r7, @ANYBLOB="2d3d502100001fdc48bd48a2bc7e05cab828374a92ca783154337f1fe0923a176fcb4d2b04d82b44d026510f77a6526f21593fa34d31340e2819e11658a42e66ff8c4b75a65c678a2d29c9dcadbb7ae2ba67275a855e6e16cc821aebf10300cba8767f64be190500163d50f0a241d32dc6d8cb3324e0185dd0"], 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100026bd7000fbdbdf251c000000080001000400000008000100ffffffff08000300", @ANYRES32=r7, @ANYBLOB="833200da55ba8a8bcff2b77513398231"], 0x2c}, 0x1, 0x0, 0x0, 0x4c8c0}, 0x4001) 08:28:39 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x38, 0x0) 08:28:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{0x0}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:40 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) r4 = add_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$read(0xb, r4, &(0x7f00000003c0)=""/122, 0x7a) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000200)={{0x2, 0x0, @identifier="3714ee494e0c626a2d5c5b855028c3ca"}, 0xbc, r4, [], "097093181497f8ae98658ee8ff33a5d61e64257c9e608cfc93cd5e32e1a28568f22b86fb7206e0ba01bad47f943f2c5c04127ffe672d7736114f5329824b61e76ae4da8c958d405252580cd3b5e7eac7324701c597dc0237c665d0db91ebbcd86ed8fc35ec1acf1d9c5cd39beb6f04025ef246823bfcb4e3d6e5d9e0aaeab0e4247332b66d320600983fab7bb0d42df96c9943e08a549d6c15dcc553efb87c4fdc5bc684a2d42594701c2b41ebfe1aefc8c9d3a69632af138d835295"}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000000c0)={r5, 0x47, 0xa7}, 0x0, &(0x7f0000000140)="fb865a196fed9adaa92a1394835248b2d111778682faebe75f0214682bf76d4d43446d2fd020077c44cc7038d177c9e51cfe95496973e9e64c2e755b8a9f93be9f9e5a4a86d566", &(0x7f0000000340)=""/167) ioctl$BLKRRPART(r1, 0x125f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) prctl$PR_GET_TIMERSLACK(0x1e) r6 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x2e7, 0x0) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000080), &(0x7f0000000500)=0x4) request_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='\x00', r4) [ 357.826920][T12263] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:40 executing program 0: r0 = socket(0x4, 0x3, 0x8000869c) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000240)={0x80000000, 0x94, 0x1}, 0xc) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x3, 0xfffffffc) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x7d, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000080)={0x3, 0x7483, 0x8109, 0x1, 0xfff, 0x4486d8b9, 0x6, 0x4, r5}, 0x20) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0xe) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r7 = memfd_create(&(0x7f0000000000), 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x1) sendfile(r7, r6, 0x0, 0xfffffffe) ioctl$IMDELTIMER(r6, 0x80044941, &(0x7f00000000c0)=0x3) [ 357.956672][T12263] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 08:28:40 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r1, 0x0, 0x38, 0x0) 08:28:40 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x204, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r4}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040)=0x1, r4, 0x0, 0x1, 0x4}}, 0x20) 08:28:40 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{0x0}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x80000000, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = timerfd_create(0x0, 0x0) r2 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2e7, 0x0) accept4$alg(r2, 0x0, 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x2) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x3, 0x7, 0x2}) 08:28:41 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:41 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) r3 = timerfd_create(0x0, 0x0) fcntl$setsig(r3, 0xa, 0x0) r4 = pidfd_getfd(r1, r3, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r5, 0xc0185649, &(0x7f0000000140)={0x0, 0x80, 0x40, r3, 0x0, &(0x7f0000000100)={0x98090d, 0xde, [], @p_u32=&(0x7f00000000c0)=0x7fff}}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, &(0x7f0000000080)={0x4, 0x2, 0x3}) 08:28:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:41 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = timerfd_create(0x0, 0x0) fcntl$setsig(r1, 0xa, 0x0) flistxattr(r1, &(0x7f0000000040)=""/158, 0x9e) 08:28:41 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{0x0}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x4, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008004}, 0x2040) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r4, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) 08:28:41 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f00000000c0)='\x9ak\'c\x8a\xf0\t\vl\xff7\x0ff\xed\xb8_5vX1\xae\x19\xb6\xf5\xc8U\xbe\xa3\xed?\xe0\t\v\x85Y\x9c\x9c|\x92n7\xe4\x11A\xfb\xf0m|\x92\x97\xceF', 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) futimesat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x0, 0xea60}, {0x77359400}}) r2 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r2, 0xc04c561a, 0x0) 08:28:41 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) [ 359.560341][T12329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:42 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 359.739104][T12343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:42 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:43 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000080)=0x20, 0x4) 08:28:43 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000040)={0x100, "419f6bdfa245e5cdf13602a40a62b52eeab3b9ecea5d4edbf74f0db83b0d5e24", 0x2}) 08:28:43 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:43 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000400)={0x9, 0x0, [], {0x0, @bt={0x10001, 0x6, 0x0, 0x3, 0x8, 0x1c09, 0x10001, 0x84b3, 0x4, 0x1, 0x7fffffff, 0x1000, 0x400, 0xfffffc01, 0x10, 0x32, {0xfffff001, 0xb5}, 0x28, 0x34}}}) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000016c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000002c0)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, {{0xa, 0x0, 0x8, @mcast2={0xff, 0x2, [0x2]}}}}, 0x104) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240)={0x3c, 0xe, 0x2, 0x9, 0x0, [@ipv4={[], [], @loopback}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @local, @mcast1, @loopback]}, 0x78) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, &(0x7f0000000000)={0xa9e, "c93ddee8f71e0c1f427363c2beaeaf1c7a1000c390064600", 0x0, 0x0, 0x5, 0x800}) r2 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x9, 0x624601) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x7d, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}}}, &(0x7f0000000200)=0x84) 08:28:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:43 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:43 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38, 0x0) 08:28:43 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:43 executing program 1: r0 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x2e7, 0x0) recvmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000040)=@phonet, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/215, 0xd7}, {&(0x7f00000001c0)=""/134, 0x86}], 0x2}, 0x1) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r1, 0xc04c561a, 0x0) 08:28:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)}], 0xcc02, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:43 executing program 2: r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 08:28:43 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="8000010073667100"/19], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r4, @ANYBLOB="00000101000011"], 0x34}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'veth1_to_hsr\x00', r4}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000200ffffffff0000000008000100736671"], 0x74}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="34000000660007c8370000000000810000000000", @ANYRES32=r9, @ANYBLOB="00000000110a02"], 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000280)={0x418, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0xf8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0xaf}}}, {0x40, 0x1, @lb_hash_stats={{{0x0, 0x1, 'lb_hash_stats\x00'}, {}, {0x0, 0x4, 0xf8}}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8}, {0x50, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x220, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xeb2e}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x30000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xdc}}, {0x8}}}, {0xfffffffffffffd67, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}]}, 0x418}, 0x1, 0x0, 0x0, 0x20000000}, 0x840) [ 361.303208][T12380] fuse: Bad value for 'fd' 08:28:43 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38, 0x0) [ 361.536630][T12392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.593078][T12399] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.662121][T12400] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) [ 361.722739][T12405] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:28:44 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x80c40, 0x0) 08:28:44 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 361.859385][T12399] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.873413][T12392] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 361.987018][T12410] fuse: Bad value for 'fd' [ 362.163877][T12417] FAT-fs (loop3): bogus number of reserved sectors [ 362.171511][T12417] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 362.181006][T12417] FAT-fs (loop3): Can't find a valid FAT filesystem 08:28:44 executing program 0: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000000)={0x0, "c97ddee8f71ef93b75bcce452dd95fbce2a5f221c2bef8d0ff798eae97c54a46"}) r1 = socket(0x10, 0x400000100080003, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) sendmmsg$alg(r1, &(0x7f0000004140)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000100)="fa679039a1396d8104c40de988be79ebe222686cec9eb40f29900317938e7aa15f01ff29db485e4753d0f455f6b0df63ea3405d0b4fbdb5df71502d3a09759d5e73f298978663ff6159566b06e2eae206af77a859d92146a81f44d17f8afa9d428675ecc9e1ea5abda99d95cd14773fc880ba768d88ea039436e32ca5efc592a3bd280d7e43a06b97607e6c948e78728b50d9806f62f6ad7f66b1997f859c9580b7c5538386e331ea248bbcba67ac12502190b39be9c3cacbdec0aaffa04a4aa96815551fd33ce12fe0e7cd227a663138ffa060e6c1fa7b558bab52bffd074d3beca20d2a350f0cc9a", 0xe9}, {&(0x7f0000000200)="a1ba9533fac97421503fb2625dec091864c3c83625d44b45b6f8d2d83019c6431582f8bb36", 0x25}, {&(0x7f0000000240)="8e44969c81bff9e8e9eb74cbfe6d1c62bcbecd1039c3d88480cab3db212591ee5350035719", 0x25}, {&(0x7f0000000280)="8dbd0c0aa04ea806a99f55c129bdf48b282a6f7212bd97b00e449b10b034164cfad5f13e669c313f56aec797dde170b564f84995e8203bdd2a63aa83e450d8eb6e7788d877417018197eb69991b51bd4c00585a7725d6c245ddae7902c7a8d913a58", 0x62}], 0x4, &(0x7f0000000340)=[@assoc={0x10, 0x117, 0x4, 0x9}, @iv={0x68, 0x117, 0x2, 0x57, "208ffd611d3de2b978e3e2a0d65afb593fd79ac35084828f3b162bb25fdac1c49d1c78466b13ef31bfbe0dfdf89710d7fb1a730f86a5528cc3939f1c67f5fe3a5d2f7b3d0fa5a8de59b559693463437bd8db4e67228a0b"}, @iv={0x28, 0x117, 0x2, 0x18, "7749fcad8cebc3c892672aac64610591221262c23eeb619d"}, @iv={0x30, 0x117, 0x2, 0x1f, "f6fa022b7e96c7cf5957a48ee68bf13cab5d0131f0b23b8c2388fd25a1aa4f"}, @iv={0x24, 0x117, 0x2, 0x14, "874d0ce63ed94d75ea3bf9c09148cd3c22568c8b"}], 0xf4, 0x4040}, {0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000440)="f638ea7cc59fd5bd1e9f0a74c1d361ce081ede0abef027e0f90343de99a896e84a172688aafe54d9a6cf9b4edb720d7d112514f5dcaeae9389bb6b19da6ce69ce7e48a9dd0fc26932afbc0e979131ece3f6ad53f24fbeba53887ad0af1654a1844820145823594339ca8e1364d0d8e36a3eeb953991e30f7687b74a0964ec2b196a24704b20d17bdc4635b96ae5b5f24ca89ce873feb6954f527d50667b1243491edc8", 0xa3}, {&(0x7f0000000500)="8c37a481c828", 0x6}, {&(0x7f0000000540)="81afd71486a96a79f673c2970bd543e5b7578e56e074c14c6733c566f43386f4093aeab56e", 0x25}, {&(0x7f0000000580)="5abae65b650f6a28210494022c58bd5dce4b", 0x12}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="63b28bbf84357481df588e22e5747bf1ce3e48303c70c7261a064d8339ebaa6e155fe4171105e765edb21ad49fd1c163a993025418575c0be9b5c26addc33cbc12b8919c46228f962a56bd0293e6094b5bdd229eebd721ce59c00e552eaf1b4514363d167fbf8d233d787d65c5e66dbebcc17bf1c700673d29ef04bc48ba847a0497039fe984d071b91f", 0x8a}, {&(0x7f0000001680)="f5c80041ed66292a125842b5121d05100bac6c1a0caa1fd89405e54a45155f889b612c3ab377001cb4c0c5ff847f0a38989cdb0d6d15c55c6ca778bafed4118a657ffd156cf7063073817d0af4014fe71d62663a8e8cd958caab6eceb0d308b589e3a45ccb89835ba971924d3b8ec1b084029c4e79205552123988a38467dfc70e5a5b70f2cd0912f9ade57a89a59939dc3c18d5669b1c5d62a530ee41ff157ba54031907efa872eb876", 0xaa}], 0x7}, {0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000001780)="4216d3cc96bd2f66c3d9e7d5cd353d7281efe09862aab2afea2834602bc80164c312225c8e11a9a18057a693bb5c50155c0b4c6e47261e5ba62dc1a1f71583f4f13e6c10e80a3bc34d06b1dac5182cd7d287397bbda1e396c3603b985526edbc090a36323b541d35b94aa240cc967f48a168edc4200fa07147749761f6baf353e38ed0a43dd2d6f408a8adc8d3b4e114fbe97d46a569651ec3536edf290cd1523e2d37568ee6fb3472309853118e31ba8b9c2e9f34c90c35743625cb42fbf494850396ecae48c878edc2544d440bcdab5fb6a2a5096a7cf8dee999b1a4f5ca1f44cfca55a9c1c0", 0xe7}, {&(0x7f0000001880)="0b6339fa8878ce90b8096e00a0db09e42c1ca4f570c37d08b296295710adc0c14a419340a8a53363ae3f792f58f328f3a512b7afc0a0250dae64cdd62c9207784a1ad5a7bacfa20c425ecc5538c4a8cddbe07e65cb657441225d732e8b0b0ec0016172b8782d88f4938467451524780f718f9e02d53e9063237f9d4c370ded8063cf7f5e71489a2b", 0x88}], 0x2, &(0x7f0000001980)=[@assoc={0x10, 0x117, 0x4, 0x5}, @iv={0x100, 0x117, 0x2, 0xf0, "e8dc937edf7f6c84ad32deeac4da5c486378af145f8097a5a40f00e40c64f683572fe5acfe8866cb76db1f3e752c19d5f20d123fa5566269e728b1478f35a95ebdfb4bc636bb07343aae567a8996ae67a3282e47fd03b3a16f0ec7fd6dcd8ce6e1e7da19757cff11b1e237f6b2fb231724f2e08c3cd6fac82b3ecab5bfd7f2809b61c3075b6a11d41a6f6f8cddece2a6889acd8f068c0d3f9be95de84f83fbc596dcf71f54b90052b2b8fb778fd36d20110b3192f216c15d7bbba71bac1184f711bf90353e28a0c172862705a7e25685bf975be46fc95016e944d7114308a77b899fbb435cc02a4297acd9fe60e53ec5"}, @op={0xffffffffffffff76}, @assoc={0x10, 0x117, 0x4, 0x6}, @assoc={0x10, 0x117, 0x4, 0x80}, @assoc={0x10, 0x117, 0x4, 0x80000001}, @assoc={0x10, 0x117, 0x4, 0x8}], 0x160, 0x40000}, {0x0, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001b00)="a209d90bab65d172cb586aed816f69a1e0685c0696e72a0eaf2e016de5794607ae0c9f7f7a0e813fc2af161c75d792b6861ce2fbe9d00240dd059db4b3fadb16d4acf6cb11eb8c685af60bbd17a2408577631670ab35a041c7f5e2c496bb216976cfa68a6591242fe876300dc49265e0c460b1fa4e12e881b156ec5f35fa9edae14fe3a5b2a82edd9a1c20d026f33b560713d7", 0x93}, {&(0x7f0000001bc0)="c80792413badc1f9c26bcfaa96e511417762ea3150015d48bf821e3c7a2f270f4b7e7f8a8e20ee4797a0614d900b32c4874cf68314649606f2a7269704995c849ce7242ed21ff19b39599a8bd5cda3729cee867c9964ddd5c95c56e10399803cb636525066419e1b558c6b77a670a97cdac0f9a6727ac128c0f51eae17990d0cd889ebf9e15e8105d6afb704e16b7725852ce4eebf65916416923fbbf9", 0x9d}], 0x2, &(0x7f0000001cc0)=[@assoc={0x10}, @assoc={0x10, 0x117, 0x4, 0x40}, @op={0x10}], 0x30, 0x20004011}, {0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000001d00)="6b3daf47e594784722d5a1", 0xb}], 0x1, &(0x7f0000001d80)=[@iv={0xf0, 0x117, 0x2, 0xe0, "4cfd869744960d1cb67e66173cfab6d56426fb4c0975a74030f771a67cfd1c221a3d2ed98937ca6d3b6010d206c8641dd4d995aa64cf1144edc983a9ee6d5bb129c10a734e06a149e034589b54cbbe8cd75710ebc1e8f139061990e7df4291e98a001cb210d1d96df8146a0fe7c3121af0a4458d91847f541c584a32c31b4d26d8f2edec12960365a01092aef9b70f8c7a9e334418fdfdb0ab0533c7f6e286a46a3eddc713927d4e5300019a57558ae243113faa39f6c05ba2b5886129a63c3d1fab486e5c91034151b6ea62a13a1c2f61178e668e61f11b0171e20ea3e66706"}, @iv={0x1010, 0x117, 0x2, 0x1000, "95ed7ccbaf06f5e800e7550f4fcafab3219223be422078e1ff484bf78cdaa750274df17ede09ffb06826711b875a920535a4e315872b37be29c653172badf6dd8169eb71911132374eac19b1d01cf65403857f03dc58c7c86ac811867cbf145e0d0e7a40bc7a8d0a4b9fd031f26d4b2a8143f49006db0564401285d8821e3c38d54b72e3404cef9b413dcca2c7e429dafd02f3768c1626f2052b0794380e2bfa4da169a4bbf1e45fdd74ffc80f209b5ebd97a97c14a618727de04ab86dd43a215180922c24c0f684b251840374ec02df3f15a39eb012da4cf71d6cb921e836b965413e8f1de03e9cac8ffcc62ed95905e3f9315ea7b3eda571df3b9ef9042a74e54791fb7257b7a8355e092705221f88360c93ec752be1b5e1a75ad0d0778befd2d0aabccb4ff802ccf829aa7892b157082c2e5df6038f2c9456e5d6aceb702544f09e03f8d1b9186f351095dcc38ee5b67e7b950b4bd11c54be3096e4f19b7f9eb61c3aa94a8cb7a974d47dc42b07f9f385569d155d33867af941b17eeff4e26f1750104785421da13bc85b3da91a88414bf3b31337bd95173f5aeebc0412036434cc61b2ec26f8f8ce8f256812a3d55e1cb3ae9184758e4d4acfb1f1d02a0eacc338f35d49feb3c7489ed690c4e525e23a72cb333e50dd64f5e36e8e7408b4ef10ef1096c47de933bb3087aac52dc34beac192ac752a7060c7dd229e21c7451779fc97ffb8459b9e28efc71998386f8ce24542a6788a7f9e18e4ae914400e69bc98ae240752d7b0d36313c13e2b63528c890065e80d7592b733567c923db20b3992f6faeaceef1cdcf721537c47ad7b3a6e2ba046ab3c7bb559d165fd98e23d2334a2a9c0033d204aace7f60dfa5bd12c1745f5b212b8b00f56b60576b7c2e47e40334a7150e9badec14c80b11f42987522dd73c7e436ce4f452f40834869cf12cbc84c4466f0b4131f02a0bb2581688e438a8b97ab590c10a540be57c70b0e4d95c70281f8ec02d1e7cc11e3cfbac51a1533fce63ad3fc64c2121f5ccfdba71551db31823d9921b3097aa52b84f05b6e3877b26bdb682143b4f6895d5bf7a65b48e7c8391d508e56090ed42397f84ddc1f6113d172bc27ce9e15c9c53b989f01e0f69029dfc3dd1231b589a932440fb3f683af41ac2249979f05324499c1c776658aee69d1d84e9273963402328be19e5f8d6229c525fd1096e6c1a62385f1e45a15511bc13e925c57da3397e62c4306620bf567db615795e7a9ff7ebce778dbd7d40ae5324f8832a9fe4f309c2845a7542fa373641a2f292c2c1b37c36391a265625a9f596b2a2f48a2fb797193d1b6dc2c7d09663c4ca72c8d51ba731f7cca51ee1f345325e0496871837ec7664353a7672ce5ca509ba6fcffab1121f6ac3a2b29bc411804f7b8ea85ecb10553f05640931ead6b9f1d1751f54ae65bbb33a83443a674cb6af50a461b77a39ab1e9718632001f81f2252b51182be6d482c4716b4535a3ccbf20a1abf722081799cc463ea43a7527b6033b492aacda2481450ea4ffeff7204f6e0c9009a18520de80738f90424110d7e4cc74ad78507694038167cf78e6837f088c0d0870452d1c442648748cd9c3bb20109730ee73965fe8ebb48603483f9c34bab9b8e82ae21f7401ec3dcc186ad4f6bb9916907ce29761e89e5f0a726280f7165a8fa852e53eadffce05a905cbc52083f0be90845baec7165985ec80369676f99f128b4c16444b8410479031fd1325470f7df84b31bbe49396e1d87dcf852f5cf37db0ca63ba7bdf17aee19077d6444cd82b09352ac476bc2e9ce785ae2fb22c19f2b07077c4497722cfeb41cdd78b9a5b04734ebe98ff7f4888c3f90b94d40cf772fbeb91a9acd9b5583b6087c913f2b3cb53e1e3ceaf1e116036681e59690cb5fe5621da7fef7d86576bcb6f519313032966fd8cc729d95b57c95f919f3dedcb48d10058b46012e28b90fb92ab4da6a1c6ddabddcc1e352cd89e5c9da0dd61d620ea20c7a603df6f63d7bf6a8923d3bfebfd81eca995e98cda979de0b9777a41cd18d308c435b1760088cf985f918dfd1c25dbe8e722f8152f217a345e21885e245686a0aeb529124eedc7e18e2c6ea38e8148238f2013681b3cd2717545cf354eae9473775338b33a654c97eebe5b890eb5842df55ce131723e3b0ba2059cefd3a47ac90c7b52e89b964db1fac6dea97bbd238fe49e9b6541f43e77be20e40bde733ab501fca6e6656e8e59a74bc10c92842de23de3c80361a943758f720e78a07c5945d424ffb1301d91f72b70caf1f0d4b1ed0e2813c13cdc2736546bd93e8adcf1bf7648b00b5b775b51c6ca8f05e72fb5931d35cb68282f6daac35ce9adc3dee5359a024cd9575dc61290ec268c730b0ea20cb4b8cf5f5b07fec885c3ed51711e507d2d2579cf1ba875d575fc17ca2d9f671c55ad70fef70c4ea0eb9e966d5152f82d0d7b6c9208f535647ec8c94ca7fcd6898a69bf25971d541648e6279bb96367a7910c412423a7b77820eed5d5cb812bd56ff197cdacc7dd8ef508eb31619ac2cbf52ae6ea780a003c25f64b8057f0299012d4e8c51bdce438e465e134b7c377db78aee30573f1519cf52051f429a4e699958388ced33e1378f43f3ecd6ce7d86e1cfb66e5021129c9cc5a3971d5972dcc90438c98b5cbb1a9479abdb2615c7626854ae3ac7eaa0eb1eeb6eda1c99b9abef58148cf5482e035d3b1f201d2c15f3ff6eb239398b726beb610b4f1a5b2a3e4b813bd1fbf7c2f7bad9214d2a4d58e917a3b102b2aba5991eb88ed445f0de58a46788d332ebd47a3b34134f8ca7643d73f482911ea89b78c478d6564193f1f06622a540afe969602c644e9a36d6f92ea58f9cd96d501a687fa08d2151da61d0d811dd6e8c214613ee272abfea8d4556186d602109d35277f1cf215010d4a71f5c41a4a1864bc5821c4842aa217089edeb92513c69d0d5b10a797f4728ceb5297eed0ca2fe7f566976c3a7f00889d2c49d248cdee0b6b1cc1d48d4de4419aed354f5e6d95101dc32f56bc2dddfcae93991f78ef22e677b68877f1067ae5f14104c1fa9cd7eaf6582fa5fa9550dc8e9d8755dbe6b74dae2a2bf6e054762fc50f32f7fa5ccce70e46a8cd3eb1215afb96d8d47953caa1b6979036af92f98481e3b6a53b67ec52611eb57b1a13ba461e742e4a41d3f48e80840232c92864ae6d8389a29760588f855d0475e54134595ed911534b81a1c10137723942b7f4b21f6c47a32859289ed3da2c5bd76a53336e133a32faecf29147e9d72b0a3cd99e0fe0ab1f07c4f91cebd6030da36f765405778f6120bc430d9a10d6ea8dc0c29eed821938784abae3e113a3f6cf23add5f482e3a43004fdd79f6d977642004a81b4628c4b6a167aa5e8fa11cabfbeaf8f0466e2503648d59f1049f925a23c85ce163eb66df83e0affcaa0aaee6935be4e6ddcb9b3b4f010c93c935d5007febf05c318231ade9ab9e561271e6b35adb16e08231c2e6edf5eee10c802f2f6b096c878c8271c61020986535fef2af45204460aa868f198e7e68661130d6c58bbed45d0cd69bf830128777eb657b424cb0b35fd9d8a64c63af91fa64403152ad6f6e6fd439125105b311df08cd5145e256cca30a0e672b35373d2f865c5b5392bb95128f859b2b03e1bafd8fbad186ff3074fe1e72fe33829bf82c4782d80631788b5631bd9b9b53baae9a3ace71bd4313e2221d7eb13061f2fcc8a791dacd8e43143f30204017b18c70238ce500a2240b92ee725f9624d7aa3afdd580713efc0cbea00fa2afcaa4ead91f7421e7d4044438e5cf4f7db81cecb085adb4832e2dbc299a0f5bb8a7dd4d8063fd3ff87df08874c221cfa7be8cca624f222fbaba929ef4c5b3d727a8c03ff6ca1302ecf10c4ad356c11d79ffb83f8714cebd7e0217f4805970f7a539e60c2dcee80c8f801b9986be3582345964a5ed6a1aaad3808aafac035309574b1931207564f0131d65c31e27dd6180a88dafcf7b580c384b747b9eeade75621eaafb5d4f1ade0dfc8f361d7c557329b86b4cc9c23db2e7640c49164d36b89b75390a934dfd8ee02c1a760d78e746f153b670cbc2115d639d3c8e34d9e697b136c2ebdf396b6c4e5072c27af573d350eee7daa0efc0ff95a470bdec91f9234f13736978f85d065ba736624c151906b5bb8ed4c37b2ce2c9c4e12d33110763d70264cb2bc2bfed2075680b1c72c94a9fb8f6bac7773c75a3198299a4baebe58548253729f1f13fdbb5a58a8f3a33d9da8b361a31fb69a65c0fb9682c374128fdfde0673c321e7da4115efcda5d240c32f53af39ff703be0d0f6b0bf6b84067301e0502fbffdb015e2d5ca1902f3516ef454108122df6941f7e26d24aaaaa4e2891c9261505794abc7e6bb9db49716e8ef09d13616f7ff1a399ba64942a53f06c5acaf3c3b428b9f43315c0a9ef25dc05fe25cb05f88e2fe18e9b89e6e1b2fa98f607c84fd39063a345f308323fe74ec2e76e001a6695c7c0e10c07d40a7b0eff53cfa1d730aa928594d4e4bb0a03f857d1ae6c96bf7a350d8c1fc2b87dd3b4a108753d6ffe499e9f0dd7c44f5090b89338f46094d35399baafb97d4b4c930962504567de545c3d18c8241488161982095df25f34fe71627ed7c2642b9fdce3a37f75103aa51c517b6154f24efb86bfe11aea90ece9e7a2abd1ce8896eab9dcb31042ba579d36fc3bfd97dfce1787e725bde967521e2f95bbf0cc506643075cbeaf8538d2262fe2852cc9fa280cc8234ee0d0513ae3c2f74dd372ec124c4017a875fdcbe14a7c0f71bf334122caac874ad1ffb75ede5ffc397fe3c2c3fdf87d281e3046406ae8a24c4751bab0c34332a226a6d743a7e0c8ae17c191f311b44a6c6de2cc4f3544a3c44f1829842a7ea4c66b9f986415e291f792deeb32f1c39f6d91dc42b9944e5a6127032d3ba0c4c408577840ff815cac3bdb9c0c9d36e841ef5623d49aff40a2ea2c713373be20e3f8492ae6579e53f1e2888511a5813a69957dc76b589104cd09b4390f7a44a5929e3253398b6788e6155c8f8803565e5dc246e51652acd6071813ddeafa60345895aacb0a329412da15bd963b9ab9fc0c304af41259445d0a4b617b5b8b9a1ce1e7f5cab7333ccc8cf23f95f5316a34c6212e480c8359606708abd04c4a3658730ce2699dc2e508891eddca2af96331dda650d4fab739dfbd29962073f1f913e8c26926427336fe082073199c655b126bc36c4cbbdcbcf29c461ad09cdb6480423a0a80443bcf26e83d7fb4ac54d81bebfe915f634d8dced7c50d5288da57cec89d935ce13a47c330e9fdb0e90eed9b5dbb1020c8148fe4fff22fe4ce4b8584ab285d573e3a30c70083f634463deecd2037c7eb02160131d986b66d401ba97a923b44e95d2bd2c6125a2977f28d4df9479a146fc338d50528f4ed20ded9930ef296b6a779e9a54691b7d19128368d6996a9da11a95e8ed22aa23ad21f52b43b066a22aa2910cba6dce20ec5a7fa687ec0605d05045d508e48ed4731e4f1b82a16e00bbf35f66afb0b39d633663603130c834e9dc03af8e14486b5bd9941804a579a8fb82619e6cf9baef6e687b7f955d29848a1f969a3188335ea6e42a82e7e604c94bd879f9fb3406fb806e3e91c7b28b837d5628eb8de98a771c0d776006065bcfd49bd42ac890856a8cf1685d3d5f7e7ced99c4b23e910773ab761ad521f3e8361e7636ff4589316b3c1d8e000d0f1180b29a7737ed48b509b20b870bc92938bd6605017f892296b64a29f32df48e723"}, @iv={0xb4, 0x117, 0x2, 0xa2, "f1792d28395d56b2935212019f13556f449482410390fabe15c1d5fd48b98a4179294730be280504e7567161e0d4c06848b180b4b3274c77a08d1dd183318d02bb1598b0911c1e3feba0fa1cf2b497916be537a3a47dcf343a4f15ec5cc62211e1cd72131f16c12ec76a5ca8b64e58cf544dd3f7011df157523e8d7aa18ea1116b77f11bfc2a517221d4db3dc762ffd536362f0bc3cadfa0acddf4a08f94a140e0ff"}, @iv={0xfc, 0x117, 0x2, 0xec, "4004511a428f880b21d597489741fc75729bba3aa8dd06b690f801f7216ab39e771cc10f98bc98600e114cd3492b0a8391d71dbcbfbde3aacf1cc31f62909eade7509c3c61430afb994f65769a66120b044774908ba79125eb3aaddde6cf5736bded7df701a7e67b7ff8c1eab5aa1625ea47659f2eafcd12bfdb6aff28937570e85f4644996cfd5ba0f7c572412acb27f26e43f2b476a829cbd6d6697a8a066b206867211a1f59166d8fb9d58127f2da080eab8ce4e794316277cf67710d2b91c55ba9c84842aba203400bb7275f29e4b13ff7bc30010583c8f8b75d26787532d33c440c8e45f89d4cb8b2dd"}, @iv={0xe4, 0x117, 0x2, 0xd4, "2ac2d14cda9f943c9bcd675c26c47e1d52f4aed158d7f3d5ab4ec998abdb0b3f9320a73b552e4f13d6a8e10f9029dbc8b2320bdc3a85ff77956eb712e8c7bd18a985ffd4ba646a54e002077af0eccd61f5f2d37f4b3b200a786756bb63d3a30056b4cb3ab8b889fb42d1fbde1d54320e83ccdcbe75f0f1638f6fa97c5a66ee260005d47250ccf88eb4541b44e5d4c52151dd4bf4b7bf6d322efa224b5e57bbaa2831c03f46148a850984476a4346cd7b6648abdfff8548027f891beecffca3f66b0dc09b47690242709d10813203aa615030baa1"}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x23a4, 0x20008000}], 0x5, 0x40804) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$alg(r2, &(0x7f000000fc00)=[{0x0, 0x0, &(0x7f0000005500)=[{&(0x7f0000004200)="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", 0x1000}, {&(0x7f0000005200)="b44513f2d1090ecee4015f6699fb2d226571c1dbec04c3f7e8475fe314ce02e56b32c03b70213a9a219e29980b96a6935367817d784b666d20a5f73b03db54da3a8daaa4109dfdc59c326bf6229792f184b90b0246ac1488e229014cde", 0x5d}, {&(0x7f0000005280)="6082a1326f7195a1d70eed8a116c4d0ca0d43ae84239e02b3aad85b44799b94fd174d7842d8733df2e1783f6a2682d32e7c6fe115d45b1c0ab48ffabfe8b2db74bdc63b221e9c25d7b04ae7944415560bec728799bd40c3e9d3df067bbd67719dbbd1871d1f3ec7d0e68808646d4a7918598ed0afb16ba28dbfc3e3611664e088895cd2a6c0fc21c15917872631a94a0b9f10e6c7904f69962de93c00a0cc94fe8d0ebf5f3f2ed777a80c98ba0512b9c8dc073416d1a1b7c1e5d77615992c40022efbb933b2318bf695ebabe469c18300d7586f3a5e9c0ce4c0c4b1bd47812cbae6e04a4b3e22bbd533b34c79c0f4c", 0xef}, {&(0x7f0000005380)="a37624e39e1046f9f32003aa01001bb4f18401b30430b557d1d679e2095459f22f0a35fc9fa2eba39c4c3645908e81798c4d3454ec050a126745806dea1790a28f37277d0f33e52ad7741059e4ae452be74c1d089983cee5cfc750f694c34c3bd5e44f9b6263e5b8fd530576f8d8717521794c9dae0db6dd6f9046ec5cc3381e3c6de19dc74d0e1f", 0x88}, {&(0x7f0000005440)="32ea5fe2157dea349b987f33716da77cc681ea47f033e01bcaf3d52d081db37de6abf0871317b31c970de9745aaf94fb1a32a7c4143307104ad260381fa87e6184523fa7c545836751289fa345e1ff13a3caf1739e01842749139f53f73cf6b739918ec9d7cbb41716b4d1dab6d9e62926d14c2af0070ed708ad5db93c12abb2316d000c637a757f33b18312a6608c1c30cc6672dd90dd88c4", 0x99}], 0x5, &(0x7f0000005540)=[@iv={0xf8, 0x117, 0x2, 0xe5, "a47cc87487192ea02b6f96c141143ba7e3dcd8e3f603f604999bc10daa024e6b20d54724a53a47a0d42543ac655120fa0ca24b6967502d2df931917cacd031ad1d45e5f545ee6e4456e53c3a71d2420ec0528399adac5d63b32dc9e9ba3c92b629ff3c2d380fa269f5157cf5649216dc89c765d126e027da2fe65b43c7321c6c33a97ecdc7aba254c9dd286ed9dc8162f5d24669b7af8db38729d6ab2664c16b6b73340e65dc8604fafcc7e0c8b9a6ef530915d7d894cf409a217a049ce27cf36662ac528640c96d94e9652930cb69a0114cd94b7fd74444b80eb016af6d77e3f2f276ba1d"}, @iv={0x10c, 0x117, 0x2, 0xfa, "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"}, @iv={0x70, 0x117, 0x2, 0x5e, "978b61dcc5f824705e0272fe259a3ace501df644d325b847870129364f1e75c007030c39b83a5315c2881c5de9d2a48e57b198151440d70c88288bba134b75adb5c225e93dbd1799a6735936f142d278590980b2952212515b897c1ce86d"}, @iv={0x38, 0x117, 0x2, 0x26, "bd309e35f7473105e58d5472741544ad365df48cebd95b0e644b28579b215715152413d7b7c8"}], 0x2ac, 0x40044}, {0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005800)="498da2e86c37bd0617681bef2bb0aeb3403613c982d7dcfb2b3b2675744517f95b4318b248bdb3b977e0e5d72c65b2df6ae6f0da5c8759643d3bdd071a1ff1ca1a4d1e0794f56e7bce0b3e7d1eb6ae6916df6406870f8fd81430afea377668e09276bda237b4149ee50eeac260f5986fb3b174b9ce26f311eb4a138ab2701f8932ca6de532340016545517f30cb4ee71ed7655334b27f60a90479d2db3bdd63691b6ef7e093c59e457c545817a3e71a375283ad7945ecb4df2f97a3399546c85108a664cacab5fe85e540b4531bd00951a0d865beae32f", 0xd7}, {&(0x7f0000005900)="4dcb4e05d8d139bf046e8661ca42", 0xe}, {&(0x7f0000005940)="fd78a1370c2e8fe608d42d852f65e99f1050b985566c29d5f6fdb386d3b0b32757878ef5baa134080f8404e405b783eb8e24b656072464", 0x37}], 0x3, &(0x7f00000059c0)=[@assoc={0x10, 0x117, 0x4, 0x8}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @iv={0x6c, 0x117, 0x2, 0x5a, "7065bed67c59f54056aefcd0eeb5353beae02f76010645d5c0324fa1157fd00270ea9b19b4e0f403308f3ebf49be03871cfc88c8ea7cb1a06d4f3fd4380b2b2d4475c4943143e21f1f4e43de08b846cd98bc58bb460dafee824e"}], 0x108c}, {0x0, 0x0, &(0x7f0000009d80)=[{&(0x7f0000006a80)="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", 0x1000}, {&(0x7f0000007a80)="a5c0cb5cfff5be50f871ccb659db358023338f66e00d581432d8a50756b31df55c2832c9ddcbfade075e97ab6dd00128e2165d2f65626e052068d3ca68974f0e5bab9f6542629b7c9a10cb3d91a7bced59a6e27c4d61913517d648d2a82c39c3dc0826d2c916df86e4d45e51d38c4df09eeb5d967f180bba5306e16ff0bd464b7d8fcfe8fa69d85cb34fe0242201e60b0e3f148b03a899e4bd9f0c5985d244c8eaea800cebf6c45d4daf0c8f0c9289eab260dd7adf3f0db6da39f416917d31cb334ba4ee6a0ce3886857f25b787d6ad8ee577fe07f", 0xd5}, {&(0x7f0000007b80)="c0143621aa037f399f9809aa1043909433c9613ae8a6496f1c24182d74523e12ce77dd79c50b625971789ce419d97a949d5fbc26bdfadfcef50e43c69f039952414701088738dfaebe3ee18f9381a681e44aa5b7c592a5ac47f702c49483e60faa0051acf9eb0ee2f1ecbee4209a747d18e0f21a789b839f6c78402cdc3fe85d6ddd41ab6b67c522f4ca2f5b955b9f0a5a0849d64fa5f6ee89edc7e162f915bf6077287906d3ac382d61bc88541c77da0c8180d9ca966f39825830d1713ca5869f9ed2aba19f67bb847adc9dad9ab41a535a461bc58299b6002a8296a77cacaed2caeac26370f7e679407a7479f9fbfb5cf8e5ce2a2061f40a3d8ef8332924d2566e0d6f3033787bcf8366f8e4f06f194922ec33883a3fa631e9d820ac80b469c61d1ab7dfc4c22852546ea596c27fa7200e72a658af41c9e504323437d43e4af0117f5c71f5ce2e4664aaa346ffc351eebb5fee01b04cda44a55aa4995d58a501ad414b418b258801e05ef49710cd16ab42aa01d4ad9a68702bf9401044974882aa90400d2170295f37d43f219a8fe0cf3a939b87a0e7e85683301068ee6fd2e3ff10a08a6c9a5217bcb7a5ac5dd71d1ef822964907fb8e4f8b9022ebc3229842e04ce9701aa5cbe522bd72330db940966adc64535e8dc06167f629ff3ed0cbf09b2def48ff4675be27fc4cac87039183311bbe4eb16096d1d7d6f98c84b34e023e68d68c706cde84da2689610b86d72236923071173e86bbe40e69a17dd52cb8557c7106cd032991b1f6c31671dd0118d3ac264968ae748930cf4ee5a47959e0142404238a7a751489f29c411a5ca7a2e36cf8dadccdbc85c644296fd035836525dc09f181eaec734e506ae729f28c6e63e72af18afb42ad1a0dd346d6239b8d88bb6f0c36070be00d10121a8ad835a83fd14d3bedf06537a2fd7442baedd028d0421bd3674ea5273713c4910f6f531c88b7d6332f19e24a19804c28926c821e6fa41c8158e9ed7a0d6fb1bc60403a7935fbc484f4b91143254e99b11c6a271ed81647cb1880828b90c28c849e492ad43a727c943eeed06386085f45c2476408abaa2291faea8ef78e5f2b16045fbfd08218336dfcaaef37b4ab97c507922576f5e234cfd8d2c3019781bb0455982886ff7142f4a083045414489d40c320b0cc02951096414f27b403a44847e09fd552c6e34f25847f85b3a38126c666edb315af529d2b52579d3fecbe291adeea7fa55258654430271bd54b6efdeb9c93b9aa891ac6eeb4b24d971bbfa495c67d43aa002e141e4e00ec0f124147e758d4c946279b4242091b37cae2464473060cdb8c88be44cc2041934b81dcac21e9b470005dd4f96159b81bc2a90e185df5a917c4c87178c91bc05a18744d7ff553a8c3e5097508e6f51e19491865703341fd3961b1739de8b301d706bba12b7af3702c2ae4dbfce82f91058c1b2bb4bd1ddf665c2b41f4298d88391988b04bee399da1a01d6b884d12c78f11f427dfa47f472890535a35935d99332af7c181fad42089c4b3eeb9413a16422b5160f5254354a3e1e7c1e4c2f7d821ff8bfd31cdfa2fa114ba9c6fc09163035fda2ce3314c3e10eaa8e0c4b56ad912814e565fa7f00ba2d421c45f33475ab8cccb0f856fc89eac8c57af642f9d283b7d676aa4480e205e58cf05529e99c4157602af836244ff76adb31f751f10c6a1fd0e0cb615a98972006992afc5b60cb4e19cecc3d6137623d4e788c5835c9c6535cf7c54ef819137a07f387eafd026a0672886670ace895002b656b1f5d65a55bc468ca82b20112609a4cd46053658280f1980323aea478db5e2ba0e2c0111db1f0d675447299ffdd60047c24c127a034689396dab2f7416d79be1ef7d07230bb5608dd9fb0fa66500a69a254d14df24c4ed84462043fff4c3362f83f72f0a79c933b1a5b76da75d4e8c0952deac85cfb05eb614362cba00232cee0a6c6b819ab70b71f2eac372b505cddcaf9d872ddaa903095bb43f1891a24563b9ffb64baecc15694f488f796aaf216746a67ec5dd3f22b0b185e7e472253b1f2ad71d1e78b8f72875ea4ff7152600514bc776ad058dbb382695ff282fc559ced6dfedd1e200509ad76069cd20aceeae767a36aa3381f574121b6dc53c37cf9357cdafbd36b3a9706ec0df98cf789ef999ba110e2538028b00ae37fc9dafc8e9996646c9a4aaebc5a21cef5a47eb89db1c67e41cd4842d26c44af14163c6477911de0c6d937793082fc154f2591f4ca3c8e59b206c231ad1c11af9490717744482d94febe6e06518ff3990702ad99e3318b288349795f5e86ec297d30488908033e067e59e5860aaa54dd3ce5a1d8fb53b1c33fa938fdeea167132ec02086002700d36ba57d26b850430d5c8dc4591fea5f315f976ff2c0a8f929d325a5270052a3d7ea0c4683c547dabb489f92dc1abe0bc3a217e52e5db5ac2285fe2bd06c406b5a0882f54e41bdf17a0a2fc518ab8011e39a69eae0fd509a0fe1559775c53de13a272289beb99bc203bcc1d0b3c2232f091c43339632cd2b2bf564583981318aa81b20b3344b9a0a938aafd074177af5073fbab4196af9bb692132e2f734f5f79034a52a400821546db28e2e2fec629e204add4bbfefb13fd4aa5f51076fe989e40f1dcb3b0c3fce22c1f53ace5bb49b93177faff609753e9811e250c94ad5f1ac46454a4fc492f986195a905d053cc465a6a2c2791ce55d4c2eaa5f5ff7f3342403eb0f31db8e6261797eda9a2865084ec5b7f4456b1a5472fca8c137515f6d4fe8fc3aab1d2c1fc3afb81e65cc2e4d6c24d50231f518aa966b4ad261bcc174b3dd5d889c4d7c51e35dd65af9ab6618de27b32335d3fd01e2f324442b543b8b869e873b3185e1e981969c57bdfa3f95dd880b14a4b9d1fa405aef1582b67f9500f097d2b62d91622aad47d45d4e3db8f588640c76b6b4e9fd2676f57d518579c2155fbfbdb6e0f0583b2c01ddee9c9952337cb4718129d830b1860b2765593d99f3b607e2c6cbbf2961a1d930a10b9aaad6529df3eb17134decace1b957e219083d621e5c502b34344c809aee8b015443799e882cbc19421d9c55bf17fe231d9b3eee2c030c18faac71c09f299c764cf63ac62cbc4ded2df6f1fae61ed255f9f6fd23ce45d55eb35b85aa42b468dc87f099624b8921f9459d03e8412678fa34bbc61a6b0cdc49f5e78c0d23cdc57e84a46d064b773da48f70a37e6c5b20ac498483a4d9db8626fa6e70c77d6415a37ceb2e0e89fbda7f1bccb74bb358109e177fd9de8ee9fc948d32dffdcb3040b2334718e5b6206bc9b3f828d92840adb997c1788da24e34b82ee41ceb9f910d7369143c0040ad0e40e0e1bdc291c70bcfd6b084bd2b7e1d533d94f28239cd4a846249ed275c4abfe1f7b49db9db5a723ba3a5cb8986e98df5aa9dedcd10f9344cf958b2e17b89560b8455673f87dfd4729198e893de904e0076f49bca85ab7a8c4368688a9e0bb43beda4fbd2d80f03166a4c03f60138ec0c0fefec3cc941c37df91176ad29c7cb13f6c54dd6638d8a6a88ce35d3b2102c2b7f6ee7943546534d5feb6e888387f239961481db5d1bb0f992989f6c4816f5901608ff7e0894b028eb1f4c77fa34e5da99f71741fedeb372e355d758a99727fa42bb74d5b18f865e0a4c54dc0083f2973af88db25f87f1b56610949171f39ccdbd11de83c2c3a6c687cf74abb3864b36ab22086116e3dc890a079b6731c69ef7d2877e05709c0691ad6ebba961e54007a398740814f04cdf9562e1bfed79dc220ca50c621729982b213c19c8004dae67e2d114e33a628eae1f0eb8729f226a4663bf81690d667c6dd4c505ad055fca2631287a96e1eaf4a826372e706d54d773655f46d503791a9db1309ea1f9fc4fff59fc8cddf61123ec862673950979f2ff483355e8c4ee9edeadf25ccdf06e396e391bc496ac337970d88ec98a9b9f90fcd607d520f4e991fdefcd6ecc1895f413971803e59ceaeaba2fe8430acddf93a9361f915a0667bb3b637cc822e1cb807d8746a3b60c2a79bb19d056bfe8dcdde88eb6f5b17024f68669d316d018bfa82c4e50803adee36ff04b1b644e8749ad35a52be985d52c974964280625631c35aab499c3315d812a1e11773d4a835e79dd4a73864f3855a27016ae48a7e04943901a357e24a2b4d32feca9b9cc163505cd5c0fbca48437e5e7c24b1ef92fad734b28118223301936432e5982311b12b307bb23bab4642c7f66f2036e7acb1d46cf27f319223f75b4ce338cba259b87e1fa9d37b99dd72a6e2d454917ff1e5f858754af62ddb89961207786963b5e4e6eb062c4d64a3216bfbcd9411967964fcb8e91d1daad2ff80ffc49f3c36ff4f4a204037344cd276068d3cba6856cd288e39a6e83f604e780c23409a9507a431de70fec7eeae90c5f67c9a67868ea37db06640d008252dd211e991ef93f6ef70e5fce253dde98cf9f1c5b0f97936e837d24473cbc6de854889f7aaf4b80bfbc8b168866397f74b0e3ef345a66433dde85f5a4c5d825e5c72a1b1880bb4fbaab8d06f0a1e8b930e8597b6aff61557d52517ba0ff6470d39850c0ffef5da240bfbea545c2a626f2bf36bad3b1ea02e4265b2a56903f3bdfa4a10c04c9e3c34be4973f53643455204bd7a0e5fa4d54ca6339ffd4cbb22af40055d87d2bfdbba7117895e946e6087044250735f57d239b9b1874afe8ed6bc83536ced5f3f7c176cc6db330dde8b6ee264a95c12cd8a5cd6c34f3fbf080413ade5b4cef0a3f3b9ee6c5882bcdb46cbae3766f6026666750d87c8c202ba115871c75d040586002f479c8c7ec7bd231874c6f2f0e567db557f4eb21e6d639137b83ba493c334292513e27166a66ce0664500fc402f7676e727b4cf8adcf19ff7baf3a9ef904b1163c0aac7e745bbb89a60abdb074eba78b587a53a94551322398245849c67653bfdcb6ff9710cce8ea45f02f9a3517f583156cf56969ef95e78483e954cc5aef348642902864da267e6425572112b3028ba39538275988e25907e51ef79d9fa4197b0f69074bd48866af2bf64d9ac84af6eb5494c3ce0ac90948898a78359f87be4ebe4e103fd39391cfe4a4adb0e962728c94033ceb23e70ae663db08d95de6fe41454e2f9133ba2e18653c788238122e49ee6c5cecdb3092155454a6d6f6bc91b59f472ceee4f1eb47addc32a99171c79934454769be568f617f5c5b790229edba5c96ff256a2af64adbfc9e14d2c8af74ea21c174ee5cc2fdf51243ddac57d1a180625ce51ca9f30bdb170435716d9b4e0711107b84ee1e56d72946cf6e2b068266ca11de833fcae33730a3496e19c23359eb46c3cd2ac13ede9f9a4970a8a54f90738ddf935f1aa868631daf22ae1d031c3844fe3d000c359e307fb1cdf2cd37309c38d932421341515079f6fee5116bcc7b19f6a0555bff0ffce62cf87a9bb69a09ea867421cbc87f445e2a1f927bd4a9e894b06f0f734670e0b96794acbe6723d356a11f890756be04c0f316a2a1617b4512eb535eae2e7e3db9a48fe3c94fc2845593c2e3b0d64a5b8aac542a582cde03f705dc40ba108e6cb226a162f88406f77615526534a5ac152d7841b7f749ef5082ffb5ab65c49628eb98441e57863a625d9f394b17b66464826a4413a8ba2e1c82788622311f81ab676ca574520516defd9c4db6655ac60637ad4d2382fb6d88b0e807a6ab5e9d807cd68bf06b006a6045bd91d39f214ea29291a0ef1b208c99114ce992dab9e3075c225038da27bf8aaca0b9c6a616f", 0x1000}, {&(0x7f0000008b80)="b69595b478ae9e18a0b55da37999b26f04aaec1d86b638bd6df9a9b5c1eaa220e227b8ff8bc0363ca2c6bb64fa1c400b9095428be74d24d6ed6ed7398ada2036c7a2050439f5b2cef837880ec65b5a250a7202da0da7280f773ba0dda14bbd881ef76cf2dd48642606cdc2c4a50c2812a241269167afe33caa97e10aec52c2d9b9913ef8c9733e2a9fc5d5ba880a4ee7b6f4ff93c981ef1b6a9d3c3cb011eab13ba726835f2975f38cfcb606c0b1b4b8926d5c937f15b0b777a7179defbb454f8de6d1d964a5e48abe2dd17e4b7117f39d73aedef926cbe1b12fde1874b2b954f9f3b6555322be5241a54c1943382704ee97290ab82e97e3df6ec9eb5c0e74ccd8ffb86e138dff6218ec82d7d303a1e13866fdbb2119cb864c9d64901784cd4850a1ce21bb3a2375901a0d969ebb8e392a6c7bb207c39d3072937041eb2cf732357265734e6b9c08a7ee32301d91d53d16f475780efc8246f21a6b9d24cdfac9135c88bea2be469314ccfa91dc6fad8c0fc7b2d6927cf1cc6822894ab8ebeeca0bcafe702ff0faea2ca1cc4919f8e93b248478b135ffdd4f22303a409bd4198052e10b16481ab0a450558023208cab33af773b22aba482b121c80a1bab795b7afa38f02a74be850d7c83481f84badeb065bc6f1148db0739b112772b3f9d499b0f1ce84cd30155c63c678c287a026c3d96de6b1afb78fbb1e7f221b35f8c5fcb452822cbec81552045037fc20513853e241e1f09dc0266c43d7f422e38367d76b47196b494ac284c00b7534d681e5136085752d5c7c096fc92ca0c2180c8e4a8471c1f847b99d86bc9a03f0f7161ee1d36c214e16bf935a7a5114fa16508e78bd3aba8ed26ac1523fc50bde537d73cff7400790e75db7cb38dbd81bb7b7e8f90b4c7c73e97c9b8939224878467f8f67f5f4d55e5bd54c7e85904db5623392eb0de2989b1a6e8cdd587ab3f019cf5f924f354bc18be712a27dff132216edd14ca2b1c69196a10ca897fe38caf27d48bfebb21ca58d957fb30a45e8d357246939842a4b538858705a6ff86cc00358d8500900eb0b1cec31cc06378a43d3965b3a7e5bc62cb43716b88ad9ef8e1651444f239a2bca2e09c38ccc75ca16e7d4b621225f5f783afc08d25f10ffd8da04f2a1ae9624f8fdb5f8dd97cdecfc70022734b29bfaca5f88512d7a1dfe34f5aa8ccd3407027d7b3137cb8da938b9c1de52ec71cef30286f6b5c4e9428e923a406ea20f2d166c906f23362c160e0d46905208da14321354998500cce9a5420760ab8bafd2f7ace0134f92b27036573b15e2b2bf1c5c1a4515a5d6fd68b34f9e7f87745a553a297ae282ec0f0f24963cf97be0d807b135ed705043ef4da820f911c692491def3fc955cdd33ab082e449a169f96c8ba92fa49d44128d271a7a62d5b82b81cba55eb3762d728d73ac767d44f0dd8e19b25f8cc7e676d16e39cc4cae598631e20de0e6fc6228c50b7baa45ac08e3e2b2acd306166aab54f0f7c26295cfbc8cf9407405fb6fa3e38683a3d2beaeb3936d2af23913126ca41090749ca6c5f092a95daa81df337fac9c39243dcb97312fb633c13590833c1bb595591afa22452e53cf90d2ad62f9acdd6562159227d9f918886fb762f3f331914ae49f3bb3b28e4f318e9f5df94e3d6dabbd5e85bb300d71cb4f567d9a0c3cb6612d7d4a07c62ed06a62c9d87010380262d9a02cf844af04e41c844c44c2a10add8803b0b97330dfa8a893954b991fc7695fd8d21ac1dec581c8ac54eef7057338d953d9195fee41ea0504f11bc9b2caec7cae05c0c60e1a56bfbd305385ed3163b645dce73002c9db4e369f6a6475e48050ba2deafc380883a491e3a4fa170dc67e179e6bf4a60f582a6875c964f13dd45ee6cbdf43e6c85cd8cc7655df9c5046970cab1ea7b48e7837de6aef28a43e54640af7e1344c58c601e19897ce499c2a4f85820acadb5b7051cb091d5fa1e5cc8d3dc11b54948ddbfa8cdb8fb20a9cb64f771843d6702e118615a0409bc12e8dbae6b660665e89098106e08b736c2ba2a167db52ef370fef46709e3917a56560230bc026798521e2e1698fad5962b6a49d1a1edef761b571748bb77260d8bf18241855b9938762e30d4218961872c50960c0845dcaa4d66271dbfbe791673bda73ef369bc87c4a5c2f1aaad80932661a7afc357a1b1b4833d1a2402c628511c7a0afb1cdcf47c40fc8ce86e359a21e15797270c0240a17485d0a5fc6efbaa9e2102f7187c8804f3f0cc7bc98469c0ba84724aef7511f8c27105ef9e8d34338d6c3ebfd889cc166ddf50fc4e1c086edfaa102547e23265a49bd0e53b16cc9c5367ffb8e65fd7d782e867825a46250a9b82f130d8d985de4f1d1f5fc8f73389e30890e15cbe7439b105a99381ce4ac51932a61bcb6f31fbc338b504a50381f955fe06d0f1c72a57ad124d703ca54dd4ace7b1d3e1554dd44b2b59ecc794a36d828ca3f41e8c81ffa2528e77faab3f21393b75fcc1847d2b8f1725b4b66c3861e8267e68bb46b3c6025c8ef75f82447d86947bde70cbaa8d6bd26078acb001b953fba97e48a29200f54c81de712cd7d6299db516924fe9ee07c935e0a2003110b7dfe5b9d429ef99befe4a1e956cc52f38335f938d1761a6a4433fdd3764b017878565ce565056b764be450a27fd614b6ff1c90c33d9b569cb514847a2957a5173ea4cefd40b62bba0edb90a35dd86a90434e0e57830bfcd5a286fc319a959024f8aefae2416460bacdbe584bcc1bc38f253d341ccd7065bbd2fec58850b11300c5ae1242e1035bd5ce2513e808a9c439e4d56267c9f7ce25cc9c3df4537c4aa9c7fc4c3882b9d2a94f4f912e7e73e6fd279fd2732858e631704ad9280b6bd28fde7a7db03276d0dc3a0862e6bed2ff28bfea43397afb7b2ba6a657288dad99b7fb6507e46091ec9bc816a5a4e43dc6b02259c966dbebee9183d08f8057eb7c8596a2311afcac6181edcebbf41292c82a7c3e72b957e7755c1dbbe0998acdf82d67727c85014db066895eeec5dca8b11bf3649bc700804daf47ee247d0504e7dc579ece5e82756f6655739b77c3db65ca90b1258f215add6407092b578318825cb062cf8620035b2bd26a33947836a1487c1d4df24360f087cb1cb8412f1f54aa53013acca98ee733a0d2b3a748e79f1da1d7f28066176d9582cc78d544d27f0aa9d063c855476fecac34c1d256b415f2d8eaf9c9d0e09ec47b453c1091b702178625b59e6a6be4068c1972f60ca7cd75aa302734b3422304679a42c32ede784f092ce95fbc10664c507daa218d6ae8582318a32d393de69f5166d31eef1b05ef8a61abb23eebe603ca6b502a345a0f104cf67e5952cf656304491a12c7a8a14a8252ca27148457ab150d21e8bdd29661652569794fba246d9c80e9b9d5e84de0d68b4915f0209fa27755d5374a727771b7b907f35d2155ebf9b38dbb7ad4e6d3b8ec4e782e1af6bd58a8f27213e60c1592a9ab910c3a7d9f6fd04db9ef89af29aec902b2f7aed73c6c1bcf381733d653b6f3d47868002b9c48355cdcfeedfeddc270c5434691d17c61237fc6bdbf72b258b837f6d4522d1273a8766c77f6d90e91c3dd4b3e419b6c82c381083c65462754ca42831ec017c6f54191d3a71fb88313bc7318480f27f1297b825b7cf3085d246b84b3477a4632d88e620d9dc804b0546f4135d70bd725eee2855192c6182d8f5ce4c40b151d664ea3835b9616d9dd9acab6a0c023ab9f6b773fd8f5b6c16124c59c35228fbffe416c25bf86478a91d67d09ca0b2c45ec743235cde79ca8704a9ff22501dec21382f6e63d22c7080e23e8c3f4afcea343baa5a7a05e42ff53122ba5966fa377047939428d301c1373881f3eaceebca106fe4e961a6290a5928e3a900343455e1f2a9088d43cff102de2855256edd776811fe3ad10a864b88f8ef80ff6ae13f5d8859c8b02df301c2325183e57fa3f7dff8cb74cfe93294f552befc610bc3ed966793b04b027910fa9389f86fc120603c8a9a8f8dabb463d6a6b164ce93fa594babda250d73debfdb23d8833e9fab766f277aa50c8b1a3baddab5e39221675d0427b1b03171894ed9e5334fb4f2fff2ba98fc1998003639c840dc1ff69f2f3380339be3a5ea76e05da8e1e25485588cc007bfb9da31a7eafbdaa799a32f7e1cb9753575124e8ed7c32d1e6522100e7e28c7ed3111a8721d75504a23226c40521a78cc4c86f490f8d81b5dc52ba2ab74e8c11ab11f05fd68d8898e1987e57032a3d97d7f87c02b0817c2dd7508023d2e7c5750fd7d356b470c7e6ea78af8843b360349daf27f58f48617bdd603e11a4d15e81781eaef8eb45bedcc0b94a9277ceeddfca712c784242ee1e2ea2bdcf837b457238732be3fde4b69d0d07ff0c3da24c0df685f7c8aa13ffeb3069937b012205de3d690e96a0ae466a657f183c27d9eaaaee16d8cf9aa25ca188997763b1d263160c234f7c5ecc425895c81a0f47c610fb119540afbbf6b04080da47791ae4618ecc19b741afbb2a4612c16cc29bcba48ede092b7b2f2ef41cfbaf714edf17aa89d8a8e3faf11afb8fc6aa5d462e5e213ff23eb73160ff622fbb52f24a6fa48d2ebc9dbe260a70b24742017549eaa59ff8375aa847da6853f5a2bb93aa9cffae6fcd95e008bb20cc1c200c526ee5e67abc5b3d0a9a6ec2a4a0baef186e2b876e15ec3dfd6af4e25a8d1163cfe188b94a97c3f55ecb0c6eddce0b6d97f7337ecd2c75e4d3bd1de4c128ae21e5f32da295d60b0ca01af42bd74bff63f5c672ceb23fab173e5c7139a2e7eb2717b770e9a7a26940484ea2c3d35ea8cd7947ba275691e7dcb9f20eefde3c67a945a63d184bae2abc4ae08bf7f4e1ef91da1003006fc9e3fc4086dd1651d69d6a19fd0dc5a203df9347a33f51e8a289fccc24399e335eefa6bacf35fcda52562dc5e71f2182b59cffc178e88f6e308b05da5c71d7ddf2d972322acde50d242f2545f58272de4b591b352c2be4fed06c9a570e05eb119b85ea7516f78812dd9fe5b385663442f5c0e27ecd84ee02b26e511d4a4172654ddd65c42c61b3c746e2d1a32d9fd31422ee5b870cf8769836efcb9e773004cae5a9c45525488507bf5689c4ab1171069524e1e7944e9a12a8793e55c8eae317a5bdde63649bcc02c1c4aeec3989e2f35feed31ccda4e2a570582948cc88cf6b2fb11839339451909417e36fe11697f7211304550c34fcfdfcdf2568d911728a841146a038c54294f1e9de9e17b25f0e564fdbc4faaadd01823020d52b1f13a3df7cee29e84175cc5e219228e40e14392165c866457182ae52ebdd8177b972379ee8dc7c10352ad80408a515121282c2ff881a21fe117e358e0e669e50d9e3f1aa55005ce4d7562b11a1d96cf2c9ba79ff94a165a445eba50e7d112482ad00be1baea4ed7fd8807dc95ccba73ba862b2578c94a7252bd3d37299e52c12c21cf1d0c0ac71817daacdda486505792cc00d0240521c2f9dac8aaa7afa24619acfe0c43b04ea92b50aa642a4db9d3bbf559f62e2b878c227307cbda0ed1d17c0e808df9ddc3e11afff7fb6e4180ac175d3573f251fd34592722fac01bfeaa36fd3c46d05f6c172e10615ac2ec528867bb7589590c161a464ac8e8455ef9500d6749eb97d8e3846244dc4ecb957e84604c6c61d1fb53cdcbc14d4652baae9e31b64b6110e1fca75354fcf160c3183ce800510524b33bcf8183a1cc795d2b52822824ca6fbc8a0ff146344c2e82853ac267be7d13d9ca39c46c008b50e7e0d96810", 0x1000}, {&(0x7f0000009b80)="64f709ba1103e0b3c32f843a43fc65b1b602dc5ff46c0f8cf3718190376658bc9bebf651a3907f2a7dfdaae85a0685afbf5c8ad767c7b2a749f631b643e6b92fcc56903b7a07a2a802e8f9aa5ddb5a1b6b9d27f70c7bd1493b225debe14a37cd8a6e4ea75ee875f9f540aaceae51ae73b14e9268848365f82729f3ad640c900f37a352bdaaa217625d65b0c146668f94efd8b000d03be8eea749", 0x9a}, {&(0x7f0000009c40)}, {&(0x7f0000009c80)="3f425fd60676e432332192ef3c9c47d9c9a4bdd28c9ce1d15f21461157fe6772558f8c13e4cb8ec489b9bf07b0285d915531bff72334cae3b651aa5411a8931a8eb6c823abd2bf69633fa778730d89c82b0c34bcc15f584f3cd4362bfda5b54bf6774f502032e2", 0x67}, {&(0x7f0000009d00)="20bbaca3e7f221c94e21e4f7329d8bdbaa1c5ebcebf27878062f0d74ac9ade4493a9bd665eda5fbbcc0e34fb706693630a482874abd6b58eaaff3a18e2d03d1923cd5de3df0445269aeff5cbef73bb4a12c9b63f954469429bafffe8119d03afdce41606c20017fdc10be59612134bb76dcc9ecc5eb9", 0x76}], 0x8, &(0x7f0000009dc0)=[@assoc={0x10, 0x117, 0x4, 0x8}, @iv={0xcc, 0x117, 0x2, 0xbb, "c0ad34309531fa9c2c865449c705a37f5cbf53a940e3990400ab346536a77b04d7918f64fceecb64d3ddd251f203049ea16fca95259daabfbdc9880a22520b39a446cbf1b96f89e9b435df8caac233efbc44f6f9bcfe6c60d0587ef6b7363fb865c99b019f30a8fd12ec93181e63b34c0ec15fa562acb06e7999102aeecdc13582975e76b19fc442119e66859d5312a7d6070db3c9eec81da31ed657f6b5c7c4aa6d64e09e2e47fa89d0d9ed0ac530c6bbce88d61b656ead124281"}, @assoc={0x10, 0x117, 0x4, 0x8001}, @op={0x10}], 0xfc}, {0x0, 0x0, &(0x7f000000a340)=[{&(0x7f0000009ec0)="82349ef37d44fb4ee1acf2d67eb3a33f8556c61bf04c46", 0x17}, {&(0x7f0000009f00)="1b0f75040f8540144a6ec35eeb0e4e649b65c08f10f59fc7d2247b1e15c5a1cc35c70971e27a35ffa66764fdebc135173328fd4caffe4ddc37196e14dd0a91107c7c7da1580566e621c85def6b3c73c2bc52cc4633add34df21d3e4773301343402f80324c46b99db0d7db295cc14693564d42e90f72f43523d38be894ae6d300b416c9e001777519c9a0241e18f7e", 0x8f}, {&(0x7f0000009fc0)="c64b3ff5a289ab08386e076a82fa157ae2890f14d28d81ffd0cc402cd827dd2d2a0e56121957fe649f09fbaec040d8e8ba0e475f1cd553007e6f55f66ba55b904350496da83ac9585101279a2b6f719bd167c722f92317bbf17efdf13f7249e26adc3fd0d22ed785e59e0d4a70c6a42573098e4d5ce412b10d68c54c75af04c7a95349a22ffd7ba849221ab71c83600ccb53f31b3dc73c7dfa30acbfc5dbe41797468a054792e2866ba92486b02be2239cb996c2c8031ccd5ed85779ba90f88e19815134e97cece4c875ec2c485958ce66", 0xd1}, {&(0x7f000000a0c0)="79721951d67911d89d28a5681ac9b1070666d2e16c0c23f9eecce8a015478c8eceb389cd136f8198af18657178141905ee08e10097f00c45635cd6dac3c950de961254412ed518c6284c83209d349549b9195873b8405529e00d0769d7ec4145cf5e4ef7209d755c7e18becf9ff04e00c5e57055a0ae175209573973aea704957c6a996fbafdb19513c4809c899e28fda591818e6c90434002ddd8ce7fbdeee6", 0xa0}, {&(0x7f000000a180)="8a4fd3672aee8e9cfc1c29d152f8c948f34f3bb0bfd64589f2d16f84105efe8551c4ae91c7ca5f058bffb721198e446dc4039c1ffed6c5a14de048", 0x3b}, {&(0x7f000000a1c0)="e58560ca66f80533a30160d63ff91c188e1e0c19a51ef809d59f6e922807914934ebb042b3833b91e4bf195e770c9d674c96956fec3fb3a5d2", 0x39}, {&(0x7f000000a200)}, {&(0x7f000000a240)="07adce36de58cd591022f5e5ecc446da6b06cdf7e2f17a12a82b94e313d01980eb10d03eef032d80081fafa221f777242c892f9288a1052b0a687b0352e97a4ee669f0339c15029cbc365b4952e75f357bf331d9e0b54be38c8a5a2b6da007c55261807396813e96569228ffbfee9ca71f2772d2ddc1683490293e622599b3fa8a2691525aadbc1b68df0a03ddd5d0083da53edb934a81276bc677560b6489ed284bcac763a4321c6531d5cc431bdc2d4a2856d652eb48bd373cfbd6f2c7d91a3ca5005e43008d5e701fa70b2a1f18303a106b6bffd8b168cbd8c9756a648d55002b402c75de", 0xe6}], 0x8, &(0x7f000000a380)=[@assoc={0x10, 0x117, 0x4, 0x3a9}, @iv={0x44, 0x117, 0x2, 0x34, "d35d6ba0bff2f08b6c51924a65a3c991c51bac048f8aea87f563028b79e93439df03df7d84f345919f83860edd87d32bd0396a34"}, @op={0x10, 0x117, 0x3, 0x1}], 0x64, 0xc000}, {0x0, 0x0, &(0x7f000000a740)=[{&(0x7f000000a400)="15ba1f97f19645da060c997aa353b0d095cc03f181b5b94a5c40bf0ff069a4d77091de762de904c04549614dfbfbf2fcd23f87a5f6ce34621864a3c6a1f32c6decc90fcc33b97368a0a7f68890801349dc96bbe26c13e39a4a92b0d69c296f48e2f01e1ba0668c9d5f7809a600402a95174659654fd399a06b767af63b739ea5837348b15897e39711d404805c81b7d884751bc57eacbe346dee8640903b49ee27c91806bf0a769bba3e66039ff767d5e59e3cb6861f491f8f68259ec8d931ff6fb746eb2a341515a1e364253600c47df0428d6a218fd268cd2ee41982c930d7cacf53703b70fe4afea0d80813", 0xed}, {&(0x7f000000a500)="1bd198a09f9dfc94edd0ee32740a41104cd66cf64e37e888374c3717c15998794b8cc7bcff3d2ddb4af34b4d2076435eaa9210eaf82f83ef29b50d1920135e8ac435d8b9e133b6fca336c373f62690d50fa358", 0x53}, {&(0x7f000000a580)="9e73521b9123", 0x6}, {&(0x7f000000a5c0)="cf8ee44134f9bde906f042ad2292f8fb169bc51009c9d50417365f954d93d385b99bc94f54969398667e14c4ec338b9b5503b84e1fb8b1540c37ecb4114cce9c9e647210efd07f09b575d33c381185c019fe1e281550a53d108f1aaaa1a870464ccbfc9a21446548512e04c08e6e666fbee04a272adfd1ea1082349a4103f9aefe438a937336528bec678c2c215c72fb9a70b81ca8a7c69030abcdbb438aa2703c02", 0xa2}, {&(0x7f000000a680)="aa4cdc6949d65240d4eceafbbe7f5feea0cade2809ccc282da81a789d228a2a38512151d5c94b8d8d6b34a23e69d1f1222a307bea1659f4fdcaa60cb540d949b63e263bccf2d958b9d1358f02a48bce6966907e1ccdca1f81698e03e3a74a85b0468fb37272e4b06fd2fafb889ad7b32ca3e98f0128abd507642c991e39fb692bf8220", 0x83}], 0x5, &(0x7f000000a780)=[@assoc={0x10, 0x117, 0x4, 0xa236}, @op={0x10}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1010, 0x117, 0x2, 0x1000, "ec136c70dab35604793b8968743f44a944e8aa5d6c5ccdb924ce9cafb9009429334087a340f147ca18b9283cea173a88d003a7ca37abc1cf99fb87043aaf76fd78725587fd2bd6b5a29f32728b3bec0a19ea9dc06b0d88a3134a800f8b7d9b5565fbfd1f310d4c7fd49197061bf1a88d21e796a8b0daf1383cc1cf99fa36e50deaea6d902e6a8b5b0c8116411914ccd89a27b600c0baeed89a313a66740840a1f40bd4ec867f22180d822b9aa77dcf0c622c615da736a8ac236773c2c3e85b8493fdf4b2bb0f160257a92d14a66af793edf132845f450d5f95a9fb44516a7b6ff71ae2e35dd7ddc6baa17424f389afc142724a16640f8f9914c36f2b223321b1f497f715735359e678fa9711ed93ee4b8c60658701fd8118a749c96da9a83801934ad9ed0a8eeec6b53b6a62c0c3c96a2d4b76e7388d851a4fd154f28c3eaece213681bc8f24de4c6aeeff3f535967275185a9413b0f78a4524103a5837b0c6c14cf5f71fda41e0d642c489e37a1cd4192758b18cad3b6bcc5205c94a03c350dd672159b693e4858a8faa119c12516b7f7fb6ca22b706e850a0bc4a1d58d4a1e64878f432ce21660d335a1f3831daf073125b7a1a8c90ac489498416832b281ce8cc7538afe80a94961f26f321b1892662bb06c1753eea97aae17b55b74af009a90a4dc73d371bc0aab9909864638d1f77b6bb4883adb4872785f681b88eed9124ff4278abf0ada2f204edb8e809c98bb8d664d4b76b69f2c7b7350bb949975746c48794d308fab1c75fd377e9dc73779a845d63aa5b05318f461e091952824c8b8ea26c56bf43bdc5451cce31097d4922ffe6611e4e0d04d4d8838a9c9847543bbef584f49213f1e0dba977e4c7255054bf2ccbcdca5d43dc01dc029ecccb01811a18cb0a119dce76ee5d47acdac406117e3d4d462a0de1532fffdbc938238e294d8269cd012511243d7d50ddc19863080147fb51b48629ab54442d701e7214032f44e8aff448de56214f9f072bb849037f752512a121475566b8202a06be7310d04c352b0099f719c122956983228b31600a0e812c0fb6f2e52004a0a504812a4ba341c7a5c6c10953209eff889b50bd865deaae549cd10a65c6b0a1438e5d88ad8920e3cd6ec09bf4ccdc76b1dd85487949e6d9e068905ac2a424e2644c6b917c68bb3b8822bfd3036a1293c813c5bfd6a5077be658578035713f0153bb71e11a1459b4773585fe6be9711d8be3d4b4a146f78176aaba3ba94953201cc9b89b2dad375abc90127f46639dc56837f94cf70251588f2ceda0cae1e9865ba9e53c933acc72247778d0536e533530607413d38ebe7845a6785227e200cbea2dad336872459f70c2ea56f3f27cce3e5f058a8e480ebb66b10effb2b6f0db3d398fbc191ade645bf9c941f7807a4640bdb66f7d7378a59a86a402de62f822b3a28612c0a337f1988de3eb94d8a3214fac36a7e1ed4b0ad26a500b8d69a3c928a4841c33be0cd2b8e933f03059e8622a6af1188f6efe5ece6418a21649832666ba868f9641871ef5a1124aeb5b08876f83c3214cc5eb68f0104a44c98523a1815938c4014e51f728884a5c6eee5948cbde734845eecbc51d69fc3c3477a3bab5e22a993b3519007c27711a0f21332f9393633df991589360ed20599d507def47b5c388ef6458109b4df233bc9913f303a4cbe523f4581b7f284b5054dd0aeb7c849b33095783508c378654fc9fc6c8f03a826c60344010fcb49eec32f590499a40e11fa2595220593527fd5cfa63caa0434b0df9676009713d4df841d249b269cfe703f1e74079cbabaae1802e40b9bb17ab875abbf5ec77c1383730c149c19464b066ebca9d4053b0c0715b2d71cf8171a7039258d1adf4003f9aa95184ee209e7bc265c49afff7c57ed9c5acb30648f1ebe69aa4c3b32dac93f76beffbae8cf1ae0ec58d8c912fb2199d656785ab3cd117be21ebfca694f993b0231f8f9dd7286721d165d29833de04f00810ed54973a2aa4e2220ffa680d8234be3304987bfe24e0a5b4cde0b61fc124c4b0e446030c74992df6df3e69f3ce27a4fb9a66ae7486e6f97ca8cf500527b73ac5fa95cf51383d7901d9f9fa4772309d4fc0e391a9d6b01a988ffca10f33e550cfbbf981938dd821f4b2e14c46d5f2de4580be74867fde47c6d98581e90ea06694077a12dee3ba92af60852043fed1c381f92ae7684b13fa9f5a65ae62182c29ad90882199ee3eaefa8603f262af73284b08ae08102ec11d70bd2ca7bd41361a2397c5abd70df835dd6a35859bc75c3cbdce67a8cf03ab8ad1955b40119827cf0e114b5bc39890fc10985efb7fbda7060930ad4fc0ed4a7c2ebeb58fc7eac30a0b81b907c841f690d0c3a1fd4c811b3a8c37540f1ec9c1e66940049b7b576d8fc7bb731c3f2071a5901dbef000648baae751659f3bd175e87fed08c7b4503c16fd44664522bccbd5c542c5394c415c2ede80af78faea7472930156216c618252d17f5376f5e6cf41722cefeac268d135cdbf02ae441b7c3c7a054d2e3e79918bf13883623f6ba3d29fe158adcc3a627d718084ffae11ec121600ecbda798fa718a49ea6569d5ab473bb057194d4e4a22baf72ac802b89198001adf381a5f0b6d8b16a9f1531d28287d7a2e6af4b6830864d6009492dbffe0755735e0307d478a7c77897f53575e677fbe0d1d7848c9e919d0a6b00b29845b9951ec0fbcf119d477d8b21ff7c37fa34edcb2b5ce6193158ef9a258838aa7ba2bcfbb667b2546c7ed928046fb046465a91d6eb02f72c25d8b754865ca4ee5ff32224c700a9ecaf22f928d36b7faf361e52581025b64735ba59a1b8fac438e31a75e76a43e3d4a6d1c3318eaa29ecd97818d6963a4a11fb65669fb529bd58b830f52e20fabe72c811913c30f23dd48721cb96e41fc661d8d2658e7f7e825651f7a6f315dd584752878074fd638eb8aedeb10fb3430d7364a316ddb933b19ef44d73751664c329e1addb478bd55dbda864ae267260e0c3e51ed498a30713264ee0102fb1878951d1710dee9de774d6dae40fb7879df0141c884a75ef2ca6751fdc2e56c6f35a5717779a1f23f9e49d77ee19c444ebe301965dd26e1c34db8e1f0607b8370f7047cb7ac53a579657cc084246055572dd7620496553b4f4aa78e36fb055d7f495742d16fd7d00bfd5b4af698911ecb2eb1a4d323dce14e24017721209bb449ec1f6e7fdd5fa2e4d1a2d45ef5495bc2255977d6a4704336b4648537d78629e4bb1230e671c9853a730c7b1ca1cd43e373369113d27eb3fee199c5c85f25802391397c1bd28d9d09b4b4fb2b6240a87d9f31b354a8287f49c1ac5e1eef41316796b22907c985e4d07a0a5b6170c62114cf1d686cdae062bcd8d118548b9811a59f9f982f8a71acca9b140404cf59b0c853da128e9795de97f0645f83af2db81f11d973cb126e0cc7c776af8dae19ffbabe80c72c6ea369f4f830e2d899c0d55eadca9ea47b861734e176e05e6b8fe577267a0de08dade83854655c35dc5a4185d57562de7b20d48ea6a80e0ef40823d6c712405ba11587db3481b6e34884a0dabc47861cabd6fbd811a4a5c5fdd25183aa8034fd797fb7266f785dff2eb1afd6e86b21656925b73e3b18c92f55463758577e6fbc5cb92e5088580bad3eed3d4d813d29c1a55fb56bf8d4faabede128dc87059522b6ee1c4a4d43e6a389d8e4e6bbea9ecf88c01222e88f44e0ab58a5d609b6688070c4d87fa6058e6ab452d5ccfbfb9e82809df0869a2143350dfad90e0cbd2dbe88716995f001347f7301b7864cc8038b96e76b16837a524b93aa61e9f74723a539ed0148e1b6ba86c400804bed5d9ba5e0e760bfd0d2b62cbb01e6e36aeb1c8ced06b689664664e16166a75d0c43921dbf768c5f85c2149d3154d32087163ee686d9129ef6f8a6d0f36178597b3989b9fc945425250b00977f8cd25f0bd5ac63438c9a4991f2950640804348872637e1501ef81da22ffd815f8409ddae4a70b8baa47401e5ca4ec534b2c580af9a4fdf932cc42cabd24fa33e5cb96bff26104d9e87add96c6ff61b46a22a15fbf684728158d2edec21a1dbece49b094032c14340cbf7c6866ec71c66d43d60e83a9dda49f6ff4b8b22223038f83649038d0f7101339cd11f60e9a35a8e1d6b4888d8ff4c257a1d49eb2c97bf1c7f56b7ff1dabb316312cc3e199418dc512f79b214fed2b1dbe7b533c182a4ce614506955c9768643a43990e82741c5cca68683021ba6fd9ad0529d6b4a343b122efb381fd22ab29d0e7cc4e545c3caea74e5fafbe2505592a1da15a58554eaf21b37d94366f75c66884d5507e49a5854ea802aa97a28ea5ac17bbf7151009525f869c39507c48e38564d82ff65d9dca009de521129ebd98e331ba9f3d843ce58898d92f0f5f1f41a08f9ae62b59728df3775b38643bc239a60bf7e1235f4ed9725d5952ff4fdf1397e42664920cf8c9bbb837562972a68f70932df509d1c629d2d95de58f6f993784687a497d0601d7646b7862c4eb5d0b69e95a61a0bd785836aa570ddaa8eed686fc760308eb66fa4033a4056cfa56cc63919bb07c2449a329c1bad04a1c0b2039c6581e1a7cd7d22b3104b08d74a1376c93e5ad41d353b9fdbb243b0c1a318662fc154d2eabe35f2987bc43bab68111eb391f71630d96d2bd36b2d1ea01b3e56da8290d02b49546a3e099475e846dfbd2558200b349f9b3e38546c4636682ea1e428c12453b3663d8305ad56b3c63b1a98dc0f969c962eb0c191f491f8afc5ec2d29134fc4cca446b104c61ba9f28549402d04aff93523fa3e424b60ea8648bde3f1b21318757430e0adfccd10451cea57217263cb7f5495786acee51a51cfdcf9effd2e15d2ce271edc2f2d378a2558a5f25af33b0fbdd6e245de9779ec3c7e900b049c355279b098659bf5502ce7c0565ce8020b7a9a0bad436c02991070648dc08782232819d79284554adeebb6b14f2887a411dfc5b46bb69d5b79d97eaf47e99f447878c4580a233b1cb00ec9938479ac8169aadab449507be1e75e7f424a76739057bd9f80236f8c7c0bcb39fdd22dbfa9fb783069baa85e5eeb6e8a83f6b641484df96c42c4bb5787ed3302fff482930c588fc59538bb247f80666349965cc1555a6681a395bb8cd6e24d4267c642cf99a4aebfc07e8b482d1306580e969635e94a518a0d7b69ecc688d4e10a39a3630313ad9a6d9aa34203929f7e7337da20d83da8205d74cb7bf8d1f4df02f7a2e2d571e42a57b5b0cd251f2ca52d515354108a63eef44c95cc21549d879d3d0e1e3a9023e99e852e9590f341656603bca609d29816568f23a6042c010879966c10259e85c6466d71dd4c437264fc39f3c057052f560b6bf2e3ec104a8f1c44ee03ab1bfefb2efd7b00e6ab9e76395be5a93b37d94eddee8aa64a865325b85c067e36d4f1f03b9bd1732e3dbecfd562540f6676789ae37906b136a8ffe554c2518b5e7d889947f5086c192b059932c048547eca8e815e10fcf7cfe8918417db8d73f22fc892540ec3d92df220a31dea5712fae3f819fdc912003173f2c47e66b6a26a88e590c262e7af222eb676c532fbc7b7b779eb1e7247f9f6cacdba164f4671bc6f6c58e1ef685c73a797e00c2c0bf2a7a2162adb5c7bcc7717a475e65b56034e46ae5d2d3798f5b6a89d5b6b8ff02136af0554c94c82fca6d50f2cbd8775207288262e8ec05d08c155fcde0169949a26f76dade4239c9f15d669ca09ee94e7fb66c20638514a8a5cd94dc81f28498a39"}], 0x1050, 0x4000004}, {0x0, 0x0, &(0x7f000000cd40)=[{&(0x7f000000b800)="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", 0x1000}, {&(0x7f000000c800)}, {&(0x7f000000c840)="a918ab3146996b5b81a707d0a0a7f76c49c7e6bff83f9f31b1ba644eeca58d071bc585521ebb98bd0d152c4f501fdc31344aedb6f7999147f53788707617b5205e8a0556b2", 0x45}, {&(0x7f000000c8c0)="a53b957a654f3dace8b44641fb44b2ebfb72eedc178aa43a35c127be73511a5570895f948f9256672123a9390f7880ffff1ae2c042b28ff7b4638d6a6d1a1316215ae3d46479397b6ce1d4d22c89d6858cbc3f0734d250e927ee432cd5268a22d2f087b312a2b7826964991872f637fcf6d4f8b934831238cbe840f0f995ffa6cd5761acae83638362911ae87c8a", 0x8e}, {&(0x7f000000c980)="ff88671b7524ecda24f1c2f89909bf9a24fc5fd65508b3b7471eb7ea4cf810c949ba1ce3f1bb1fbf059cec4a954b6677de8b0c774c89a4c305e386ad473815ede85ad5109707656e405db196df82f119ad08bb825e01d3f9ec429298e6cdecafcc36915307eb51acc0fe1e317b2d45bf694706941a8f323bd209b56f49a5af4f99d2205e77833e91887e9558eeef3f7a1fb110106e9faa073ec047e1bf3f46ae1d7e52b276c76835a4ca8817a207676952d119835806c77ab615979be2524153b1c91fa27a", 0xc5}, {&(0x7f000000ca80)="b1ac3f48d30a0e58c7be91c3f97aff3fb24f89b2c79bbca9333d321dbd18fcae044192ec6a5999da3b2ece0270a0293fe256267cb6978771969a64c54ecf51865117d169d7d273e0ade39d804d79c66c0e1bbc71db389b5f27ad4b13a6262b2ed77327c6566cc7effd88756ed3f4490da429ce562051a56e13f49b95433f3cd97bd02b34156d7f2a2c7b2fbf25253b72eecd5846722767b3edbd19", 0x9b}, {&(0x7f000000cb40)="8e881a174b241c9fc626ab00948ce073b39aef6931d18febbe8d3d6d4812d95f384ae604504edaa42756576a73c756e4cd05784776d5f820a1fade6e9eb59e76ba708c91de037a", 0x47}, {&(0x7f000000cbc0)="db6dce728ea8fcb3225ac221a9e9fd9ef1c34830387965527f0dc7a3b370f77ce82b2f6edf27717ce1f3a784fabe058046a3d51c6834afc16770c3dbcc1c0b4508c8ccc473253920573e510a6d6958b4bcfc71809267558ccc4cc3", 0x5b}, {&(0x7f000000cc40)="b9e2556afedefec93b325a23445b3f5d5e301fb41870d036a1b5af3af0e3fbfd0b8be7dbc0edcb298f8fc8f0e61dfd52629be8b7bcf8800bbf314e94226356c61ffdd0bfa21ff8c7a1cdf4634cb5f6ae327eb39396a5e412006063b0c5f24f31c28bb04c936ec208fed5a6d102971c2d680fe0c7e48547ff32b837dcb4c71df6639c1949e4959c7e233e2e6db19786ef920fb12c7a0bcfbb520d6329de5558e9394f029af0fcb77170a7b21f29c4d1662b1a916dc0d55de054bcb2408b3e4fefa866e6f85762c06ab5385b357c", 0xcd}], 0x9, &(0x7f000000cdc0)=[@assoc={0x10, 0x117, 0x4, 0x3}, @op={0x10}, @op={0x10}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0x9}], 0x50}, {0x0, 0x0, &(0x7f000000d100)=[{&(0x7f000000ce40)="12cb29c45a7a438cdc5addeadf55f312d4d3ab86d67fca8759e1", 0x1a}, {&(0x7f000000ce80)="e8a593d0206aac740c7967c665eddf9a6b17654db526eeb17812ead076530539ecb77fb7a73fc819f87e05c7d794d15adc5177972d9ecab6b92c99a94ba1877411d9fbde38b5983584f1ee4a4df3e5c5cd2488698ee0625014e41fab7e0e7b2021a12bea", 0x64}, {&(0x7f000000cf00)="fb603a94ed37d648ce975903e31c65975635b779900dd6e20633d418c3657690b4df28d4d9579e0e5aa1c704061abf8ae1eca0300a2e41dabb", 0x39}, {&(0x7f000000cf40)="bf9d260c1b54454345fa8abffe434664978cd61b25f9a149117a4425e4121b2a0d7ce5d42f0b31c2f8b59c3cac8357b66fb916fbc2d0e08bc0233142714c44b615341793d00c51ba7683c77f60b1ccff686da69693cc08eb88907d38ad01ffdd0f72c56ece07b743ecab611869089b168a4d0896dbe3eca0d94246e186", 0x7d}, {&(0x7f000000cfc0)="6bcefcc9c4cee1469991ddc4c814b9d48bfdaf0795de6ca33fe72fd3226549bbd04cea9a3b374c94ee3618ee4ab4a0a6b4c08e1f971383ba2a7da81629200d81e799ae957bc0e51bc0602e496b041d9f367678c5f9e92b63247dffc62feb95ac667f051d544fb6c339c15b6b0569899b37c0353633d3d8ef76a74b025b1097753785cd522086d0b3316a91f2a0aebf82404b4d73a08a164d411aa15cc1965f73cca76d9effab40a07cc9b220d9ab2f128daa962fb9c4a8afe536e309ee440a47487e6a4376cd9f9cdecd875a20c7a52eef6437b283cd", 0xd6}, {&(0x7f000000d0c0)="1e36e6a92583322a82ff1457682ae9404442bdc4eb50ee857658bdc630c721f8240796957a50fed51b9c11", 0x2b}], 0x6, &(0x7f000000d140), 0x0, 0x40010}, {0x0, 0x0, &(0x7f000000d540)=[{&(0x7f000000d180)="098af48287138c164a2fcba0b4c20a82d86a49fe1cd20e2916771d8e7bd2c01905bfa576fad87dd6f04770c71f6d022c107a491f185c438141865b360d885f0d8dabb591146667352383d546753f91bd77eef33bb94e5aa280632cd9044abcd681e9600edb49cf7cde6567d4ec586aba24c2223d698d11cf7f980004", 0x7c}, {&(0x7f000000d200)="6705a57c3240e6b21441d9aa13298449d4da1e048418636ff31b9a439032", 0x1e}, {&(0x7f000000d240)="b724d1ad52acb853aec3f277043a4b0ee199810783453eaab548106107094b2f17feaaca1fa843ca704564cc16715306c81009bdb6dd342aef891bbf019e250df8b23b64856927d0df155e6b6b4b88c9f8f3bfd79461b41aec30bfb7ec165ee1010d962e8a15af0b71d3a9d42822d160cec400784907743ee34a9839474b55d78ac4f2d97b54801028f4879053eaa0c7d149ac51d81341857106d2bed0b548e618b1538c66f9e362e718f12933d74d2eefd444476fd82e7ceef80ed3f57dd4702a1b2ddb6a8c71c0ec3b3378c39f86f42316d7", 0xd3}, {&(0x7f000000d340)="93841d851928620cef7d3edfec9fe67fb632dd01809ab2ac63df4c2066dc618951b631e010208bee7e32003e438184de925b89c700c3964f94138a7b5e9309beb222dd49fab3ad3a6e1ee7d010285286a04e422a80962f5a2ad200ca2f155c1248f18af285b0198a11dd1d1652245f129fca8a6356c22da09dd14e992e0516a543d200f2a308019b044c71a7d8f6ba9e4ff82433793e22308d2c819deb63b5e53577b0a0c30d0bdaa69e2491ef1fae30b099c115741b395ba3bd017404361c39186b611679fee911b1", 0xc9}, {&(0x7f000000d440)="42d1596fa9bcd56fdcee5ae1d6cbbc220a27ca252600f68628812a865456b8e456cc5bfbef79acba98c395ffffacda73194aad79b588380acaaf4a84b98bb3c98cd26ea49f84cc8e4c3895653900f888ff04fc2901f8b838388e2212baf18a02b27a42c8be753a0726865f1dacf521f37afcd0df8113beb5a1050d532615fdea8a39dcd83b9087451ee70c17f593e0090e79b5635620e7422f987e4ec22f777cfd6ffb0f268acb3406af35635fecfc219a6a87ce06ba64cef38802f17455f61f4781b1cff9f196f269a7434caae6e6f2ae5c3bf9480441359581476e5fa42a2c680b0cf8b0a6bc156cda7f5ee06fae2e4fa5fc", 0xf3}], 0x5, 0x0, 0x0, 0x20000000}, {0x0, 0x0, &(0x7f000000d740)=[{&(0x7f000000d580)="3cd889a04309f881bf82e54a71daa9c44ecad7320d8995ed9527c805b9c3d7d85250953c7a3098d39f5a50a4fbe6221ab85ca0d3d03ad2c344f4df0fead68a70cc4d949e2d89dd7cc09a1d99eb4c8ad55f1a65e5b029118b9e4c1ceede4b51b14b1566fddf8ce811aa616b656f40aac6", 0x70}, {&(0x7f000000d600)="537145ad6d48da1c03348dd7104fcee588429f6d4ff12e65a49347492bd581b102", 0x21}, {&(0x7f000000d640)="16a16d80f3fc953473cda9f4f96c95332167dde244e12d0f4fde595ef94dc5586bdb55919db3955f2b3fa31f481a2a8f8265918ad89605fed054b3504064f1d73b91a617e2b26b91b7f61b01e3db478b2fc1ccc5dc714060", 0x58}, {&(0x7f000000d6c0)="c51d54e93a9841c58664903cfe850152aeb79cade503799f02175730b6359e42ef2fe31509ea24c883804ebe4b509d4585758105aec967d349f892e64475c4b6067b", 0x42}], 0x4, &(0x7f000000d780)=[@iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @assoc={0x10, 0x117, 0x4, 0x4}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x104, 0x117, 0x2, 0xf2, "48632b520f377aec23691e3f0fb1567d8e381d746c69891003ac6ff9a1a8ad3c3232d2e138739fec1229a849a1f94dcc3780c3b782a4f5f0d59daf1c8b79680d6f83bd4a1263943882c5aace01d9d6edf1552a8526c4824a8fb4a099bae0bab2ada7bf826bd9cc891f980f4d41c792594d15d46e9d431266dd1504bf674ba1d308e2a8ee81b5977389d3bbe1fec17265960b4630961e632ce004de2c7efd7e7844e62cb07c8f71c0e9ae6ec5534611c05e92f6e08c934659502f9c0a801e79d9fde800433fc8fc136f1d4a6bf9ba1764da1558d6b6ff9ebf61f009a23dfc031e62e5ff88a5a622572867a0fcdd8ce9ef1a98"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0xf8, 0x117, 0x2, 0xe7, "b690fdae0dd567757a67f9d404eef937aa672387685fae1223c88e916226e99006fecdc2d00e04379066ae040dc2379f1f8472b5ba72437f460a5715428cb9e9b7c1b5a8ef1ac0df9e07ac0a0fd2c020ea7b3344873081df22b59ea67c23f0b5460868f82e3859618234b0aa85bffab8ab2c2a7dd61216251138bd7a765c42c1a4f5cde8e8794e8d75a4915ade59c513a97d99f2d1095db5bfa4d3b6815cb50f95a35fd918a1c2b4c18751aea0e61384f3206d2660d8e11ed0912c1c780f729588ec64df5450dbd746e3c3d510b382f7560804bae4786a1de6d55b3c91e01a5b01571363f0ce44"}, @iv={0x74, 0x117, 0x2, 0x64, "1277043b985acd3d8fe7d8c7e6bc5e92a33346453ef619a555c2106848b718b82f269e9ce1957470a3588520f7d065c8c9a734818bf5bae452d76ce4b111a88ae666382963b6b368713c226f61c4e458a72407b610e2b8f1101443115777cf3342e41b21"}], 0x12d0, 0x44044}, {0x0, 0x0, &(0x7f000000eb00)=[{&(0x7f000000ea80)="6857ada570919078332cdf99985c1fcf196ba49e32fb093070e2dd57a0322c4b193da77f5cb81e5f04f4fb3a13c4659ae5a3869895da07ddb201de9ca4d7773eb51cb77cd75e8f9691c40bace2dcd417edef8eb83b7c957c39ff5660687f5ec0aa8cbe70", 0x64}], 0x1, &(0x7f000000eb40)=[@assoc={0x10, 0x117, 0x4, 0x1}, @assoc={0x10, 0x117, 0x4, 0x100}, @op={0x10}, @assoc={0x10, 0x117, 0x4, 0xa5b5}, @op={0x10}, @op={0x10, 0x117, 0x3, 0x1}, @assoc={0x10, 0x117, 0x4, 0x37}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}], 0x1090, 0x20040010}], 0xa, 0x40844) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) prctl$PR_GET_THP_DISABLE(0x2a) 08:28:44 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x38, 0x0) 08:28:44 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:44 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) [ 362.716500][T12431] fuse: Bad value for 'fd' [ 362.737475][T12432] FAT-fs (loop3): bogus number of reserved sectors [ 362.744674][T12432] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 362.754094][T12432] FAT-fs (loop3): Can't find a valid FAT filesystem 08:28:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1ff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000980)={0x64, 0x0, 0x2, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@empty}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0xfb}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x84}, 0x2804c014) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x3) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, 0x0, 0x20004001) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}]}}) 08:28:45 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x200, 0x0, 0xffffffffffffffff, 0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r2, r1, 0x0, 0xfffffffe) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000040)) 08:28:45 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:45 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x0, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:45 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0x0, &(0x7f0000000080)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 08:28:45 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x101, 0x200) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f00000001c0)={0x0, {}, 0x0, {}, 0xe9, 0x3, 0x1a, 0x10, "148a48061b23a6d446c22b0bc64edb13a68e917157d8b2baba1d256e202bc6abe813ca854a87d6d8bb3e8eb0ccd1a336f0f2bb901a6d09b2300fc573a0bdf88e", "879835313d716e8bb392fa9c915cd4d35e22ed671f99aeeee8f8efdb77ea2076", [0x9]}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xb) ioctl$TIOCEXCL(r0, 0x540c) r3 = socket(0x10, 0x400000100080003, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x2e7, 0x0) r4 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r4, 0xc04c561a, 0x0) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f0000000080)=0x9) [ 363.433345][T12451] FAT-fs (loop3): bogus number of reserved sectors [ 363.440373][T12451] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 363.449741][T12451] FAT-fs (loop3): Can't find a valid FAT filesystem 08:28:45 executing program 2: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = timerfd_create(0x0, 0x0) fcntl$setsig(r0, 0xa, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000140)={0x9b0000, 0x3, 0x9, r0, 0x0, &(0x7f0000000100)={0xa10903}}) r2 = timerfd_create(0x0, 0x0) fcntl$setsig(r2, 0xa, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000240)={0x0, 0x12, 0x101, r2, 0x0, &(0x7f0000000200)={0x9909cc, 0x4, [], @p_u8=&(0x7f00000001c0)=0x8}}) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000280)=[0x200, 0x5]) r4 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0xe3, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0185648, &(0x7f00000000c0)={0x0, 0x200, 0x200, r4, 0x0, 0x0}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x40, 0x44) r6 = getpid() tkill(r6, 0x800000015) write$FUSE_LK(r5, &(0x7f0000000080)={0x28, 0x0, 0x2, {{0x5, 0x3f, 0x2, r6}}}, 0x28) 08:28:46 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, 0x0, 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 08:28:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, 0x0) 08:28:46 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, 0x0) 08:28:46 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, 0x0, 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 08:28:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f00000003c0)='./file0\x00', 0x5a002, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb", 0x1}], 0xcc02, 0x0) 08:28:47 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f00000002c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket$unix(0x1, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x3, 0xffffffffffffffff) splice(r0, 0x0, r2, 0x0, 0x38, 0x0) 08:28:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r1 = memfd_create(&(0x7f0000000000), 0x0) sendfile(r1, r0, 0x0, 0xfffffffe) write$P9_RLCREATE(r0, &(0x7f0000000040)={0x18, 0xf, 0x1, {{0x4, 0x4, 0x7}, 0x34}}, 0x18) syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) 08:28:47 executing program 5: syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, 0x0, "47fa56bd5589564d028ad7bbd42bc67b6b64c17a854b3b85fa108e2bd36c0092"}) openat$bsg(0xffffff9c, 0x0, 0x628fa0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x100, 0x11d000) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x400, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)=0x0) syz_open_procfs(r2, &(0x7f0000000140)='net/ipv6_route\x00') r3 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') memfd_create(&(0x7f0000000000), 0x0) sendfile(r0, r4, 0x0, 0xfffffffe) ioctl$VIDIOC_S_STD(r3, 0x40085618, &(0x7f00000002c0)=0x400) 08:28:47 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/dev_mcast\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 364.739826][T12493] ===================================================== [ 364.746858][T12493] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 364.754450][T12493] CPU: 1 PID: 12493 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 364.763123][T12493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.773194][T12493] Call Trace: [ 364.776510][T12493] dump_stack+0x1df/0x240 [ 364.780861][T12493] kmsan_report+0xf7/0x1e0 [ 364.785309][T12493] __msan_warning+0x58/0xa0 [ 364.789842][T12493] selinux_netlink_send+0x413/0xba0 [ 364.795098][T12493] ? kmsan_get_metadata+0x11d/0x180 [ 364.800319][T12493] ? kmsan_get_metadata+0x11d/0x180 [ 364.805582][T12493] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 364.811315][T12493] security_netlink_send+0xef/0x1e0 [ 364.816539][T12493] netlink_sendmsg+0x1008/0x14d0 [ 364.821523][T12493] ? netlink_getsockopt+0x1440/0x1440 [ 364.826916][T12493] kernel_sendmsg+0x433/0x440 [ 364.831619][T12493] sock_no_sendpage+0x235/0x300 [ 364.836500][T12493] ? sock_no_mmap+0x30/0x30 [ 364.841018][T12493] sock_sendpage+0x1e1/0x2c0 [ 364.845645][T12493] pipe_to_sendpage+0x38c/0x4c0 [ 364.850511][T12493] ? sock_fasync+0x250/0x250 [ 364.855134][T12493] __splice_from_pipe+0x565/0xf00 [ 364.860174][T12493] ? generic_splice_sendpage+0x2d0/0x2d0 [ 364.865852][T12493] generic_splice_sendpage+0x1d5/0x2d0 [ 364.871342][T12493] ? iter_file_splice_write+0x1800/0x1800 [ 364.877083][T12493] direct_splice_actor+0x1fd/0x580 [ 364.882246][T12493] ? kmsan_get_metadata+0x4f/0x180 [ 364.887381][T12493] splice_direct_to_actor+0x6b2/0xf50 [ 364.892787][T12493] ? do_splice_direct+0x580/0x580 [ 364.897871][T12493] do_splice_direct+0x342/0x580 [ 364.902768][T12493] do_sendfile+0x101b/0x1d40 [ 364.907435][T12493] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 364.913032][T12493] ? __ia32_sys_sendfile64+0x70/0x70 [ 364.918338][T12493] __ia32_compat_sys_sendfile+0x56/0x70 [ 364.923904][T12493] __do_fast_syscall_32+0x2aa/0x400 [ 364.929136][T12493] do_fast_syscall_32+0x6b/0xd0 [ 364.934013][T12493] do_SYSENTER_32+0x73/0x90 [ 364.938540][T12493] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 364.944881][T12493] RIP: 0023:0xf7fbd549 [ 364.948951][T12493] Code: Bad RIP value. [ 364.953019][T12493] RSP: 002b:00000000f5db80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 364.961446][T12493] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 364.969446][T12493] RDX: 0000000020000240 RSI: 00000000000000dc RDI: 0000000000000000 [ 364.977451][T12493] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 364.985435][T12493] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 364.993420][T12493] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 365.001449][T12493] [ 365.003781][T12493] Uninit was stored to memory at: [ 365.008821][T12493] kmsan_internal_chain_origin+0xad/0x130 [ 365.014572][T12493] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 365.020595][T12493] kmsan_memcpy_metadata+0xb/0x10 [ 365.025659][T12493] __msan_memcpy+0x43/0x50 [ 365.030122][T12493] _copy_from_iter_full+0xbfe/0x13b0 [ 365.035430][T12493] netlink_sendmsg+0xfaa/0x14d0 [ 365.040309][T12493] kernel_sendmsg+0x433/0x440 [ 365.045283][T12493] sock_no_sendpage+0x235/0x300 [ 365.050155][T12493] sock_sendpage+0x1e1/0x2c0 [ 365.054762][T12493] pipe_to_sendpage+0x38c/0x4c0 [ 365.059629][T12493] __splice_from_pipe+0x565/0xf00 [ 365.064702][T12493] generic_splice_sendpage+0x1d5/0x2d0 [ 365.070195][T12493] direct_splice_actor+0x1fd/0x580 [ 365.075336][T12493] splice_direct_to_actor+0x6b2/0xf50 [ 365.080731][T12493] do_splice_direct+0x342/0x580 [ 365.085596][T12493] do_sendfile+0x101b/0x1d40 [ 365.090215][T12493] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 365.095763][T12493] __ia32_compat_sys_sendfile+0x56/0x70 [ 365.101339][T12493] __do_fast_syscall_32+0x2aa/0x400 [ 365.106550][T12493] do_fast_syscall_32+0x6b/0xd0 [ 365.111410][T12493] do_SYSENTER_32+0x73/0x90 [ 365.115930][T12493] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.122252][T12493] [ 365.124577][T12493] Uninit was created at: [ 365.128832][T12493] kmsan_save_stack_with_flags+0x3c/0x90 [ 365.134478][T12493] kmsan_alloc_page+0xb9/0x180 [ 365.139256][T12493] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 365.144817][T12493] alloc_pages_current+0x672/0x990 [ 365.149941][T12493] push_pipe+0x605/0xb70 [ 365.154222][T12493] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 365.159975][T12493] do_splice_to+0x4fc/0x14f0 [ 365.164593][T12493] splice_direct_to_actor+0x45c/0xf50 [ 365.170003][T12493] do_splice_direct+0x342/0x580 [ 365.174866][T12493] do_sendfile+0x101b/0x1d40 [ 365.179464][T12493] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 365.185019][T12493] __ia32_compat_sys_sendfile+0x56/0x70 [ 365.190577][T12493] __do_fast_syscall_32+0x2aa/0x400 [ 365.195786][T12493] do_fast_syscall_32+0x6b/0xd0 [ 365.200661][T12493] do_SYSENTER_32+0x73/0x90 [ 365.205174][T12493] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.211493][T12493] ===================================================== [ 365.218420][T12493] Disabling lock debugging due to kernel taint [ 365.224572][T12493] Kernel panic - not syncing: panic_on_warn set ... [ 365.231171][T12493] CPU: 1 PID: 12493 Comm: syz-executor.0 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 365.241229][T12493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.251290][T12493] Call Trace: [ 365.254611][T12493] dump_stack+0x1df/0x240 [ 365.258969][T12493] panic+0x3d5/0xc3e [ 365.262914][T12493] kmsan_report+0x1df/0x1e0 [ 365.267429][T12493] __msan_warning+0x58/0xa0 [ 365.271953][T12493] selinux_netlink_send+0x413/0xba0 [ 365.277180][T12493] ? kmsan_get_metadata+0x11d/0x180 [ 365.282398][T12493] ? kmsan_get_metadata+0x11d/0x180 [ 365.287617][T12493] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 365.293353][T12493] security_netlink_send+0xef/0x1e0 [ 365.298577][T12493] netlink_sendmsg+0x1008/0x14d0 [ 365.303556][T12493] ? netlink_getsockopt+0x1440/0x1440 [ 365.308947][T12493] kernel_sendmsg+0x433/0x440 [ 365.313680][T12493] sock_no_sendpage+0x235/0x300 [ 365.318624][T12493] ? sock_no_mmap+0x30/0x30 [ 365.323144][T12493] sock_sendpage+0x1e1/0x2c0 [ 365.327765][T12493] pipe_to_sendpage+0x38c/0x4c0 [ 365.332630][T12493] ? sock_fasync+0x250/0x250 [ 365.337253][T12493] __splice_from_pipe+0x565/0xf00 [ 365.342303][T12493] ? generic_splice_sendpage+0x2d0/0x2d0 [ 365.347984][T12493] generic_splice_sendpage+0x1d5/0x2d0 [ 365.353471][T12493] ? iter_file_splice_write+0x1800/0x1800 [ 365.359235][T12493] direct_splice_actor+0x1fd/0x580 [ 365.364398][T12493] ? kmsan_get_metadata+0x4f/0x180 [ 365.369538][T12493] splice_direct_to_actor+0x6b2/0xf50 [ 365.374929][T12493] ? do_splice_direct+0x580/0x580 [ 365.380010][T12493] do_splice_direct+0x342/0x580 [ 365.384902][T12493] do_sendfile+0x101b/0x1d40 [ 365.389551][T12493] __se_compat_sys_sendfile+0x1cb/0x3c0 [ 365.395912][T12493] ? __ia32_sys_sendfile64+0x70/0x70 [ 365.401219][T12493] __ia32_compat_sys_sendfile+0x56/0x70 [ 365.406787][T12493] __do_fast_syscall_32+0x2aa/0x400 [ 365.412026][T12493] do_fast_syscall_32+0x6b/0xd0 [ 365.416902][T12493] do_SYSENTER_32+0x73/0x90 [ 365.421859][T12493] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 365.428207][T12493] RIP: 0023:0xf7fbd549 [ 365.432284][T12493] Code: Bad RIP value. [ 365.436346][T12493] RSP: 002b:00000000f5db80cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 365.444879][T12493] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000003 [ 365.452855][T12493] RDX: 0000000020000240 RSI: 00000000000000dc RDI: 0000000000000000 [ 365.460829][T12493] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 365.468826][T12493] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 365.476808][T12493] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 365.485856][T12493] Kernel Offset: 0x25400000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 365.497507][T12493] Rebooting in 86400 seconds..