Warning: Permanently added '10.128.15.202' (ECDSA) to the list of known hosts. 2020/07/17 23:20:16 fuzzer started 2020/07/17 23:20:16 dialing manager at 10.128.0.26:41463 2020/07/17 23:20:16 syscalls: 2944 2020/07/17 23:20:16 code coverage: enabled 2020/07/17 23:20:16 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/17 23:20:16 extra coverage: enabled 2020/07/17 23:20:16 setuid sandbox: enabled 2020/07/17 23:20:16 namespace sandbox: enabled 2020/07/17 23:20:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/17 23:20:16 fault injection: enabled 2020/07/17 23:20:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/17 23:20:16 net packet injection: enabled 2020/07/17 23:20:16 net device setup: enabled 2020/07/17 23:20:16 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/17 23:20:16 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/17 23:20:16 USB emulation: /dev/raw-gadget does not exist 23:22:59 executing program 0: semop(0x0, &(0x7f00000000c0)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x10) [ 308.629135][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 308.887425][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 309.140967][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.149385][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.158915][ T8466] device bridge_slave_0 entered promiscuous mode [ 309.173702][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.180929][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.191370][ T8466] device bridge_slave_1 entered promiscuous mode [ 309.247790][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 309.280013][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 309.346004][ T8466] team0: Port device team_slave_0 added [ 309.377164][ T8466] team0: Port device team_slave_1 added [ 309.430005][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 309.437431][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.463628][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 309.515033][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 309.522091][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 309.549650][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 309.871377][ T8466] device hsr_slave_0 entered promiscuous mode [ 309.918137][ T8466] device hsr_slave_1 entered promiscuous mode [ 310.261891][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 310.314833][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 310.371077][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 310.410538][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 310.621542][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.667061][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.677587][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.709337][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 310.721790][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.732152][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.741649][ T3399] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.748987][ T3399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.818066][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.827386][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.837467][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.847371][ T3399] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.854662][ T3399] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.863796][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.874578][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.885414][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.896086][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.906360][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.916988][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.927390][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.937059][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.955294][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.965378][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.974981][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.991351][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.073391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.081067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.112939][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.159233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 311.170159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 311.217429][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 311.227125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.247166][ T8466] device veth0_vlan entered promiscuous mode [ 311.256451][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.267226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.293901][ T8466] device veth1_vlan entered promiscuous mode [ 311.354623][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 311.364109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 311.374168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.384175][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.403171][ T8466] device veth0_macvtap entered promiscuous mode [ 311.420564][ T8466] device veth1_macvtap entered promiscuous mode [ 311.467537][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.475724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.485306][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.494748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.504932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.544513][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.557022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.567327][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 23:23:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 23:23:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 23:23:03 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfd, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008100a00f80854a36b8ab1c9599161a000800030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) pselect6(0x65e, &(0x7f0000f33fc0)={0x0, 0x0, 0x0, 0x1000000000000}, &(0x7f0000768000), &(0x7f0000086000), &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f0000f14000)={&(0x7f00000000c0), 0x8}) 23:23:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x7}}) 23:23:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x7}}) 23:23:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x7}}) 23:23:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000180)=@ethtool_gstrings={0x1b, 0x7}}) 23:23:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) 23:23:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) 23:23:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) 23:23:04 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x400000002, 0x0) sendmsg(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="24000000180007041dfffd946f610529802000001f040005000008000800070002000000", 0x24}], 0x1}, 0x0) 23:23:05 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="2971af6be17d46f9e03ec60c1658e96b72d844f10afe8e48d1fdbd54bb5e0b284372c5b4a18a1c694b2a37e3fb9d16cf2a7fb1ee9919882327e3a11288c0533afc4ea9363ea24e4f8e7cafb721da074fe60c505d9668ccfb9f289ea878a5fd1fd4d2173d581a0f314b3e7e8b858c615914918d5073396cee615c99", 0x7b}, {&(0x7f0000000700)="a6fb122215a287c98f90ec99843f58b8a4ba5a2112ad4cdac8b31b889453d7b387f2ae74f38e13af4fae3afd8fd27edeb688dc04e076c62cf17e6b2de02057b6e772488f89947a7b0675547f4b60e66949c717fea3a026d4bab6f946d0783e5961e93ef797ab09b26b3fb1734a56edd4701fcd148289054832321277288655a7860de6658bfca1a3656947cef5ae8473a6858c38ad20279d2c50ce79dfcc32b048404bb7404101cc11504c11e9a827ffc7bb93f60335c289ba9748023d7360c824893ac12bf1bba0e06b6cabf2bc3977f27582d69f1956564d02f6381950e8f50502809f75bce141e87a", 0xea}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x6, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x5a) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:23:05 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="2971af6be17d46f9e03ec60c1658e96b72d844f10afe8e48d1fdbd54bb5e0b284372c5b4a18a1c694b2a37e3fb9d16cf2a7fb1ee9919882327e3a11288c0533afc4ea9363ea24e4f8e7cafb721da074fe60c505d9668ccfb9f289ea878a5fd1fd4d2173d581a0f314b3e7e8b858c615914918d5073396cee615c99", 0x7b}, {&(0x7f0000000700)="a6fb122215a287c98f90ec99843f58b8a4ba5a2112ad4cdac8b31b889453d7b387f2ae74f38e13af4fae3afd8fd27edeb688dc04e076c62cf17e6b2de02057b6e772488f89947a7b0675547f4b60e66949c717fea3a026d4bab6f946d0783e5961e93ef797ab09b26b3fb1734a56edd4701fcd148289054832321277288655a7860de6658bfca1a3656947cef5ae8473a6858c38ad20279d2c50ce79dfcc32b048404bb7404101cc11504c11e9a827ffc7bb93f60335c289ba9748023d7360c824893ac12bf1bba0e06b6cabf2bc3977f27582d69f1956564d02f6381950e8f50502809f75bce141e87a", 0xea}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x6, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x5a) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:23:05 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="2971af6be17d46f9e03ec60c1658e96b72d844f10afe8e48d1fdbd54bb5e0b284372c5b4a18a1c694b2a37e3fb9d16cf2a7fb1ee9919882327e3a11288c0533afc4ea9363ea24e4f8e7cafb721da074fe60c505d9668ccfb9f289ea878a5fd1fd4d2173d581a0f314b3e7e8b858c615914918d5073396cee615c99", 0x7b}, {&(0x7f0000000700)="a6fb122215a287c98f90ec99843f58b8a4ba5a2112ad4cdac8b31b889453d7b387f2ae74f38e13af4fae3afd8fd27edeb688dc04e076c62cf17e6b2de02057b6e772488f89947a7b0675547f4b60e66949c717fea3a026d4bab6f946d0783e5961e93ef797ab09b26b3fb1734a56edd4701fcd148289054832321277288655a7860de6658bfca1a3656947cef5ae8473a6858c38ad20279d2c50ce79dfcc32b048404bb7404101cc11504c11e9a827ffc7bb93f60335c289ba9748023d7360c824893ac12bf1bba0e06b6cabf2bc3977f27582d69f1956564d02f6381950e8f50502809f75bce141e87a", 0xea}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x6, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x5a) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:23:05 executing program 0: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="2971af6be17d46f9e03ec60c1658e96b72d844f10afe8e48d1fdbd54bb5e0b284372c5b4a18a1c694b2a37e3fb9d16cf2a7fb1ee9919882327e3a11288c0533afc4ea9363ea24e4f8e7cafb721da074fe60c505d9668ccfb9f289ea878a5fd1fd4d2173d581a0f314b3e7e8b858c615914918d5073396cee615c99", 0x7b}, {&(0x7f0000000700)="a6fb122215a287c98f90ec99843f58b8a4ba5a2112ad4cdac8b31b889453d7b387f2ae74f38e13af4fae3afd8fd27edeb688dc04e076c62cf17e6b2de02057b6e772488f89947a7b0675547f4b60e66949c717fea3a026d4bab6f946d0783e5961e93ef797ab09b26b3fb1734a56edd4701fcd148289054832321277288655a7860de6658bfca1a3656947cef5ae8473a6858c38ad20279d2c50ce79dfcc32b048404bb7404101cc11504c11e9a827ffc7bb93f60335c289ba9748023d7360c824893ac12bf1bba0e06b6cabf2bc3977f27582d69f1956564d02f6381950e8f50502809f75bce141e87a", 0xea}], 0x2, 0x0) close(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r2, 0x11, 0x200001000000067, &(0x7f0000000280)=0x6, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x0, @local}, 0x5a) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 23:23:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 23:23:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 23:23:05 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 23:23:06 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) 23:23:06 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001f1ff00000000ec000000000000009330c2676cc23ee8960bbb7db98ccb89c8ab64f2df0731b64faea3907d0500199a2ea142c7cb750ad75593aa26bab0410aef4b21eb1164e236f262e287da00"/96], 0x18}}], 0x1, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000180)=0x2, 0x4) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000004980)={r2, 0x2, 0xf91, "0a3450ff1f3fb17483c32048180c4b9d4e0377e64590e6cebae6141ba86880b383bd60125432d0bd4d55c1713ea3e78e24684f93ed5ab54a7eae1a3549e1b29c39ab9d93b087242c71d0f90bf5dbdaccaa567e9c23509457def4919ef7f27c9ffdb1f94ea5a4e0cd29b17c80d1a291f0b12992cac4d225"}) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f00000001c0)=""/117, 0x75}, {&(0x7f0000000240)=""/246, 0xf6}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000340)=""/192, 0xc0}, {&(0x7f0000000400)=""/72, 0x48}], 0x5, &(0x7f0000000500)=""/4, 0x4}, 0x1f}, {{&(0x7f0000000540)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000880)=[{&(0x7f00000005c0)=""/135, 0x87}, {&(0x7f0000000680)=""/94, 0x5e}, {&(0x7f0000000700)=""/214, 0xd6}, {&(0x7f0000000800)=""/125, 0x7d}], 0x4}, 0x3}, {{0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f00000008c0)=""/153, 0x99}, {&(0x7f0000000980)=""/211, 0xd3}, {&(0x7f0000000a80)=""/184, 0xb8}, {&(0x7f0000000b40)=""/163, 0xa3}, {&(0x7f0000000c00)=""/162, 0xa2}], 0x5, &(0x7f0000000d40)=""/150, 0x96}, 0x2}, {{&(0x7f0000000e00)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000e80)=""/47, 0x2f}], 0x1, &(0x7f0000000f00)=""/49, 0x31}, 0x5}, {{&(0x7f0000000f40)=@alg, 0x80, &(0x7f0000002440)=[{&(0x7f0000000fc0)=""/26, 0x1a}, {&(0x7f0000001000)=""/214, 0xd6}, {&(0x7f0000001100)=""/174, 0xae}, {&(0x7f00000011c0)=""/36, 0x24}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/211, 0xd3}, {&(0x7f0000002300)=""/209, 0xd1}, {&(0x7f0000002400)=""/26, 0x1a}], 0x8}, 0x7fff}, {{&(0x7f00000024c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000003a40)=[{&(0x7f0000002540)=""/46, 0x2e}, {&(0x7f0000002580)=""/164, 0xa4}, {&(0x7f0000002640)=""/207, 0xcf}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/225, 0xe1}, {&(0x7f0000003840)=""/180, 0xb4}, {&(0x7f0000003900)=""/206, 0xce}, {&(0x7f0000003a00)=""/57, 0x39}], 0x8, &(0x7f0000003ac0)}, 0x800}, {{&(0x7f0000003b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b80)=""/52, 0x34}], 0x1, &(0x7f0000003c00)=""/16, 0x10}, 0x7}, {{&(0x7f0000003c40)=@qipcrtr, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003cc0)=""/66, 0x42}, {&(0x7f0000003d40)=""/4, 0x4}, {&(0x7f0000003d80)=""/120, 0x78}], 0x3, &(0x7f0000003e40)=""/19, 0x13}, 0x1f89}, {{&(0x7f0000003e80)=@phonet, 0x80, &(0x7f0000004180)=[{&(0x7f0000003f00)=""/154, 0x9a}, {&(0x7f0000003fc0)=""/219, 0xdb}, {&(0x7f00000040c0)=""/168, 0xa8}], 0x3, &(0x7f00000041c0)=""/129, 0x81}, 0xffff}, {{&(0x7f0000004280)=@sco, 0x80, &(0x7f00000044c0)=[{&(0x7f0000004300)}, {&(0x7f0000004340)=""/170, 0xaa}, {0xfffffffffffffffe}, {&(0x7f0000004400)=""/153, 0x99}], 0x4, &(0x7f0000004500)=""/190, 0xbe}, 0x7}], 0xa, 0x40, &(0x7f0000004840)={0x77359400}) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000004940)={&(0x7f0000004880)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000004900)={&(0x7f00000048c0)={0x40, 0x0, 0x7, 0x201, 0x0, 0x0, {0xc, 0x0, 0x7}, [@NFACCT_FILTER={0x2c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x5}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x8084) connect$rxrpc(r1, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) sendmmsg(r1, &(0x7f0000005c00), 0x1, 0x0) 23:23:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_LINK={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040812}, 0x4000000) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, 'Z(\x00', 0x20, 0x21, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, @local, {[@fragment, @hopopts={0xff}], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, "01866c"}}}}}}}, 0x0) [ 316.671343][ T8737] dccp_invalid_packet: invalid packet type 23:23:08 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x3, 0x6028, 0x3f}}, 0x28) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000100)="efd0bf25fe40ac2e964bddb4ace4a52ec8e963d5580eecffb337e212f47cf2602fae610ae08214f887", 0x29}, {&(0x7f00000013c0)="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", 0x1b1}], 0x5, &(0x7f0000001200)=ANY=[@ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7ffffff1c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f44f183fc122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b01dcc18eaba59e234c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0edd", @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa3b780ea8b2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf9c79ac51f7ca6b43c4ff3420367360600fd35bb5990760c9cbcfa7e01d8ed9072421859", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r9, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0xa0, 0x19, 0x1, {0x2805, {0x40, 0x4, 0x4}, 0x104, 0x0, r9, 0x2838b846, 0x7, 0x6, 0x5, 0x8001, 0x2, 0x3, 0xa5, 0x80000000, 0x9bc, 0xfffffffffffffff8, 0x7, 0xffffffffffffd743, 0x200, 0x1}}, 0xa0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c000500000004dc7fde7907ee48f9dd06eab89bcf128af8601577d77ee8964d7311535186428e000a9915d54b64fee6ac654fc999c721c2062409f5abda486064575a083e9c631a0b68bb3ee174b5d8169ec2ced553407c0dbcd48ecb258ce0417c9de8562b688eaf1d4a0148b078d3eaf04247e12d38608100695f08718a41ec12cb2b9cb0da962430632ca2894f345f422dacbd3afb", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001100)=@newtfilter={0xdc, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0xb}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xac, 0x2, [@TCA_RSVP_ACT={0xa8, 0x6, [@m_connmark={0xa4, 0x1, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x4}, {0x72, 0x6, "f5ee76fcf94771a2e270c0e0b635ddebbf33f1a8b8281816f7e91ac5caf10f95ad3d358e2a6104d86865815e0d4ff15b41b60319e6e67f2458f1b20b8df0101a7b24a4fd130fd3f9bddaa784a26d909617eff3cdd4f9bd39bc447407eeadeb8861bbd880ab93eb065cc808a8676b"}, {0xc}, {0xc}}}]}]}}]}, 0xdc}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 316.873846][ T8740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 316.976193][ T8740] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.014402][ T8743] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) getsockname(r1, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000040)=0x80) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) ioctl$BLKIOOPT(r3, 0x1279, &(0x7f0000000000)) 23:23:08 executing program 1: ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={r0}) socketpair(0x722f6a1f3f61b01d, 0x3, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) r3 = socket$can_raw(0x1d, 0x3, 0x1) r4 = accept$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) poll(&(0x7f0000000240)=[{r3, 0x4}, {r4, 0x88}], 0x2, 0x5) r5 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7, 0x2080) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r5, 0x80184151, &(0x7f0000000340)={0x0, &(0x7f00000002c0)="bd0b96ddbb8eff2c3d227f4cb0c88b38098db04253ffac92c63373c46fb6809a01efad7bf4738a515643489f3cb18790865ba24771c4a93f13c12caad34c2a35caac985caf31aab6e537242a826ec866791d", 0x52}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000380)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x40, 0x0) ioctl$MON_IOCX_GET(r6, 0x40189206, &(0x7f0000000580)={&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000480)=""/238, 0xee}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x8000, 0x0) ioctl$TUNGETSNDBUF(r7, 0x800454d3, &(0x7f0000000600)) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer\x00', 0x200200, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r6, 0x84, 0x9, &(0x7f0000000680)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x0, 0x200, 0x7, 0x6, 0x90, 0x8000}, &(0x7f0000000740)=0x9c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000000780)={r9, 0x1ff}, 0x8) r10 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r10, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r11, 0x100, 0x70bd28, 0x25dfdbfc, {{}, {}, {0x10, 0x13, @l2={'eth', 0x3a, 'gretap0\x00'}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x400c090) 23:23:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 23:23:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 23:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) [ 317.752392][ T8757] IPVS: ftp: loaded support on port[0] = 21 23:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000040)) 23:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) [ 318.402988][ T8757] chnl_net:caif_netlink_parms(): no params data found 23:23:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) 23:23:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 318.679946][ T8757] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.687384][ T8757] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.697671][ T8757] device bridge_slave_0 entered promiscuous mode [ 318.750042][ T8757] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.757990][ T8757] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.767376][ T8757] device bridge_slave_1 entered promiscuous mode [ 318.853774][ T8757] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 23:23:10 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 318.932421][ T8757] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 319.030359][ T8757] team0: Port device team_slave_0 added 23:23:10 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 319.079483][ T8757] team0: Port device team_slave_1 added [ 319.187406][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.194573][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.220747][ T8757] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 23:23:10 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 319.259697][ T8757] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.268079][ T8757] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.294165][ T8757] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.442055][ T8757] device hsr_slave_0 entered promiscuous mode [ 319.475879][ T8757] device hsr_slave_1 entered promiscuous mode [ 319.513890][ T8757] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.521514][ T8757] Cannot create hsr debugfs directory [ 319.823521][ T8757] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 319.891572][ T8757] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 319.951618][ T8757] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 320.011864][ T8757] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 320.355929][ T8757] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.403675][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.412860][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.431860][ T8757] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.451740][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.461804][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.472539][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.479808][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.533613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 320.543366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 320.553280][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 320.562689][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.569892][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.578806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 320.589563][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 320.600585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 320.611421][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 320.621728][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 320.632317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 320.677698][ T8757] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 320.690019][ T8757] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 320.716319][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 320.726103][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 320.736130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 320.747021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 320.756721][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 320.818540][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 320.827940][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.835741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 320.858117][ T8757] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.939455][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 320.950034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.011897][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.021846][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.043729][ T8757] device veth0_vlan entered promiscuous mode [ 321.057471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.067424][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 321.090604][ T8757] device veth1_vlan entered promiscuous mode [ 321.152981][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 321.162567][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 321.172096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 321.182903][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 321.201499][ T8757] device veth0_macvtap entered promiscuous mode [ 321.220998][ T8757] device veth1_macvtap entered promiscuous mode [ 321.268677][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 321.281328][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.295157][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.303132][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 321.312585][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 321.322056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 321.332108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 321.353723][ T8757] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 321.365533][ T8757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.379378][ T8757] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 321.389549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 321.399718][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) read$FUSE(r2, &(0x7f00000003c0), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r7, 0x84, 0x1e, &(0x7f0000000040)=0x2, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@private2}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="df0000001000000100"/20, @ANYRES32=0x0, @ANYBLOB="00400000601b0000280012800e0001006970366772657461700000001400028008001400000000fe0600030080000000"], 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 23:23:13 executing program 0: r0 = syz_open_dev$video(0x0, 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:13 executing program 0: r0 = syz_open_dev$video(0x0, 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:13 executing program 1: r0 = socket(0x22, 0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000040)=0x1000000000000, 0x8) 23:23:13 executing program 0: r0 = syz_open_dev$video(0x0, 0xd, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:13 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xffffffffffff9e37, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getpeername(r1, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="44d220b2090910c91aa95414197f735ebbd62ac9512149c0eb8f816af193f346199839729633b3a40e84cac1cbd17168e2c9"], 0x0, 0x32}, 0x20) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x80011, r0, 0xffffd000) 23:23:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:13 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:14 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8040, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@newlink={0x9c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x24}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_LIMIT={0x5}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1b}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00'}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @loopback={0xc00}}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x9c}}, 0x0) 23:23:14 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 322.783416][ T9018] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 322.859803][ T9023] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 23:23:14 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x40, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:14 executing program 1: r0 = socket(0x1a, 0x1, 0x6) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x3bc, 0x3248, 0x0, 0x8, 0x9}, &(0x7f0000000080)=0x14) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) r8 = socket(0x11, 0x800000003, 0x0) bind(r8, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000", @ANYRES16=0x0, @ANYBLOB="000427bd7000fbdbdf250e0000003c0001801400020074756e6c30000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800030002000000140002007465616d5f736c6176655f3000000000540001801400020067656e6576653100000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000300010000001400020067656e6576653100000000000000000008000100", @ANYRES32=r3, @ANYBLOB="e212e8b4", @ANYRES32=r6, @ANYBLOB="1400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB], 0xb8}, 0x1, 0x0, 0x0, 0x1}, 0x200048d4) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={r1}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x5}, 0x10}, 0x78) 23:23:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:15 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0xc}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x48}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r7, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="00012abd7000fbdbdf250c00060002008700000008000b0073697000060004004e2300"/50], 0x38}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 23:23:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:15 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) dup2(r2, r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x7, 0x12, r3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x6) epoll_pwait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) 23:23:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:15 executing program 1: r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002d1b) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 23:23:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:15 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:16 executing program 1: r0 = socket$bt_hidp(0x1f, 0x3, 0x6) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000100)={@fixed={[], 0x10}, 0x81}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{0xfb6e}, 'syz1\x00'}) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f00000001c0)=0x5) [ 324.690605][ T9060] input: syz0 as /devices/virtual/input/input5 [ 324.766172][ T9066] input: syz0 as /devices/virtual/input/input7 23:23:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x6, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000000000000001fe80000000ff"], 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRESHEX=r1, @ANYRESDEC=r4, @ANYRESHEX, @ANYRESHEX=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x2c, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{}, {}, 0x0, 0x0, 0x1f}}, @TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x5c}}, 0x0) symlink(&(0x7f0000000000)='./file0/../file0/file0\x00', &(0x7f0000000200)='./file0\x00') unlink(&(0x7f0000000280)='./file0/../file0/file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:23:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @bt={0xfffffffc, 0x1ff, 0xc9, 0x0, 0xff, 0x1000, 0x1, 0x4}}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$peek(0x2, r1, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:16 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xfffffffc, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3e480300000016ae53", 0x30323953}) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') fcntl$addseals(r0, 0x409, 0x0) r1 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x1, 'syz_tun\x00', 0x2}, 0x18) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcsa\x00', 0x20101, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x3f, 0x8, 0x3, 0x7f, 0x0, 0x9, 0x8020, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000100)}, 0x20, 0x5cf2, 0xf23c, 0x7, 0x0, 0x0, 0xdce2}, r4, 0x9, r5, 0x2) shmctl$SHM_LOCK(r1, 0xb) 23:23:16 executing program 1: socket$kcm(0x2b, 0x0, 0x0) clock_gettime(0x5, &(0x7f0000000040)) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xfffffffffffffe9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x3, 0x10, 0x0, 0x10002}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000480)="1ea9101e3ea3206c86666a2734980f1123ae8f2f64d3078030c62133f0dd91e6267010bb6a47171438cf699d09ce5bae2eb3c60d00cb7fddfc94fb777274db6c57534308476ef353c8b7253d6b0b79b336b9849bd5f1725359cf650196648a75bd6a3970c27d3b52efd8d2d6d88a6d290e63c19f337b4cb34c061b2a8b7d756f7f86f3eb85755016aac74d55cc949ed9c490cd9f4e24c1f35a95b2444058c06af5e4bbaed2fcadef0fbb1fbdad26c5434610b284eca3a10e04f63c8cbbbab3e0e3878c8ce789accc45aea5880424c7d2393db94d5dc4429fa6440450165f559b8ea6a281dc5e72a541944783f805af6c2bfed5047c5c65f97b285573d2d2c237f7b2281f52224db8b17df2a27d2e64fb7fa819e33ad6d3d9f620651dd40fa30dd63de7f32858f5409cdcf92f00ad081e92ffc7c120a4a3db959c6b70035a215f47c7ceb2da38b0022814b43ad86c7498ffc8d09125dafbf5a556189dbec4dcc7ad085b96afe4f0e82993ff64d01162ea564d6dc736000e15dd0f95770b2dd96af945ce2d44273d7658f5187c5300d8eb260706f8c8bda9dfd1e6059421f7c3c42a69c895dcdf1a0134f8c9657903283152e92585117afe51b3a7c1c2e8ffc8a53e6d4300ac9016dcd32f2c2dac1b9a59730d9867ed9aa26439f95408f647a416b735b89161f1950640eb1cb9c849391f4117762f145e5d7a0b7b284a136f889d783bace20a66e44a994dc229d8492d18bc8cf6a3d88979df91824aeb8d0e79e366e634c96523793608323ccab88d49365675626fbc0b3e670f6d88c3038eece767bb47a83bc077bddea40b98339a778f72924ddb3733e06aa312e02b31e42593410fe70f344546815b0f7d4c36cdd600763d38c06ab66520af4ac7f04161f8885b6709d70e4d1446e547ac9e4666dc071ec052cef9c3053a0a536c8af12e6c2f3f6a0f4e66bb107197f72470a09baafa7eae059e874f3274d099fa5fca0479e59c8b5ae8024cccee29867e9a4d5628d708ff0c767bf84462e3ef5ab7aa228a19df66f91ddd3db04d2b864e209d942069a685d406b623e4ef9bf32f5c1188b42e04fcc5482bc24d6d352a39d570d9b2cfad2bbf9985ac74e940d6da7de38c2a11a04918de2d8556be8d360b4e1055e1b2201f33918ea7c2207a0c8253290d29d8ddf8f63fcd2fb080fb56f080c8b2fb17e63dc0c305a1b9f2e63417dd6bf6d26e419bb29ffd85eb92e796b45d5a96e0a53b5bf321e5081f3da2c12d525bdadbad3d5d3160195ff601fda979c89e4a7f8a882228297bb229aae250b8b0f967c523cfec722c07a9c52e4ebe8d45f766c76cf810fc342862b0b5c7b094e2357c635802da45b48277385c08d0feca712ceed0320a5290e81061aafdbffe89c826c1221cd72c509db96f9c58fb6badb8820eb120e55ec1da871d8233301a701860594bd36f1ab1e5d12418e86458a96039ba07182981d6c329130114f7ed21d5387ef13cf02b6c299c8948186d0387997ee59d1e38b10578d0e98fb8e23f0195b56b98e7d8b1958223ad030b96c54a9d632d6aef53270b9e2ba9bcfb24a104f051507353921fcb29e9eb5340a85df027990e8efb373f8b2977647d153281426cd379468b702558445f3e286fdf8be5e0a5113122a0cded6c57c7056f856c7d568b31e746cfcb63eaf36f074eeee9eb4b70f638b61dc7aa60e71369412fe9bf2a1df9097cdf20307a6fe40cc445fdcbb00c7cd9953b9ab06be798e7a6cfc1402c69b549373ce261ddfd5746f2aa5e44efa42edfe26fa52613a3f379efc5865ddc24b24e1c2f34c57ceaf8b57957a1ba0cc25bd7fad80da2001845f5b2e3c423add91f57927212842290173d8892923a78fd1087f04867a7656eff6d377225aeaa2397c40317558f43291d15150703dd96b61e121ebcde67b8671249f63af3d7d252923167b59c53cdec98dfe634fa11dea321fd9e122ca4779ed32c2a1a26417c51aaafd814156c117f36f2b4208092984d859a66bf02b3ff077fb835f132b5f2097dee2a19e09b1d1dd7c25c6006353051a317240693d004a4e5553b66cc54e11ddf38d469bdc52f4b7afbfff68c44550bc235656f0106399aad87cef29759a58bb9b936c79bb41062e996901f985f8aacf33d6c5f665e1407a83a96aa5a57acb4c8fecb559baccfd9d142387d0a7dc3a390aa5e18645c282c9fc0650e3ad7376f1a5db1408d901a38744dc5b0ae364f9ba95261e503fa95843a14fc871b5a6139202c5e1d990561d40a5768a220dd30b8d5b8aa62d9301660ac504530781b3eef02f182386dc439dd80fbae4fe353118d59aa5be98c607de0eeadd6d456cf4a5c945deeca7f564101e6eb992da2bfbf61eec8e7891a8e3dfa0eefd4f322164704e66d72175484d6ad0b8a4efa3ccf191f746d4252257ec7c6d9d2e7fd65f68680c5f6aa44d2bdbaf0f726fe9957f3edf0acdb7013f5e63d94c98f2d8138f917cf524ea58ac7466577c21c6659d778ffb6bddc5a04b5070bd768591bfd9deeeabc93390d37c35051840ff7287f95a6c8a3ed7f1b9300fb94e3421272223c349abcad0c897f49dfcc0c39640562d9ebe3b349b0984cf0f978b2201a1d86f0da9f04e5e18e4447e0f8ecca2dbf5acc0bff8f18029c0443aca8554efa1ceffffc01e306f2e8de27551a0f1625a8e6eb85dd99c7fcca90db6edc7fd232df7272912d30e4ec1d6d6eaef0941d7640680ececc5ae484a65572e4c4406e1e5ebedc4ce35726f2e03d195db85a0f24f6d7d1b8cd6516042a517f0dece9f601c541d20f21ab51dc22dfa5f26a5fa5c007e10f4399a77e6309d7e84a5b8d1c224024dad344989f84ef867f066673877dafae13d1479d69b80da73ec74de42ff70e980fca827ca5e7f53a9fd224e399c4b92132cd408dd4b840a008c7f537da4a5ef4d477c3a7dbc1e9d85930470edf4209ff6692405df1127c8b85837a799407569dbc7f769c6d7f773401005b6149b13ab5e67a8693415240f4a25be8a12761d71ab178c0c78ee45737b013867a988677276dc3a0928d650b4d3b4f82bacf7b34e3bd22f4f8f7793d5820f5a751cd98e38da9c12cd78246d2206803332ba91afe5bc36f08ed8742a23f5ad3b8ce97d7c07f9c0d04b810d154b96e2fbe64ab55546ef30fa8cf57993d9715b8ea6de5a450a995e39c7b55acc6ae3f22d3580d7c945db0599f2e056c2d882d2a4b4279b54fe3e499353361870e0914bd0074625c71d2c55ad52e0adccf622c1574586f7ef24a6828eaf7eae8391bb86698fdb581c21f18b94d05847efc125dc3b7ec5dd8e4b5e8c2676f834bd4debf96c4119d0cc341f87d6192ab979c43d1eafa3c95fa612e16bb363478c7842c3c0cd7c3bb64aed7a4d0361acc4e8a0445f4dff79850e16dc07a1bad47a977573345f6c98d0aa9b45c087f4d9f17e4552d075cbb1fd5de0ecea1d53ea990c52d5199a8c76ceb1ed36748c612b8108b190160f0fd586974ca67c2ff21ef2346e5ec032907c8b4c6c07b9ef00babf9b07c0f893ed48a543c40f3d1a870cc21291805f238bd9fc417c33bc21381677219345d2fb7f1cf4de5a22c7db384b3acc2a06cf16ab960d8742c2fc7f15c2641c52767cd1710995934428b92c0eb32342d4e6f19ff6b5a35c0c55a8ad33bd30dc7de0e22c63ebebd62d162b261cb698d55e55db950d40e9efdbe892d5a06f372d154e4250a4c8e4dbad713401acb4ab83edb0b1fcf2a34a49370f89838db1b6e0123fe61ef71887586e0a5e55e0bd30def92cb3a2bb942f645b5e48322f76f3082d1887b53d50c96090f479c6571601ba269d8a781f0c375739a8d453d42be21c4c62dadfaf178a6a1054eeedb0864f8052e75e901175f2f832643278a8d05475bf7f8737dc18e40dc34831c307d71b646eccb92430e50bf37fa62e8c9a0e9097a4a0dac4305558352c084689995c839938138905a610bcda9a812356a3ac655ec1c7325c00290215710393480012e7afb33562532c366eec827513362178570cc43075a86e410abdf56a8f60529e79abb0700e17bd3ba521b122a02e1663897158310a8fcca895e81e158bf61bb8e027be611e5996da8ff1f8031e86e25a7191b6bf080783fa927effc99e28f22c35489b989975fa5f24b949f9af3eae289d0204d558327899226ac2d774bf3a542440e41674c8cf1e2cfd8018da92e1108fc5f7354d2e417ea24a38955c479b50a424d01d30570b655277e45d68509a857eefc4a2254e09a68409d43a05fd4d2367d9f8e3cef3d0acb37f5383c0369d094550b73f3274e62e32ecd059b38267330af37cbe3b674b0f17456ba094b7a51a6535294e2288eb3ca8098106b11565a5d0d3ad81f9c2c88b757e2d2ae293f2bfadef60bbc95fabd17a22ebcf8faa32f39ae89d235401826a9286e1a18bb776c9c00ce1937b8d24b219ff44790de869413fa3781757a625da2fd8bb1a84a1c87fd5329e3b429f633c6dc41aa13f1d4a15ad5688a84efecd2756aec49866d1d632f8b3397dc50d51d63551df652fbbe546fdfb67d06a65736278fe5355bd252e6171498f26672981b3e9da6eb41a87479ca47d86b9224fd18bb7e959c218e9f94240b654c62c377f92bdc07242b3490dcb54681c8854e0e2290adf581c6c2564402b94f270a90c549a0d4473dd5a275caec37bfe31a751811d856c95b4bd87be494f5766478dea7ed579279a5a8e553df4aab81c77de340ede24da7db38f69e5ca1b805334c9c5ebac9938b66efdfa7b1e141cac29e00a34a7c4e9d90a4c29a8d38b3f9977e79466da9fbe9f282b25140a62f8207aa9219de18cb48077cfa184de9ff16aba6357df37ff90ec4e5284b4a02f9867f08e6ec5c218e0393de75095911261870e50ad4fc7d55c094408b9605fdeb9234795824906f7e6747f93362f6eb8563c6250370e194a9703ef5bc8ee0e993fbaad800df411b5e1dd8d3afcd1c93e5b2c8eb0a63a63faa7a2e7fb1b063e9adc5efe4c1686944bf7ba21715171aacd693d74cacd7a0493ddb6dccb968998811fab6749782a71878d5d4e603b37ec74caa14b6ff8c03367ce01f20c48e8527e2f6496ae994fd14d5d84f2ab18daace47f5a31c5e7da82e7f90473a0cc8d5da4147422389a729f1bfccc86a59af3c06edb4beeaec6387794a5438c9cb35cb3c6f7fdc4df32937e200b5f23efd04f793f8c4642f3945e35eb1dcb318d354765b24d83648d2be344a61ccbcee25544629f905431502a303ff4f4afb8d82a542089af84db0fd307d25eb70d950b8f83206cc05c9ec4ca3462f64c6f82680c775f12206d840876013df1f5a198811438b341276afd4ce33a61d5d0930caa75128f1fb7036b8d8ddd9102bf4019b9d14e0ef1c45a140badecbbe61b6cd9dd66a87fa62539a7da4e2ff302e73363f1fa07fae200461290db2c045bf63177d5b7d7dc69fb73d38b3174781cb1901adc059b2908c2f580de1e2c0d91cfa0384bb8e43f04f107af12b810e562301560a9150cb8e296952d3e8d247fd39fca16adf239c73c6d0cf3302fe3cde43a69f1144b0c9c0b2d4f7bbf4e080c95ba55ed791dc4fa214c0424770272830058c14a9b62ff62f605724d3a68d87c7d6c8bb9b95d63587f3bba343b84d20529ce0efbd2810def6013177c7f66bd9790edef28ca1f89e6288d3af5b052abc11776b43f23fcdb07508cdad0dbd7adf0dede44042d45b4585bb927f96c02a543520f0e8a6d301624f096c55418cd55a2ed0c0348d32a211cb8150befa644a4e4a26a9af0000cc550c5d", 0x1000, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r0) request_key(&(0x7f0000001480)='id_legacy\x00', &(0x7f00000014c0)={'syz', 0x2}, &(0x7f0000001500)=':\x00', r0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140)=0x1, 0x4) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) read(r2, &(0x7f0000000400)=""/168, 0x41c) r4 = socket(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00'}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0xc008ae88, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x0, 0x1]}) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r6, 0xc008ae88, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001580)=ANY=[@ANYBLOB="34e400000000000000000000000008a997be6fb1838274a49786c168673c1d5f0f3851754497af3c41c13a8062de5b69e0a8ee6af2d99e38e4dffc674a86f7efdf6baeae2e74bee7a1c96c09b050ed4d7cfb7056eda231a43bb163b9beb8eefcfd5066ef85d953ddf4ffffff00"/119, @ANYRES32=r6, @ANYRES32=r5], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0x0) r7 = mq_open(&(0x7f00000004c0)='ip6tnl\x00', 0x6eb3ebbbcc0884f2, 0x60, 0x0) mq_notify(r7, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) r8 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) lseek(r8, 0x401, 0x0) r9 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r9, 0x8933, &(0x7f0000001540)={'wg0\x00'}) dup3(r6, r9, 0x80000) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x4}, 0xffffffffffffffff, 0x0, r8, 0x0) sendmmsg(r3, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 23:23:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x1ff, 0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000240)={0x0, 0x2, 0x2, "4fbaeb000c0000000000000000000000f3ff00", 0x47504a4d}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r2, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="582200000007010100000000000000080c0000607100010073797a30000000000c040640010000000000050c0003400000000001830f00000808000540000000d13749017dc9010173797a31100000000c00fcfffffffffff9"], 0x58}, 0x1, 0x0, 0x0, 0x8080}, 0x8000) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r3, 0x111, 0x4, 0x1, 0x4) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x24, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x58, r8, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_WME={0x44, 0x81, [@NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xc1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x28}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5c}, @NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x43}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x7}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044080}, 0x80488d7) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(r4, 0xae03, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@broadcast, @in=@loopback}}, {{@in6=@private0}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000380), &(0x7f00000003c0)=0x4) [ 325.647352][ T9089] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 23:23:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000200)={0x3, 0x32314742, 0x1, @stepwise={0xb12f, 0x80000000, 0xfff, 0x8, 0x0, 0x3c0}}) 23:23:17 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x8000000, 0x2, 0x0, "4f38f0f1e4baea2bb57d3448e9dbaaf59aa6e200", 0x49433553}) [ 326.104546][ C1] hrtimer: interrupt took 43793 ns 23:23:17 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x8c0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:18 executing program 0: r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100)={0x1, 0x0, 0xff, 0xff, 0x3, 0x9, 0x5, 0x1, 0x81, 0xff, 0x7, 0x81, 0x1f, 0xb7}, 0xe) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x200001) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) recvmmsg(r1, &(0x7f0000003880)=[{{&(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000200)=""/160, 0xa0}, {&(0x7f00000002c0)=""/156, 0x9c}], 0x2, &(0x7f00000003c0)=""/34, 0x22}, 0x4}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)=""/254, 0xfe}], 0x1, &(0x7f0000000540)=""/96, 0x60}, 0xff}, {{&(0x7f00000005c0)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000002440)=[{&(0x7f0000000640)=""/13, 0xd}], 0x1, &(0x7f00000006c0)=""/72, 0x48}, 0x8}, {{&(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000e00)=[{&(0x7f00000007c0)=""/148, 0x94}, {&(0x7f0000000880)=""/142, 0x8e}, {&(0x7f0000000940)=""/168, 0xa8}, {&(0x7f0000000a00)=""/217, 0xd9}, {&(0x7f0000000b00)=""/237, 0xed}, {&(0x7f0000000c00)=""/182, 0xb6}, {&(0x7f0000000cc0)=""/13, 0xd}, {&(0x7f0000000d00)=""/199, 0xc7}], 0x8, &(0x7f0000000e80)=""/234, 0xea}, 0x3}, {{&(0x7f0000000f80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x80, &(0x7f0000003b40)=[{&(0x7f0000001000)=""/238, 0xee}, {&(0x7f0000003a40)=""/197, 0xc5}, {&(0x7f0000000680)=""/39, 0x27}], 0x3, &(0x7f0000001140)=""/164, 0xa4}, 0xff}, {{&(0x7f0000001200)=@can, 0x80, &(0x7f0000002480)=[{&(0x7f0000001280)=""/107, 0x6b}, {&(0x7f0000001300)=""/1, 0x1}, {&(0x7f0000001340)=""/105, 0x69}, {&(0x7f00000013c0)=""/89, 0x59}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)}], 0x6}, 0xfffffffd}, {{&(0x7f0000002500)=@ax25={{0x3, @rose}, [@null, @remote, @null, @default, @default, @default, @remote, @default]}, 0x80, &(0x7f0000003740)=[{&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000003580)=""/167, 0xa7}, {&(0x7f0000003640)=""/221, 0xdd}], 0x3, &(0x7f0000003780)=""/250, 0xfa}, 0x7}], 0x7, 0x1, 0x0) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x5, 0xc0082) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000003bc0)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$proc_mixer(r7, &(0x7f0000003d00)=[{'TREBLE', @void}, {'SYNTH', @void}, {'VIDEO', @val={' \'', 'Synth Capture', '\' '}}, {'PCM', @val={' \'', 'Master Playback', '\' '}}], 0x63) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000003cc0)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c80)={&(0x7f0000003c00)={0x54, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) 23:23:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0xffff, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0xd17f, 0x24, 0x0, r2}) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) epoll_pwait(r2, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], 0x9, 0x0, &(0x7f0000000180)={[0x4]}, 0x8) 23:23:18 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xa, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x4745504a}) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) fcntl$getflags(r0, 0x1) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000080)=""/184, 0xb8}], 0x3, 0x2) 23:23:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x10140) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x10181, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000180)={[], 0x8, 0x7, 0x48, 0x0, 0x0, 0xf000, 0xd000, [], 0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r3, &(0x7f0000000080)={0xc, 0x8, 0xfa00, {&(0x7f0000000340)}}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000200)={&(0x7f0000000100), &(0x7f0000000180)=""/77, 0x4d}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_icmp(0x2, 0x2, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpeername$netlink(r3, &(0x7f0000000040), &(0x7f0000000080)=0xc) 23:23:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x800) ioctl$VIDIOC_S_OUTPUT(r2, 0xc004562f, &(0x7f0000000000)=0x61) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000100)={0xff, 0x0, 0x100d, 0x2, 0x8, 0x3f, 0x8}) r5 = dup(r0) epoll_create(0x4) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001ff) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000180)={0x1f, "64c739d523ca4d399542f1736e69b651b719fcc5084d733e92afb8500bae0b70", 0x2, 0x2, 0x8, 0x5, 0x6, 0x3, 0x7b, 0xf668}) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f0000000200)={0x0, 0xff, 0xff}, 0x8) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00000000c0)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10}}, 0x20004008) 23:23:19 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x3, "4f96849fb60000100d4d5167225138f0044138a14d64ee3644e9dbaaf59aae53", 0x38415262}) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000040)={0x8c7, "6fc3be4e72c21a82d3002d437342b4fc3d1799516ff03ba6353239905db6b570", 0x5, 0x800, 0x0, 0x9, 0x1, 0x2, 0xfffff800, 0xf2}) 23:23:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000040)=0x7a6) 23:23:20 executing program 1: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r0) socket$kcm(0x29, 0x7, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000040)={0x0, 0x10001}, 0xc) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x210100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r1}, 0x78) r2 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x22, &(0x7f0000000040)=r2, 0x52d) 23:23:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000fb00000000000000000500050000283446d56ec2a177000000004000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff3c8b9c1509939b9529b0945cb41cd2cfdda0d034b814c8a8445288"], 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[], 0xa0}}, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x800) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000080)=""/188, 0xbc) sendfile(r3, r4, 0x0, 0x50000000000443) recvmmsg(r3, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 23:23:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x79, 0x1, 0x5c17}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 23:23:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000040)) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:20 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000000a2e6503e776a12f385d89d39552b7d0a298f02b88e19c6ade6622259af29f90297d3f0c55359beb9b6a07e6f675dda9466513b63177c8e16168b1bc0371cf5816daed2d224046a746bc107d7b975bc0322e524862ad9ff988d87e89c584f9245c0b83bcbf10dec792aa2fa3cfd3a556f848d65b4069507d9be0d8386eb3b6dfe1e2cf690e0a8805c869c3d316205737288471d35ae2eb60e2a23474297116e6be706f4", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800600270000000000"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r8, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xf}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) sendmsg$TIPC_NL_NET_SET(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x228, r8, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "37d802c1fe46bb60799ba1ef50a466e20fb8fd19d3f4da0a6618fc82aa40efeb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x62, 0x3, "8a7fa705cf93de735fa86acd6d940d5ae86a64eb08d77963c6c45a8c2f771708008a68424c634072f241167dfbdd51e52e29c89a7c19386ae540b526e59797a738c47c691111c758d1545fc5e38651aed6e8a7cd5d0386e2d776c383c4bf"}]}, @TIPC_NLA_NODE={0xac, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "eea643dd95b2112ea5a4b414f09e97e2f33319d6d9426927aefddf9099"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3d, 0x4, {'gcm(aes)\x00', 0x15, "13de34f9e81c32ed91317349d6e2ad6c62369a7ff2"}}]}, @TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}]}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffe01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x228}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) splice(r0, 0x0, r1, 0x0, 0x8001, 0x0) 23:23:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_PLL_SET(r2, 0x40207012, &(0x7f0000000040)={0x4, 0x16, 0x2, 0x8, 0x101, 0x9, 0x5}) [ 329.336249][ T9167] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 329.350982][ T9167] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 329.359328][ T9167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) ptrace$poke(0x4, r4, &(0x7f0000000100), 0x81) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc058565d, &(0x7f0000000080)={0x8, 0xc, 0x4, 0x800, 0xbf, {r6, r7/1000+60000}, {0x5, 0x2, 0x5, 0x8, 0x81, 0x0, "35d7a662"}, 0x2, 0x4, @userptr=0x7f, 0x1000, 0x0, r9}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100dae0567225138f0f1e4bae108b57d3448e9dbaaf59aae53"}) 23:23:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000080)={0xa10000, 0x100, 0x10000, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa30001, 0x673, [], @value64=0x401}}) getsockname$l2tp(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000040)={0x1, 0x0, {0xb0aa, 0x9, 0x6001, 0x8, 0x1, 0x1, 0x1, 0x1}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000000c0)={0x6, 0x4, 0xfffffffa}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:21 executing program 2: socketpair(0xf, 0x1000, 0x3, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) r3 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000001380)='/dev/video2\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f00000013c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001400)={0x80000000, 0x6, 0x4, 0x400, 0x5, {r4, r5/1000+60000}, {0x4, 0x2, 0x1, 0x39, 0x7f, 0x2, "801654bc"}, 0x1, 0x4, @fd, 0x8, 0x0, 0xffffffffffffffff}) pipe2(&(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001500)={0xc2, 0xa, 0x4, 0x8, 0x0, {}, {0x2, 0x8, 0xff, 0xb3, 0x9, 0x7, "914dbd5d"}, 0x7f, 0x1, @planes=&(0x7f00000014c0)={0x400, 0x1, @userptr=0x8, 0x5}, 0xffff7fff, 0x0, 0xffffffffffffffff}) sendmsg$netlink(r0, &(0x7f00000015c0)={&(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x92900}, 0xc, &(0x7f0000001300)=[{&(0x7f0000000080)={0x1214, 0x39, 0x400, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x5c, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0xc, 0x1, 0x0, 0x0, @u64=0x1}, @generic="3b56326c26598ac1c5f9a948f5d8d7a2fbbc0d492e93e8b503588de30cfe50f26306bb50fb5322bd2e2d8d6e34c414c515fb54cc12b3173b862600b893271549a312feb4add771f6dc43db25707177369bde5c2b5820642a0b0cae79d2253ca3a066c01ff0ad2479f68f640cf1cbca5f9bcdf919db3efd0a8d7756fc24053136d7799fc9b8071f71d7126c2d9525f36901da4e636b9b88e7b33b35b93a70aacff4ff45cf10b43ccb2171f9af98e4cd4995a0588d7274", @typed={0x9, 0x4e, 0x0, 0x0, @str='^\'\\{\x00'}, @generic="4812c0b633b96e46a2e0880d62a3d77cb73a9b5065a059623bb6c520c4f34ded1c53fc798394adaba7a4433f956f697af773371ec26cbd0c6a3df1d947d0a8fc7fdf32", @typed={0x8, 0x88, 0x0, 0x0, @u32=0x1000}, @nested={0xe0, 0x6f, 0x0, 0x1, [@typed={0xd8, 0x20, 0x0, 0x0, @binary="d3c66db13caf8149e370250ab9ff90daf8080968813bb48f4516f7cad2fbb6aca6cde6f923a808f9c3ebebf6be85ff21f98e43bba0b55cb4323020a5be9d5cb119e377074af4a7684abc7a3a562dc75c3812571fbe7f4757c00347543892c2a102e7fbc19bb3975c717d10ecdb83e4599cb6ba8cf2a5687673ef9af0eb33383884b8699c5b3693ea3f93632491ace4b705e8e6f3474e3b67006d70bf7b2a5b0af77fe4fd3fa00cbd22e17ab18af49357b779a8b3399e967c351f64c035baf9aada10f5b15f7ebe6ac78b5ed85b5a8fa4710e40a7"}, @typed={0x4, 0x5a}]}, @generic="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"]}, 0x1214}, {&(0x7f00000012c0)={0x10, 0x1a, 0x2, 0x70bd26, 0x25dfdbfb}, 0x10}], 0x2, &(0x7f0000001580)=[@rights={{0x20, 0x1, 0x1, [r1, r2, r3, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [r6, r7, r9]}}], 0x40, 0x4000045}, 0x4000001) setxattr$trusted_overlay_origin(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)='trusted.overlay.origin\x00', &(0x7f0000001680)='y\x00', 0x2, 0x3) r10 = socket$caif_seqpacket(0x25, 0x5, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(r10, 0x891a, &(0x7f00000016c0)={'veth1_virt_wifi\x00', {0x2, 0x4, @multicast2}}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r8, 0x8982, &(0x7f0000001700)={0x6, 'vlan0\x00', {}, 0x7}) r11 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vga_arbiter\x00', 0x189100, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r11, 0x4018620d, &(0x7f0000001780)={0x73622a85, 0xa}) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001800)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000001940)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001900)={&(0x7f0000001840)={0x98, r12, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x15, 0x1, '/dev/vga_arbiter\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x35}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @dev={0xfe, 0x80, [], 0x29}}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000800}, 0x20008000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000001980)={0xffffffffffffffff, 0x7, 0x0, 0x5}) ioctl$SIOCSIFHWADDR(r13, 0x8924, &(0x7f00000019c0)={'ipvlan1\x00', @broadcast}) add_key(&(0x7f0000001a00)='big_key\x00', &(0x7f0000001a40)={'syz', 0x0}, &(0x7f0000001a80)="dfec54755f3f6040ecd04b7f27d353f6e170698a08551164676a7f03bb8619894dae", 0x22, 0x0) 23:23:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SOUND_MIXER_WRITE_RECSRC(r1, 0xc0044dff, &(0x7f0000000080)=0x8) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_bt_hidp_HIDPCONNADD(r6, 0x400448c8, &(0x7f0000000380)={r3, r0, 0xfd5, 0xb5, &(0x7f00000002c0)="0dd26fbf32b4a510d2fe07fa11fa072d821d23145d6500f089e1fd35f7096a4eacd91ca9c190fc19bd724e876f5f4c3a416a55e3962d328ea5d9a52cbc11f1a8d083830a3bc607c2e95ace8e17aafff6e858f880c3f3c4f097b07f17ff431c8583d5ec25f758ed013fc4c51e2a87538614c73113d549e194c196e21a35f2bc08ef97a87e7325372a93966ebeb60c2ef11b455a747c2fed268f6ed6b40fa91a15be69225bf3de99a6fd5685c741966d27dbdf7e6db3", 0x8, 0x2c, 0x60f, 0x6, 0x7, 0x1, 0x3, 'syz0\x00'}) r7 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r7, 0xc008551c, &(0x7f0000000440)=ANY=[@ANYBLOB="018000000c000000ffffffff06000000070091492ff900009015fb4fc9ceca3c55d5de5ae80885a5f02ef396d9bdf239d7696ce1d39f1a7b016a3e86d3eeef89d790c5faaaffb52e3797db3ae3751edf832d751f1c908e96668dc922c1d10ceffff75584c328207a1c74597a4d1fd29175c430cfa813b6aa88236c7f9113519aee4ccecde2c18bfca2e8fc3475b7f1"]) lookup_dcookie(0x1, &(0x7f00000000c0)=""/73, 0x49) [ 330.118825][ T9167] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000003b0000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="0200000010000000e1ffffff0000000000000000a3774de0cb7f2a6b49321110558b129a3f44d913", @ANYRES32=r5, @ANYBLOB="0000000000000000080000000a000100626173696300000068000200600003005c0001000b000100736b626d6f640000300002802400020000000000000000000000000000000000000000000000000000000000000000000600050000000000040006000c00070000000000000000000c0008000000000000000000040002800500050000000000"], 0xa0}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) 23:23:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4010000000000) [ 330.429306][ T9194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 330.495573][ T9194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 23:23:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x20101) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x3f7, 0x800, 0x70bd2d, 0x25dfdbfe, {0x7, 0x7, './file0', './file0'}}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000001c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/video#\x00'}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:22 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0xc82a3400, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect$phonet_pipe(0xffffffffffffffff, &(0x7f0000000000)={0x23, 0x2, 0x0, 0x1}, 0x10) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$char_usb(r4, 0x0, 0x0) [ 330.825134][ T9204] IPVS: ftp: loaded support on port[0] = 21 [ 330.855209][ T9206] ptrace attach of "/root/syz-executor.1"[9204] was attempted by "/root/syz-executor.1"[9206] 23:23:22 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000080)={0xd66, "b143811cc82af546f700c60f0490eaf35c2468edf793a225cf00", 0x4, 0x1000, 0x8, 0x9, 0x4, 0x0, 0xfffffffd, 0xc}) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0xfffffff9, 0xe943]) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 330.955137][ T9206] IPVS: ftp: loaded support on port[0] = 21 [ 330.990193][ T9208] ptrace attach of "/root/syz-executor.1"[9207] was attempted by "/root/syz-executor.1"[9208] [ 331.098872][ T9209] IPVS: ftp: loaded support on port[0] = 21 23:23:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 23:23:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socket$pptp(0x18, 0x1, 0x2) [ 331.477438][ T37] tipc: TX() has been purged, node left! 23:23:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) [ 331.813730][ T9209] chnl_net:caif_netlink_parms(): no params data found 23:23:23 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x44001, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="e4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1e4}, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'syzkaller0\x00', {0x2, 0x4e22, @empty}}) 23:23:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) [ 332.306596][ T9209] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.314317][ T9209] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.323785][ T9209] device bridge_slave_0 entered promiscuous mode [ 332.404263][ T9209] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.411504][ T9209] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.421823][ T9209] device bridge_slave_1 entered promiscuous mode [ 332.520294][ T9209] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.559581][ T9209] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.669436][ T9209] team0: Port device team_slave_0 added [ 332.698033][ T9209] team0: Port device team_slave_1 added [ 332.764900][ T9209] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.771966][ T9209] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.798108][ T9209] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.816486][ T9209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.823807][ T9209] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.850233][ T9209] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 333.037045][ T9209] device hsr_slave_0 entered promiscuous mode [ 333.086778][ T9209] device hsr_slave_1 entered promiscuous mode [ 333.123271][ T9209] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 333.130882][ T9209] Cannot create hsr debugfs directory [ 333.530749][ T9209] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 333.579855][ T9209] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 333.622531][ T9209] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 333.671281][ T9209] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 333.688337][ T37] tipc: TX() has been purged, node left! [ 333.945279][ T9209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.996922][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 334.006006][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.024680][ T9209] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.058545][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 334.068939][ T3399] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.078462][ T3399] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.085815][ T3399] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.155097][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 334.164425][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 334.174884][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.186373][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.193658][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.202625][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 334.213633][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 334.224629][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 334.235182][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.253841][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.263422][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 334.274376][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.316579][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 334.326381][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.366125][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 334.376642][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.394235][ T9209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.498836][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.506906][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.534483][ T9209] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 334.646613][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 334.657443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 334.715828][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 334.725823][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 334.747242][ T9209] device veth0_vlan entered promiscuous mode [ 334.755433][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 334.764497][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 334.789597][ T9209] device veth1_vlan entered promiscuous mode [ 334.801443][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 334.902226][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 334.913250][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 334.930118][ T9209] device veth0_macvtap entered promiscuous mode [ 334.959865][ T9209] device veth1_macvtap entered promiscuous mode [ 335.005618][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.016916][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.026953][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 335.037496][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.051446][ T9209] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 335.059570][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 335.069113][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 335.078535][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 335.088636][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 335.141663][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.154066][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.164095][ T9209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 335.174631][ T9209] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.188650][ T9209] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.198957][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 335.209222][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:26 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) write(0xffffffffffffffff, &(0x7f0000000040)="240000001a005f0014f9f407000904000a", 0x11) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x21, 0x2, 0x115) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0xcc, 0x0) 23:23:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 23:23:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x80000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x7, 0x4, 0x0, "c5a7de173241ff4cc0d36bcd00d3e146fdebcbbcf16c38d2dff58b717d136f37", 0x47504a50}) 23:23:27 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000080)) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x9, &(0x7f0000000100)=0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}, 0x10}, 0x78) 23:23:27 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, 0x1406, 0x100, 0x70bd2d, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}, 0x1, 0x0, 0x0, 0x6bfb6b98bc67f0c0}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f00000001c0)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000040)={0x80000000, 0x47524247, 0xfffffd55, 0x9, 0x3, @discrete={0x6, 0xfffffffb}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000200)={0x545, 0x34565559, 0x8, 0xdee, 0x1, @stepwise={{0x7, 0x98}, {0x80000001, 0xc37c}, {0x1000, 0x5}}}) [ 336.073711][ T9500] QAT: Invalid ioctl [ 336.082788][ T9500] QAT: Invalid ioctl 23:23:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:27 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106309}, @acquire_done={0x40406300}], 0x0, 0x719000, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0200070000004000000060bc587d940f982b00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setownex(r6, 0xf, &(0x7f00000001c0)={0x2, r7}) 23:23:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:27 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080), 0x4) r3 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x6, 0x4, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x4745504a}) 23:23:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x2) ioctl$TIOCMSET(r1, 0x5418, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000180)={0x800, 0x5}) ioctl$VIDIOC_DBG_S_REGISTER(r3, 0x4038564f, &(0x7f0000000100)={{0x4, @addr=0x3f}, 0x8, 0x10001, 0xffffffff}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x4, 0xb, 0x5, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x38415261}) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x3, 0x0, 0x9}) 23:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106309}, @acquire_done={0x40406300}], 0x0, 0x719000, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0200070000004000000060bc587d940f982b00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setownex(r6, 0xf, &(0x7f00000001c0)={0x2, r7}) 23:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849eb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x7f1c0b1d}) 23:23:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106309}, @acquire_done={0x40406300}], 0x0, 0x719000, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0200070000004000000060bc587d940f982b00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setownex(r6, 0xf, &(0x7f00000001c0)={0x2, r7}) 23:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849f000000000d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) getsockname$l2tp(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10) 23:23:28 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x28, 0x0, &(0x7f0000000140)=[@increfs_done={0x40106309}, @acquire_done={0x40406300}], 0x0, 0x719000, 0x0}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="0200070000004000000060bc587d940f982b00fe8000000000000000000000000000aaff02000000000000000000000000000111"], 0xfca) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0xc) fcntl$setownex(r6, 0xf, &(0x7f00000001c0)={0x2, r7}) 23:23:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:29 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000180)) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000080)) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x33363248}) 23:23:29 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r1, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9feaaf59aae53", 0x30324c4a}) 23:23:29 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:29 executing program 1: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:29 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:29 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:29 executing program 2: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 2: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:30 executing program 2: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r4, 0x1) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DBG_S_REGISTER(r8, 0x4038564f, &(0x7f00000001c0)={{0x0, @addr=0x7}, 0x8, 0x7, 0x6}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e24, 0x2, @empty, 0x100}}, 0x4, 0x7, 0x9c, 0x4, 0x37cf}, &(0x7f0000000100)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r9, 0x8c, 0x0, 0xba, 0x2, 0x7}, 0x14) r10 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x8000000000ffff, 0x1fb5c1) ioctl$VIDIOC_ENUM_FMT(r10, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:30 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:31 executing program 2: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$getenv(0x4201, r1, 0x1, &(0x7f0000000040)) 23:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000040)=0x10040, 0x4) 23:23:31 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:31 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x20, 0x2, 0x9, 0x401, 0x0, 0x0, {0x0, 0x0, 0xa}, [@NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000800) accept4$alg(r0, 0x0, 0x0, 0x80800) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) readahead(r0, 0x401, 0x10001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_SET_FEATURE(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3fa, 0x100, 0x70bd27, 0x25dfdbfc, {0x1, 0x0, 0x1, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x44}, 0x40) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000040)={0x0, 0x1, [0x1, 0x21428716, 0x8, 0x40, 0x204c53, 0x3, 0x0, 0xfffffffb]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x7, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:32 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4802, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$KDSKBLED(r0, 0x4b65, 0x3) 23:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$VIDIOC_TRY_FMT(r2, 0xc0d05640, &(0x7f0000000180)={0x7, @sdr={0x3631564e, 0x6}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x200100440200) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f00000002c0)) ioctl$USBDEVFS_CLAIMINTERFACE(r2, 0x8004550f, &(0x7f0000000040)=0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x80001) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000040)={0x2, 0xfffffffd, 0x9, 0x9, 0x32, 0x80000000}) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000024000b0d001000"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020004000300"/44], 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', r4, 0x4, 0x20, 0x5, 0x1, 0x40, @dev={0xfe, 0x80, [], 0x41}, @ipv4={[], [], @local}, 0x40, 0x700, 0x1000, 0x1ff}}) 23:23:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, 0x0, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:32 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x5, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xfffffffd, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000040)=0x8) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000), 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:33 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f00000000c0)={0x1, 0x0, 0x2, 0x8, 0x5c, &(0x7f00000002c0)}) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000000)={0x0, 0x7, 0x0, "4f96849fb60000063448e9dbaab59aae5300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff00000000000000000500050000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r7, 0x5382, &(0x7f0000000040)) 23:23:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:33 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x42, 0x0) r1 = accept$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0xb0000) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000833fa50767225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x50565559}) 23:23:33 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r1, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9feaaf59aae53", 0x30324c4a}) 23:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x3, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:34 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x1000) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x4003) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f00000002c0)={0x0, 0xfb, 0x30, 0x3, 0x4, "fdc97b4677d136d431dff45c7dfff194", "3d5862a03e60695dc8d0d91cdf04ed8e9e6aa1bf6cc63bde7c6948"}, 0x30, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="9f8200000000000000000f0000eef585442c813d41c2687d3fb2001c0007800f00030000000000000000"], 0x30}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1cc, r5, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x80000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9d2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe23}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}]}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3b}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe21}]}]}, @TIPC_NLA_BEARER={0xb4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x79e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x14, 0x2, @in={0x2, 0x4e23, @local}}}}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x803}, 0x8000) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0xc6, 0xa, 0x0, "4f96e4baeb353821d764e9dbaaf59aae5300"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000180)={0x0, @bt={0x51, 0xfffffff9, 0x0, 0x3, 0xf295, 0x80000001, 0x2, 0x8, 0x9, 0x3, 0x0, 0x6b0, 0x7fff, 0x0, 0xc, 0x11, {0x101, 0x6}, 0x1}}) 23:23:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) [ 343.347822][ T9718] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 343.404219][ T9719] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 23:23:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESHEX=r6, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r1, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9feaaf59aae53", 0x30324c4a}) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x200180, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x105, 0x0, 0x0, {0x33}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xf8, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xdf5c}, {0x6, 0x11, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x933}, {0x6, 0x11, 0x1b69}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0xfffa}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xd7}, {0x6, 0x11, 0x81}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20000050}, 0x40) waitid$P_PIDFD(0x3, r1, &(0x7f00000004c0), 0x2, &(0x7f0000000540)) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KDGETKEYCODE(r6, 0x4b4c, &(0x7f00000003c0)={0x6243, 0xac}) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r7, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) 23:23:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:35 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x4, 0x7, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x37303250}) 23:23:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x12060, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:36 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r1, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9feaaf59aae53", 0x30324c4a}) 23:23:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x7ae783ff205318e4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000300)=0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone3(&(0x7f0000000380)={0x50880000, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), {0xd}, &(0x7f0000000180)=""/94, 0x5e, &(0x7f0000000200)=""/236, &(0x7f0000000340)=[0x0, 0x0, r1, r2, r3], 0x5, {r5}}, 0x58) 23:23:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) signalfd(r1, &(0x7f0000000080)={[0x8]}, 0x8) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x418000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x8) 23:23:37 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r4, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) 23:23:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=[0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000280)=[0x6], 0x1, 0x40800, r3}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x78], 0x1, 0x80800, r3, r4}) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x3, "4f96849fb60000100d4d0498c12f42d208dfbaea3448e9dbaaf59aae5300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000040)={{{@in=@loopback, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x4e20, 0x6, 0x6, 0x401, 0xa, 0x0, 0x80, 0x32, r4}, {0x18e, 0x2, 0x9, 0x9, 0x1, 0xe2, 0x7fff, 0x2}, {0x6, 0x81, 0xff, 0x100}, 0x3, 0x6e6bbf, 0x2, 0x0, 0x3, 0x3}, {{@in=@loopback, 0x4d4, 0x33}, 0x1, @in6=@loopback, 0x3503, 0x1, 0x0, 0x6, 0x2, 0x7fff, 0x1}}, 0xe8) 23:23:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x880, 0x0) r2 = gettid() r3 = gettid() ptrace$setopts(0x4200, r3, 0x0, 0x1) tkill(r3, 0x2) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xf, r3, 0x8, &(0x7f0000000180)="d4c237eb0e2caf1f3d326eddd81e6b717b5c3ba0a7843119634309dc30075abb3cec9bc78d24e85654ba419b049145deec498844029b10207e8a6b062bf72bc16da39a33a29671d854d5b30ea921c5c3c5") ptrace$cont(0x20, r3, 0x0, 0x0) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x1f, 0x0, 0x3, 0x1f) r4 = getpgrp(r3) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r2, r4, 0x3, r0, r5) setsockopt$inet_dccp_buf(r1, 0x21, 0x80, &(0x7f0000000080)="1a8e379c30752e28a9536a09676e34bc633ee1b3f686f61e8922c69d3949ae5671d9d4d6ac4777d284eaab1e943bf6fd0342f03e2d4f55ad6fd7807a2e686b1e1c9854dd782fb4f55a3d62165f265a84c8fdbcb82ffc680b9668ae96507240d9f4c976e168a0ff093143cfa490f8c3aa2bb4d3cdef992290b7519f5836cd69d85770b88843fd449a7002914ffc6a5b811556ba5863340902e3", 0x99) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x2, "4e96849fb60000100d4d5106000108b57d3448e9dbaaf59aae5300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800000, &(0x7f0000000180)="2ef6ed96f7ea24faa3b1a0adad8f8e36d30a10380b3a1882d76666612a231bd82a1f8fd6ce6a297151a595736831d96ffd3c626a3896872be9fb40eb6c62991e3e9276804f5d6fcf38e39dc7cd4df911caaf360dd4d19b71dc074cc5644e14053d304421efca291b49ca4e26f19fca9e835da944e929a7837633b001b8cc57915d939462a0914e075680114d3ee9283f3863ba05023e6510e1495e24c2d2c4c1ee39c091ebc97570fa39916649b493d5b8cca86bd1ce583caa16c9e3b842f695138822115e04b831c304dafe0cc9d0e9a54dc9f3599e", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0)="d2893a910aa89b774103e506615639dd0b1416d2b72ea581e156d97946c6430c65e47324cba255694de4697b726b04e85f27a8cb5611d7d616e94a275723f3a9113435984848ff656578cbb7ef387cf83fdef5") r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_RECVERR(r2, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORUNLOCK(r4, 0x5381) 23:23:38 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 23:23:38 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x20000000) 23:23:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60400100d4d510000000000000001ea08b57d3448e9dbaaf59aae53"}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x242001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUMSTD(r3, 0xc0485619, &(0x7f0000000180)={0x200, 0x400, "1848c8be8afcf825696f307c279a4ad52e8455b8ffdaad85", {0x8e60, 0x6}, 0x99}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000000c0)={0x1000, 0x9, 0x8000}) getegid() 23:23:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESHEX=r6, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f0000000180)) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000004000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000008000000001fe8400000000000000000000000000ff"], 0xa0}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x990000, 0xa2, 0x4, r2, 0x0, &(0x7f0000000040)={0x990a66, 0x2, [], @value64=0x20}}) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$TUNSETLINK(r1, 0x400454cd, 0x201) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = accept4$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000200)=0x1c, 0x80000) setsockopt$inet6_dccp_int(r8, 0x21, 0x3, &(0x7f0000000240)=0x5, 0x4) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x9, 0x0, 0x0, "4f9684baea08b57d3448e9dbaaf59aae5300"}) 23:23:39 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001440)={0x2, &(0x7f0000000100)=[{}, {}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x6, 0x1881) bpf$ITER_CREATE(0x21, &(0x7f00000001c0)={r2}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_S_PRIORITY(r4, 0x40045644, 0x2) r5 = dup(r1) r6 = accept$inet6(r5, 0x0, &(0x7f0000001480)) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f00000014c0)=0x6, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r5, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000040)={&(0x7f0000002800)=ANY=[@ANYRESDEC=r0, @ANYRES16=0x0, @ANYBLOB="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"/4812], 0x122c}, 0x1, 0x0, 0x0, 0x1}, 0x4800) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000013c0)={0x82, 0x1, 0xfffffffb, 0x2, 0xffffa5f0, 0x3}) 23:23:39 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) [ 347.760271][ T9821] Unknown ioctl -1072667610 23:23:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, 0x0, 0x0) 23:23:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4000, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x101000, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r3, 0x2289, &(0x7f0000000080)) ioctl$PPPIOCSDEBUG(r3, 0x40047440, &(0x7f0000000040)=0x1f) [ 348.068042][ T9826] IPVS: ftp: loaded support on port[0] = 21 23:23:39 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, 0x0, 0x0) 23:23:39 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c) 23:23:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x8001, 0x4) sendto$inet6(r0, 0x0, 0xfffffffffffffe3f, 0x0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @dev}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x12060, 0x0, 0x0) 23:23:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xffffffff, 0x8, 0x2, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x50313134}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x1, 0x0, {0x4, 0x1f, 0x2, 0x643a}}) [ 348.652022][ T9826] chnl_net:caif_netlink_parms(): no params data found 23:23:40 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) 23:23:40 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_DEVICE_ATTR(r3, 0x4018aee2, &(0x7f00000000c0)={0x0, 0x6, 0x7, &(0x7f0000000080)=0x7ff}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r4, 0xc01864b0, &(0x7f0000000040)={0x81, 0x0, 0x9, 0x5, 0x7}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 349.116167][ T9826] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.124890][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.134467][ T9826] device bridge_slave_0 entered promiscuous mode [ 349.195324][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.202647][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.212834][ T9826] device bridge_slave_1 entered promiscuous mode [ 349.322314][ T9826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.351750][ T9826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 349.418322][ T9826] team0: Port device team_slave_0 added [ 349.430547][ T9826] team0: Port device team_slave_1 added [ 349.501405][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 349.509750][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.535885][ T9826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 349.569070][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 349.576355][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.602789][ T9826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 349.814285][ T9826] device hsr_slave_0 entered promiscuous mode [ 349.868178][ T9826] device hsr_slave_1 entered promiscuous mode [ 349.924200][ T9826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 349.931819][ T9826] Cannot create hsr debugfs directory [ 350.415826][ T9826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 350.551542][ T9826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 350.668378][ T9826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 350.772922][ T9826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 351.093218][ T9826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.167282][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.176434][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.195620][ T9826] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.220070][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.230292][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.241075][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.248381][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.316589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.326263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.336241][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.345805][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.353037][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.362077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.373274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.384548][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.395266][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.405672][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.416468][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.427093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.436957][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.462912][ T9826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.478513][ T9826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.532926][ T9826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.616664][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.626406][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.636643][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.646246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.653999][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.661671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.671673][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.681743][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.691380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.714905][ T9826] device veth0_vlan entered promiscuous mode [ 351.738821][ T9826] device veth1_vlan entered promiscuous mode [ 351.795034][ T9826] device veth0_macvtap entered promiscuous mode [ 351.807188][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.816274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.826663][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.836197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.845671][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.855737][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.876337][ T9826] device veth1_macvtap entered promiscuous mode [ 351.912221][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.922841][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.932830][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.944507][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.954454][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 351.965059][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 351.979288][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 351.992258][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 352.002006][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.012509][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.048729][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.074992][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.084999][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.095520][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.105455][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.115974][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.129931][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.138115][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.148155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:23:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESHEX=r6, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000080)=0x20) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) 23:23:44 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 23:23:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:44 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 23:23:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f00000003c0)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r3, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r5, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r8, @ANYRESHEX=r7, @ANYRES64, @ANYRESHEX=r6, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$eventfd(0xffffffffffffffff, &(0x7f0000000040)=0xffffffff, 0x8) ioctl$VIDIOC_LOG_STATUS(r2, 0x5646, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x1, 'hsr0\x00', {}, 0xb29}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r4, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e24, 0xd73, @private0, 0x7f}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x9, @loopback, 0x1}, @in6={0xa, 0x4e20, 0x8001, @local, 0x4}], 0x74) 23:23:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r4, 0xc08c5336, &(0x7f0000000180)={0x4, 0x9, 0x1, 'queue0\x00', 0x7}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0xf85, 0x5, 0x4, 0x40, 0x3ff, {0x0, 0x2710}, {0x1, 0x8, 0x2, 0x5, 0x40, 0x9, "33e46d73"}, 0x47, 0x3, @planes=&(0x7f0000000040)={0x80000001, 0x1, @mem_offset=0x5, 0x3ff}, 0x335, 0x0, r2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 23:23:45 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040)=0xb8e1, 0x4) listen(r0, 0x100000001) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xeb}, 0xe) recvmmsg(r4, &(0x7f0000004300), 0x3a4, 0x0, 0x0) r5 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xa0000) ioctl$VIDIOC_ENUM_FMT(r5, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r7, @ANYRESHEX=r6, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:45 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "0096869fb60000100d4de9dbaaf59aae5300", 0x4c47504a}) r1 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r2, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7ffffff1c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f44f183fc122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b01dcc18eaba59e234c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0edd", @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa3b780ea8b2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf9c79ac51f7ca6b43c4ff3420367360600fd35bb5990760c9cbcfa7e01d8ed9072421859", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r4, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) setfsgid(r4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r5, 0x8983, &(0x7f0000000080)={0x1, 'veth1\x00', {}, 0xfffa}) 23:23:45 executing program 1: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:45 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r7, @ANYRESHEX=r6, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) [ 354.539824][ C1] sd 0:0:1:0: [sg0] tag#2545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 354.550559][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB: Test Unit Ready [ 354.557415][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.567357][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.577341][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.587622][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.597515][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.607401][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.617313][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.627447][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.637360][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.647815][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.657705][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.667584][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 354.677491][ C1] sd 0:0:1:0: [sg0] tag#2545 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:46 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) 23:23:46 executing program 1: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 355.046485][ C1] sd 0:0:1:0: [sg0] tag#2546 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 355.057148][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB: Test Unit Ready [ 355.063969][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.073863][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.083732][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.093612][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.103497][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.113398][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.123707][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.133573][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:23:46 executing program 1: r0 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) [ 355.143443][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.153320][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.163216][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.173094][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 355.182973][ C1] sd 0:0:1:0: [sg0] tag#2546 CDB[c0]: 00 00 00 00 00 00 00 00 23:23:46 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000040)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = gettid() fcntl$lock(r3, 0x6, &(0x7f0000000080)={0x1, 0x3, 0x2, 0x6, r4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:46 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:47 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32=r7, @ANYRESHEX=r6, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:47 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{0x4, @name="292385a37e04666d30f44edf86967c458593f2d29893f87f1d2ad51a2ee7df1f"}, 0x8, 0x3f, 0xffff}) accept(r0, &(0x7f0000000180)=@caif=@dgm, &(0x7f0000000100)=0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x6e6280, 0x0) 23:23:47 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:47 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:47 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0xa0000, 0xd) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'NETMAP\x00'}, &(0x7f00000000c0)=0x1e) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:47 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX=r6, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x4, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RFLUSH(r2, &(0x7f0000000040)={0x7, 0x6d, 0x2}, 0x7) 23:23:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, 0x0) 23:23:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x9, "d61efe20c6a6cfbe33fde2e4d51a706cf52564016265cdb38ecf2b7976ecf227", 0x0, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x5, 0x101, 0x0, 0x1, 0xcdd1, 0x1, 0x3ff, 0x3, 0x4, 0x5, 0x5, 0x0, 0xfff, 0x100, 0x2, 0x8, {0x2, 0xffff}, 0x1, 0x3f}}) 23:23:48 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX=r6, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:48 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat2(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2, 0x8, 0x10}, 0x18) getresuid(&(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)) ioctl$USBDEVFS_SETINTERFACE(r3, 0x80085504, &(0x7f00000000c0)={0x80000000, 0x6}) 23:23:48 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:48 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:49 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$snapshot(r1, &(0x7f0000000040)="81d1f06fd672c693039a96f199458a55955a15d86f0d308a216b0d1948628fc798da8c7da3a80225e2b464fdc76e3d7fac5353a464ab8bd91ac27d1855aa2d9c5aafeedbc42bb3364704ec6b43b3b6992e813445d891e5440f106a37ee301399dfec58646ddb3d8aefb82e7f4f2230de767168e154da68beb418089ae077fd13c1eb875c9d2b982d0bb84a6facf480e17cd231516d4b1129", 0x98) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x40000) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socket$nl_xfrm(0x10, 0x3, 0x6) 23:23:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:49 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX=r5, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:49 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$inet6(r1, 0x0, &(0x7f0000000000), 0x800) ioctl$vim2m_VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x80000001, 0x2, 0x4, 0x10000, 0xb1, {0x0, 0xea60}, {0x5, 0x8, 0x1, 0x8, 0x7, 0xb9, "8bc6ec97"}, 0x6, 0x2, @userptr=0x3, 0x100000}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff001800000000000005000500000000000a0000000000000000000000000000000000000000000001000000000000000008001200000000000000e8ff000000003000000000000000000000000000000002000000000000000000000000000001fe8000000000000600000000000000ff7005b80ea9f42fb82d89ceb9a129c4653754179481cd180a992e382ddb4cc492ada922ed8667bf923a627769cacb4ed43cc49f88aeb93a31389f"], 0xa0}}, 0x0) r4 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$FUSE(r6, &(0x7f0000001fc0), 0x1000) ioctl$VIDIOC_S_AUDIO(r4, 0x40345622, &(0x7f0000000100)={0x80000000, "5f396a2bc16494f6d5dfa768855f34d8f1a0dca59e9f72d4b34a2d81643391bb", 0x2, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000180)={0x9, @win={{0x7, 0xf9c, 0x2, 0x2000002}, 0x6, 0x1ff, &(0x7f0000000080)={{0x2, 0x9, 0x6, 0x22}, &(0x7f0000000040)={{0x2, 0x7, 0x4}}}, 0x6, &(0x7f00000000c0)="345fe8658a29e73cf31e1614772c2180028c63a39411fdb3703dbd09605f906c1880afd19a734cc1538b17b283519105e7b6f4f88020902a98c00f", 0x5b}}) 23:23:49 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:49 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:49 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:49 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:50 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket$key(0xf, 0x3, 0x2) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r4, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:50 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:50 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) 23:23:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_RENAME(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000000506010200000000000000000700000605000100070400000900020073797a31000000000500010007000000"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0xc0010) 23:23:50 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2e, 0x402) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:51 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x4, 0x8}) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000f00f88)) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r1, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xf, 0x1, {{0x80, 0x2, 0x8}, 0x100}}, 0x18) msgrcv(r1, 0x0, 0x0, 0x0, 0x1000) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000180)=""/153) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNIMAP(r5, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x7, 0x400}]}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x200, 0x5, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9feaaf59aae53", 0x30324c4a}) 23:23:51 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="0f01cf0f20e06635200000000f22e066b83fdc309d0f23d80f21f86635400000700f23f80f4ede65e3dc0e8365008d660f3a61425993f08057000a0f09", 0x3d}], 0x1, 0x6c, 0x0, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:51 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:51 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:51 executing program 0: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f0000000080)={0x0, 0x8000, 0x2, [], &(0x7f0000000040)=0x54}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="4800000007050200cf1f02004000000000000000", @ANYRES32=r5, @ANYBLOB="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"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000004c0)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x2}}}, 0x24}}, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x811) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newtfilter={0x98, 0x2c, 0x4, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x9}, {0x0, 0x4}, {0xe, 0xb}}, [@TCA_RATE={0x6, 0x5, {0x3, 0xf9}}, @TCA_CHAIN={0x8, 0xb, 0xee7d}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x40, 0x2, [@TCA_FLOWER_KEY_SCTP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_CT_LABELS={0x14, 0x61, "9f8ee74cb8adcddeccad3dbf946ef209"}, @TCA_FLOWER_KEY_ENC_KEY_ID={0x8, 0x1a, 0x8}, @TCA_FLOWER_KEY_ENC_IP_TTL={0x5, 0x52, 0x20}, @TCA_FLOWER_KEY_CT_ZONE={0x6, 0x5d, 0x6}, @TCA_FLOWER_KEY_ENC_UDP_SRC_PORT={0x6}]}}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_RATE={0x6, 0x5, {0x5, 0xd7}}, @TCA_RATE={0x6, 0x5, {0xb8, 0x8}}]}, 0x98}}, 0x0) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xcb745b0ac2332815}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000328bd7000ffdbdf2500000000080005000100000008000100", @ANYRES32=r7, @ANYBLOB="44c63bbc7277ee62cd8866d6e584f6fd8be7740219de747d9cb1e3ffa74fb25aacfa1cb5055c4df6c9392660f5c940edc186f3766a91eb3e97589898cf02b90a565ec63a5d8af2f7b4c750f9d4960d238a23f808e0e45a5155f1c6d381813876c0d5df8a6d8e5f8d332ecfcd25ddddcbe65e639c048882d7668d32b282f6015be416ef4b3a54b24d13c3c1b6b0e3a14283b303a2be0d2c6b54e0ac90238622124905420387263c14094d98b0602755b948f387f09351360033bd51d193d6b7245c1a436d8b4f86e615"], 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20040880) 23:23:52 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f00000001c0)={0x3b, 0x44e7}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x40042, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000000240)=[0x3, 0x4], 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e24, 0x80000001, @rand_addr=' \x01\x00', 0x3}}, 0x0, 0x0, 0x1f, 0x0, "9ab475fcc0547a7f4ca2042a993ee06c9e52c200fbf428094f5710751f6c85adfa392e2cd1f7328f03fe4603de4888dfb77999ac810b362e6d0ecc6587c7aab5bc21c6cc8a6bc3d6db83d0bfe13266cb"}, 0xd8) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:52 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:52 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:52 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x3, 0x4745504d, 0x2, @stepwise={0x3ff, 0x4, 0x9, 0x9, 0x3, 0x4}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000080)=""/135) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_freezer_state(r2, &(0x7f0000000040)='FREEZING\x00', 0x9) 23:23:52 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:52 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:53 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:53 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 23:23:53 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:53 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000080)={0x5c38ec74, 0x2, 0x4, 0x10000, 0x9, {0x0, 0x2710}, {0x3, 0x0, 0x0, 0x5, 0x7f, 0x9, "e7b57722"}, 0x0, 0x2, @offset=0x7, 0x5000, 0x0, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000180)={0x7, 0xb, 0x4, 0x0, 0x8, {r1, r2/1000+10000}, {0x3, 0x8, 0x4, 0xf4, 0x3f, 0x7, "a318e5f2"}, 0x5, 0x1, @offset=0x8, 0xfc7, 0x0, r5}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:53 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:53 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:54 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:54 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f00000000c0)={0x9d0000, 0x3ff, 0x1f, r2, 0x0, &(0x7f0000000080)={0x980001, 0x7, [], @p_u16=&(0x7f0000000040)=0x52c}}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r3, 0xc0c85666, &(0x7f0000000680)={{0x3, @addr=0x42}, "1c9ca2f5628763dc1a9905bcbf481084c7507ba45539f4219dbe5dadc10fc8e8", 0x2}) r4 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r4, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r6, 0xc4c85512, &(0x7f0000000180)={{0x4, 0x2, 0x2, 0x8, 'syz0\x00', 0x2}, 0x0, [0x6, 0x3, 0x7, 0x3, 0x1, 0x2, 0x9, 0x20, 0x9, 0x41, 0x4, 0x800, 0x0, 0x89, 0x1000, 0x3ff, 0x1, 0x1, 0xfff, 0x8001, 0x9, 0x8088, 0x9, 0x48000000, 0x3, 0x7, 0x1f, 0x2, 0x3, 0x7fff, 0x2, 0x5, 0x80000001, 0x1ff, 0x9c45, 0x76d2, 0x200, 0x100000000, 0x9, 0xcf, 0x10000, 0x81, 0x3, 0x5, 0x7, 0x6, 0x1, 0xffffffffffff0000, 0x8, 0x1, 0x5, 0x5, 0x6, 0x10000, 0x101, 0x9, 0x86, 0x6, 0x3, 0x0, 0x2, 0x6, 0x5, 0x100, 0x1, 0x4, 0x9, 0xde4e, 0x7, 0x6, 0xfffffffffffffe00, 0x100, 0x9, 0x1ff, 0x6, 0x714, 0x44, 0x2, 0x9b208fb, 0x4, 0xfff, 0x0, 0x160, 0x7, 0x3, 0xfffffffffffffffa, 0x6, 0x5b9, 0x2, 0x8001, 0x30, 0x20, 0x8, 0x9, 0x800, 0x10000, 0x1ff, 0x7, 0x800, 0xfffffffffffffff7, 0xfffffffeffffffff, 0x2, 0x0, 0xfffffffffffffc01, 0x20, 0x8001, 0x5, 0xffff, 0x5, 0xfffffffffffffffc, 0x80000001, 0x3, 0x40, 0x9, 0xfffffffffffff677, 0x8, 0x834, 0x0, 0x80000000, 0x6, 0x6, 0x1, 0x10000, 0x1, 0xc4, 0x3, 0x3, 0x12b9]}) 23:23:54 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000003c0)) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0xd2}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x8, 0x400}, {0x4, 0x2}], r3}, 0x18, 0x1) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:54 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xc93, 0x533501) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x70f9, 0x2, &(0x7f0000000080)=0x1ff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040), 0x4) 23:23:55 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) dup(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:55 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000040)={0x80, @tick=0x4, 0x1, {0xff, 0x5}, 0x7, 0x0, 0x6}) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000180)=""/219, &(0x7f00000000c0)=0xdb) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x10000, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) socket$isdn(0x22, 0x3, 0x10) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60080100d4d51672238e9dbaaf59aae5300"}) 23:23:55 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'sit0\x00', r7, 0x2f, 0x5, 0x2, 0x3, 0x1, @local, @private2, 0x8000, 0x10, 0x5, 0xd921}}) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, r3, 0x10, 0x70bd27, 0x25dfdbfd, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @multicast}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x24}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x20, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0xffffffffffffffff}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4095}, 0x20000001) 23:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:55 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r4, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000180)={r4, 0xd9, 0xe1}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e633d72617720686173683d7368613235362d6e69000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007e12f7694fc9171fdf0b821347f8de0f02a2c9aa3a6436177033fda7ccd4e650f65e0d74c1cfdcca1c41dd342f321c631a18e32d40a9b28d27b59e1ed027d32382afbeb67b0021be5c86fc6a135034b6b8f39d1ad3a04e3778d5acc9a7fc9df683abbdabae2bd9ceb62365a11cd96ad9f88a7134413537efcf86d712000e565e150c9cefd988f1332f6a5f84d7e57d1ad17ad1cd690a26826c46e8b04e500588b90a7fec164def610eb5b0f6b61a8855b26f91d98b9c7fbd6183c9a040680373f71fc12982658af13d9bedb8d0f2eb7ea96eb357c0af7f67da4e6baa8b8c485b15d8584a39e85c0d2977038643b4effbb4452724a48faa0a5222b2d239468d2ac2ca82ceaf8338104fd0f3176e2dba4ea7a91b9a507b18edf12892b381baede74574e794235850511b534d175201dd1e7fbe813221675c9eefebc4d044169b5204369648a7e501b6fc7a548ef948c02ab74a8a75dae48dee906a688df570e3011b71c8ef0ad33e802298552bd3dc9404cb86867afd6b8ff0674fb20e0ff9048e18a0c3d6d8d3af225f9fe5e686b0354349"], &(0x7f00000002c0)="25fa5fa8271fe956a0acb8c4d906edd38ee4d9158488d04ce368d40652fc9d21504987d17a134569c0d7d1af435581184eb86d39b9196aa4fdce8a33e52317b1f3d8923bd7fc33182f8768d404bd47a26d68841ebf2dd17b9e0b1f8d147d3b3414f92c294a39138ba5314b4cdebfe1009726f2f041a6aafa2a7afd1e6562cf2d7335696e31ef465757ebe5f2e816fc2902964972b14dfac94b7036341c744bfbec55e42b24125304003166776d905567e60c9e8595b5c164bb5c0958384ee59514893eec011103bcf8c03068ec105b3b4d6a8b49fadd252c83", &(0x7f00000003c0)=""/225) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000100)=@gcm_128={{0x303}, "a9a03a2c9056001c", "eb5749004f6cd2fb86afb56008f57b18", "3ca2d27b", "a90702316fb6358a"}, 0x28) r6 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0xd794, 0x9, 0x2, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x384c4150}) 23:23:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:56 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000f00f88)) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0xffffffffffffffff, 0x40100) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x41) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000080)={0x0, @bt={0x0, 0xffff, 0x0, 0x3, 0xb67, 0xffffffd4, 0x4, 0xfb, 0x6, 0x866e, 0x3, 0x7, 0x400, 0x2, 0xa, 0x6, {0x7f, 0x7fff}, 0x13, 0x5}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r3}, 0x10) 23:23:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb600100000000000105138f0f1e4baea08b57d465a4d25aa02000300"}) 23:23:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x101, &(0x7f0000000040)) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x40, 0x140d, 0x1, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004000}, 0x44080) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r6, 0x105, 0x0, 0x0, {0x33}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x14c, r6, 0x4, 0x70bd25, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6}, {0x8, 0x15, 0x3f}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0xc21}, {0x8, 0x15, 0x89a}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x3}, {0x6, 0x11, 0x100}, {0x8, 0x15, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x2e7b782d}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x40}, 0x4000) 23:23:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:57 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:23:57 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:57 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:23:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x3) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:57 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:23:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000040)={0x0, "b0031fdd28495d4af0672a5aa28a9ea0be720c061f22a8deb7f9ba043e61dda4", 0x1, 0x1}) 23:23:58 executing program 2: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:58 executing program 2: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x2, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x38415262}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_getsetattr(r2, &(0x7f0000000040)={0x4, 0x7, 0x1f}, &(0x7f0000000080)) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) fcntl$getown(r3, 0x9) 23:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:58 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:23:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYBLOB="f6299062be675f7dc4ff2bb95d4eaace032d394557a7701e79e3bccc65e8238d69eaf30e68f64ba77529336526381d72e7c54a816a0fbab7b772cc3ee1db2ef1c91e5532889009b6fb83519f5938def8e0f9308b8538"]) 23:23:58 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:23:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x400040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x7, 0x0, 0x4}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 23:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:23:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x3436324d}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) 23:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:23:59 executing program 1: mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000004) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:23:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) [ 368.346146][T10546] IPVS: ftp: loaded support on port[0] = 21 23:23:59 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x50424752}) 23:24:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRESHEX]) [ 369.183594][T10546] chnl_net:caif_netlink_parms(): no params data found [ 369.420531][T10546] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.427904][T10546] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.437641][T10546] device bridge_slave_0 entered promiscuous mode [ 369.532434][T10546] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.539808][T10546] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.549571][T10546] device bridge_slave_1 entered promiscuous mode [ 369.691371][T10546] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.713640][T10546] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.790671][T10546] team0: Port device team_slave_0 added [ 369.821473][T10546] team0: Port device team_slave_1 added [ 369.894384][T10546] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.901603][T10546] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.927831][T10546] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.992785][T10546] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 370.000106][T10546] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 370.028767][T10546] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 370.202364][T10546] device hsr_slave_0 entered promiscuous mode [ 370.250143][T10546] device hsr_slave_1 entered promiscuous mode [ 370.301074][T10546] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.309009][T10546] Cannot create hsr debugfs directory [ 370.943192][T10546] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 370.995854][T10546] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 371.059316][T10546] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 371.106479][T10546] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 371.552655][T10546] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.653251][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.662502][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.685938][T10546] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.793298][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.803493][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.813137][ T9479] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.820437][ T9479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.829505][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.841566][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.851326][ T9479] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.858817][ T9479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 372.012558][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 372.022145][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 372.033131][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 372.044635][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 372.055448][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 372.065845][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 372.076676][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 372.119343][T10546] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 372.131077][T10546] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 372.288827][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 372.299503][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 372.309505][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 372.320181][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 372.330444][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 372.365314][T10546] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 372.430034][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 372.439672][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.447487][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.560586][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 372.572565][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 372.615463][T10546] device veth0_vlan entered promiscuous mode [ 372.638827][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 372.650884][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 372.701178][T10546] device veth1_vlan entered promiscuous mode [ 372.724432][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 372.734194][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 372.743590][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 372.860977][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 372.870677][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 372.881408][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 372.905711][T10546] device veth0_macvtap entered promiscuous mode [ 372.944912][T10546] device veth1_macvtap entered promiscuous mode [ 373.024123][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 373.034014][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 373.057298][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.068040][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.078315][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.088930][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.098991][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.109567][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.119587][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 373.130177][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.144765][T10546] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 373.166251][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 373.176642][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 373.233071][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.244165][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.254247][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.264826][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.274846][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.285449][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.295471][T10546] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 373.306051][T10546] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 373.320316][T10546] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 373.332068][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 373.343974][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:05 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0xf8, r3, 0x200, 0x70bd27, 0x25dfdbf3, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40000}, 0x6000004) 23:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX, @ANYRES64]) 23:24:05 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32, @ANYRESHEX]) 23:24:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)={0x10c, 0x0, 0x9, 0x101, 0x0, 0x0, {0xd, 0x0, 0x7}, [@NFCTH_STATUS={0x8}, @NFCTH_TUPLE={0xc0, 0x2, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x30}}, {0x14, 0x4, @empty}}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1c}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1b}, @NFCTH_STATUS={0x8, 0x6, 0x1, 0x0, 0x1}]}, 0x10c}, 0x1, 0x0, 0x0, 0x90}, 0x4000) 23:24:05 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x18001, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x7, 0x39565559, 0xa5, 0x2, 0x2, @stepwise={{0xd59, 0x6}, {0x3, 0x7}, {0x8}}}) 23:24:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9", @ANYRES32]) 23:24:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT, @ANYBLOB="ea31638bf41c8f746ed2e19efff0c1220c3003be06a1b9e1989fcd7f0933e8d73badad82390040a46be6db9611a40c3a55944ba009d1a8a95aed6f4f6ac9b1d9b3838423e975b2b78c61139334233e1883e287b9"]) 23:24:06 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:06 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x105000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvfrom$unix(r2, &(0x7f0000000080)=""/21, 0x15, 0x12021, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f0000000000)={0x5, 0x80000000, 0x3e41, 0x4, 0x13, "f9554e446761819cf30cca6bdaba1bf6fc647a"}) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000180)={'filter\x00', 0x7, 0x4, 0x3f0, 0x220, 0x220, 0x0, 0x308, 0x308, 0x308, 0x4, &(0x7f0000000040), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @empty, @dev={0xac, 0x14, 0x14, 0x30}, 0xf, 0x1}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xf, 0x1}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x440) 23:24:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT]) 23:24:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x408001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "4f96849eb60000100d4d5167226e3805000000ea08b57d3448e9dbaaf59aaed3", 0x34325842}) 23:24:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0]) 23:24:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) write$binfmt_aout(r0, &(0x7f00000002c0)={{0x10b, 0x3, 0x4, 0x195, 0x250, 0x6, 0x2b8, 0x61c}, "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", [[], [], [], [], [], [], [], [], []]}, 0x1920) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:07 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000180)=""/153) 23:24:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000280)=ANY=[]) 23:24:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000040)={0x3, [0x0, 0x100, 0xf94, 0x2, 0x40, 0x3f, 0x7f, 0x200, 0x3, 0x9, 0x200, 0xaf95, 0x3, 0x8, 0x4, 0x80, 0x4, 0x9df, 0x5, 0xbe, 0xd461, 0x80, 0x3c, 0x1, 0x6af2, 0x2, 0x6, 0x9, 0x4f, 0x200, 0x5, 0x1, 0x1, 0x5, 0xffff, 0x8, 0x4, 0x6, 0x9832, 0x4, 0x6, 0xef, 0x1e, 0x200, 0x2, 0xffff, 0x8, 0x101], 0x6}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:08 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:24:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:08 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 23:24:08 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:24:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket(0x11, 0x800000003, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r7, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'syztnl0\x00', r8, 0x20, 0x80, 0x0, 0xfffffaa6, {{0x16, 0x4, 0x3, 0x0, 0x58, 0x65, 0x0, 0x1, 0x2f, 0x0, @empty, @private=0xa010102, {[@timestamp={0x44, 0x18, 0x47, 0x0, 0x4, [0x43, 0x6af, 0x7fff, 0x3, 0x3]}, @timestamp_addr={0x44, 0x14, 0xb9, 0x1, 0x0, [{@private=0xa010101, 0xe3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}]}, @generic={0x7, 0xe, "5d7dd211692ed20494db8b19"}, @rr={0x7, 0x7, 0x12, [@rand_addr=0x915f]}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_GET(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xec, r4, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x8c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x895}, 0x8810) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_LEAVE_GROUP(r11, 0x29, 0x2d, &(0x7f0000000300)={0x8000, {{0xa, 0x4e23, 0x3, @private2={0xfc, 0x2, [], 0x1}, 0x594}}}, 0x88) 23:24:08 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 23:24:08 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:24:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 23:24:09 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {0x0}, {}, 0x7, 0xffff}) r9 = gettid() r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r8, r9, 0x0, r10, r3) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 23:24:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, 0x0) 23:24:09 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000340)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r2, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042d25050400000000000000000000080002000200000036b0a7d74bf845a636863a488e60830a6a8c59615a5921c01bbe3510e360e992ebff2d8695c99f1150b5eaf99a731cfe79e1aabff9ec7c37d40bec09690ce510ad6b2ed88869c29bb059be6a306126deb05edf34b7e69be53867ac11865f89c136b28f29efba727d0806aec7f1a38473b627e2f97913d8f34184ffb49e574180bc4ddc47ec1052e58ca7eeddb087251e9e319fac997025dfa6fa7aba2e08e1672b878a04445dd89ac63557999d089dfaa0aaba838504102dcb"], 0x24}, 0x1, 0x0, 0x0, 0x804}, 0x800) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)={0x2, 0x1, 0x1, 0x9, 0x2c, 0x0, 0x70bd27, 0x25dfdbfc, [@sadb_address={0x3, 0x7, 0x6c, 0x20, 0x0, @in={0x2, 0x4e21, @private=0xa010100}}, @sadb_x_filter={0x5, 0x1a, @in6=@ipv4={[], [], @multicast2}, @in6=@mcast1, 0x9, 0x10, 0x14}, @sadb_ident={0x2, 0xa, 0x6, 0x0, 0xe045}, @sadb_key={0xd, 0x9, 0x2e0, 0x0, "1802f0da3f963506883c657b24cee049a118d033dc2eb18b05f80b6cb4ae39b8aca3e4dff870ed1ee0cf49a273faba6a72e870384304c9df9c898ec5f3e2f4b266799f19db2b87656313cf319fcbeca3f0408b4d0b83cd26b4bdbf85"}, @sadb_x_nat_t_type={0x1, 0x14, 0x1f}, @sadb_x_filter={0x5, 0x1a, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@loopback, 0x6, 0x10, 0x10}, @sadb_x_filter={0x5, 0x1a, @in=@dev={0xac, 0x14, 0x14, 0xc}, @in6=@private2, 0x11, 0x0, 0x14}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e20, 0x9cd4, @ipv4={[], [], @remote}}}, @sadb_x_nat_t_type={0x1, 0x14, 0xae}]}, 0x160}}, 0x10) ioctl$VIDIOC_QUERYSTD(r4, 0x8008563f, &(0x7f0000000080)) 23:24:09 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 23:24:09 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:09 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:10 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:10 executing program 1: lsetxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0xffffffff, 0x8}, {0x4, 0xde2}]}, 0x14, 0x2) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) creat(&(0x7f0000000100)='./file0\x00', 0x10) 23:24:10 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:10 executing program 2: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) 23:24:11 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 23:24:11 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:11 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:24:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="02180000140000000000000000000000050006002b0000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500002000000a00000000000000000000000000000000000000000000010000000000000000080012000000080000000000000000000600000000000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) ioctl(r1, 0x80000000, &(0x7f0000000040)="6734acc79b6f4e98dbd9ea2e90a1778da7da8ad1783479c5555498e9b8d9f68de800ec30dca56405a06bb19435f3bd39ad5ca748e0afe2dcb297e7cf9e1cd9e13e26439afd8a7ebfc0b859306654d1002b107dd9eaa381bba56b1f40a6c80f26564a6e78fd04cf793eb22759461f0e0b115bd12997685f018e0eafe0a8a40f4261090bae551ab3c44247ef5506d7b228e7f26727e3214bc22aa62058ef603604a85d3c0ebd0e9b7237c44b5738a0a04859b4d8bb5f06f186820d8502fb3695d8bed09877918a65cc32316b16d0a4eb01ff65b27a044bec2317861d29446e7c70999b57efae8212a91877") ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:11 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {0xffffffffffffffff, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {0x0}, {}, 0x7, 0xffff}) r9 = gettid() r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r8, r9, 0x0, r10, r3) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 23:24:12 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {0xffffffffffffffff, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_PDEATHSIG(0x1, 0x25) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r5, 0x4038564f, &(0x7f0000000200)={{0x4, @name="7fb56c135024f58b2940d4017d36938a1a39a7560c4413dd9c384c9876060713"}, 0x8, 0x0, 0x9}) ioctl$UFFDIO_ZEROPAGE(r4, 0xc020aa04, &(0x7f0000000180)={{&(0x7f0000ffb000/0x2000)=nil, 0x2000}, 0x1}) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, [], [{0x9, 0x10001, 0x10001, 0x6, 0x6, 0xffff}, {0x9, 0x806d, 0xfffffffffffffe00, 0x2, 0x20, 0x3}], [[]]}) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SCSI_IOCTL_START_UNIT(r6, 0x5) 23:24:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {0x0}, {}, 0x7, 0xffff}) r9 = gettid() r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r8, r9, 0x0, r10, r3) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 23:24:12 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {0xffffffffffffffff, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:12 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x20323159}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x60, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x40}}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x5) 23:24:12 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, 0x90) r6 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r7) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {0x0}, {}, 0x7, 0xffff}) r9 = gettid() r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r8, r9, 0x0, r10, r3) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r5, @in={{0x2, 0x4e21, @loopback}}}, 0x84) 23:24:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2002000000000, 0x511041) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0xc, 0x0, "4f96842e0ab81c480600000000000000f1e4baea08b57d3448e9dbaaf59aae53", 0x36314d59}) 23:24:13 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {0x0}, {}, 0x7, 0xffff}) r8 = gettid() r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) kcmp(r7, r8, 0x0, r9, r2) 23:24:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:13 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {}, {}, 0x7, 0xffff}) gettid() r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 23:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:14 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r5 = socket$key(0xf, 0x3, 0x2) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{r3, 0x3}, {r0, 0x405}, {r4, 0x1482}, {r5, 0x2}, {r6, 0x611}], 0x5, 0x7fffffff) 23:24:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {}, {}, 0x7, 0xffff}) gettid() socket$key(0xf, 0x3, 0x2) 23:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, 0x0) 23:24:14 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x4, {0x3, 0x5, 0x9, 0x3f}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) tkill(0x0, 0x2) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001780)=0xc) r2 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000001740)=0xc) setresuid(r1, 0x0, r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r6}, 0xc) fchown(0xffffffffffffffff, 0x0, r6) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r6}, 0xc) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000080)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000000180)="e2b5232690973df33cb68e005aa7f21d00eb40ce4849546c805d5b95c256d85dc6bbb67943dd2175f610f10bd4958105867666811010059f4e6e2e0bda3ea4b62cd814dba8909c1867e9a64147eb165367a6ff7e6a3111f6cde4458b4eab709066eee7f2b5a31cca8c234c3287adf9410565722e1b23580219f5e27ff7807fc9e1dd8be4034f3c2f254501047d3105555b03f6f3c242acbf3a7bada928dd4bc9ce19403c40af8f0ac73338a3d2cafa5681fefb574de4f3c521bdd4fc375e0d3a9f62ddc72af3926a8539cabc725502e56863e3942d2e1d8be15f57858d9ab93d3016be", 0xe3}, {&(0x7f0000000100)="6a0c7ed4b2aabdcd1184dff3a2bf18d4c95bd7c2f01e44c0f5d0d966c51f", 0x1e}, {&(0x7f0000000280)="1c89f7290d05f4355586f8c82c7da3626b5d21d58447645bc2043df73a6ed584a7c0389c2e09f89f52dd943b4d296a321f9b5649827752d483fe5bf248016307beb7818a40dd16b4d2e5a4b229593a7e990182c4d6f29b1335eee7f1d2f1a47db30ddc93dd0f92ebfa5cd5eb68cf1a420be711d3c659ed7de193ab07cec920aaf3377e482b3d31c141137d5c7a5b22ed7d92f7a6ecd420d1459de4a9ab9efd223a3026b62adb68984c33f68fab3bf4710870465ab9b927344d3cdc46ff184d4ca8c753b6b0904c", 0xc7}, {&(0x7f0000000380)="50420c7a5d9aba520592c2fa2a79a9de1be94c2a1750adefc1bc8bc9", 0x1c}, {&(0x7f00000003c0)="9a526a", 0x3}, {&(0x7f0000000400)="be6c78f33fc647b9fbf095f3cea80709ad3e36ca84694e022581d72105617e4eec00ec8d957577933000f39f0243cb34856e3faf7a4646522d69613959faf29adaeadd8adab6003a7a750900cfdf7edca996d0e8823e0417a815d5fc1bb88e93219ea9b69e130f97fa968808ca42c1972dba4f90821e7ee4b81321", 0x7b}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000001480)="265c92f185b1419563a567b1b7807491d6b9857ece2a5329b43b892562a7ad2ab295539fbbe1f0a30f6b85ea396fa9cf706d98dd26873ed109db5e80c293bdc3e7a6eac790fb101e0fa42367490454d4652b164603fa0c6e1431cddf3327641bb7fabd78e85ebc33c40b489c0f8c7266c1fbdebeda5111c93001b2a0b6300851ed09d3613405f4a7807cf67618dc4254868d6265ef05dc1810de9715e902c8110da7108526a0116fc1d44619ccaa8fa280aec610cf4855a9ef208f599e5412bdcf07658eb72255180729feeffc7869f5da58d6375468c6521793f4922329835f642610667f65b4ad9a58", 0xea}, {&(0x7f0000001580)="c9722663015d95d05def8d55e68606670eca560ac6bde166c3400e2442a09272219a7a01083f68ec20d88cc4539b214bc6e19ea068d2432cc97147cd10559406bd4eb0a0331928084a8581d90a08597cce486d4cebaceabd7ac965ab604d02a24586c5a24957f0cfa71de1d72e261cd925a0d474ba3af3d088d6893d2c1267ea76321a1ba319c17386bdab6df3deca7ad3e99a92cc9974ef49247e37d683e42c636431c89c81ef050540dd5314a59873d50dcea8d1d0f965532b59c829a6e857b2cac1a63e1ba807606f4947be5d57df51addb7e7d035493670b6dbd3111c4cc0007cd610d4d0205c8791fc765949896", 0xf0}], 0x9, &(0x7f0000001840)=ANY=[@ANYBLOB="280000000000000001020100000000001df954d62baed9a4e8f7b9aadec84fe479556482201f74d8402f44cff2a36700007108196f495b0552eac122070d7e1ed86a6656c1af992733bca738ffdfe0a1561d75dc26e841558ef7a67b2cd802d9ab39d5d4fe0aed80b07635c33c000000", @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYBLOB="1c00000000863d2b1e000000020000008f37c120139772b6aeafaa4e90f256bc22e2ece3af1b1bf49622b53c5e9421a4ae54ace447b611163cd54700523f1536dfffff2be0289e8be4fc00000000", @ANYRES32=0x0, @ANYRES32=r3, @ANYRES32=r6, @ANYBLOB="000000006fcaacbeed474399960c304813682c5369b6d98a41b50ef779b32a12a715b4ccc162fbeedef43440cab28b33acc657bd6380cf703c47c8e759fd0ae6a8d4b13493a4a0f35ff44359a64581201a157929dd0bad768447f02ae1"], 0x48}, 0x40001) 23:24:14 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:14 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {}, {}, 0x7, 0xffff}) gettid() 23:24:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) shutdown(r0, 0x1) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:15 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000200)={0x1, 0x7, {}, {}, 0x7, 0xffff}) 23:24:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:15 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:15 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r6) 23:24:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0xcaa01) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x10000, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x3432564e}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x27, 0x1, 0x40) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400204) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000180)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x17c9}}, 0x10) ioctl$VIDIOC_G_OUTPUT(r7, 0x8004562e, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000100), 0x4) setresuid(r3, 0x0, r5) r10 = getegid() write$FUSE_ENTRY(r2, &(0x7f0000000040)={0x90, 0xffffffffffffffda, 0x2, {0x2, 0x2, 0x2, 0x1, 0xfff, 0x9, {0x5, 0x5, 0x2, 0x3, 0x10000001000, 0x8000, 0x40, 0x5, 0x3b0, 0x8000, 0x2, r3, r10, 0x8000001, 0x9}}}, 0x90) 23:24:15 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000040)={0x1, 0x0, {0x5, 0xd78, 0x2, 0x81}}) 23:24:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 23:24:16 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:16 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:24:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) socket(0x18, 0x0, 0x0) 23:24:16 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r1, 0x1482}, {r2, 0x2}, {r3, 0x611}], 0x5, 0x7fffffff) 23:24:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x51424752}) 23:24:16 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:24:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2101) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:16 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r1, 0x1482}, {r2, 0x2}, {r3, 0x611}], 0x5, 0x7fffffff) 23:24:16 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:17 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000180)=""/153) 23:24:17 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r2 = socket$key(0xf, 0x3, 0x2) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r1, 0x1482}, {r2, 0x2}, {r3, 0x611}], 0x5, 0x7fffffff) 23:24:17 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xfffffffffffffffe, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x5, 0x42200) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x2, 0x0, "4f2d0ef90000800000c2f694c9e6e5aff12a48e90200f59aae5300", 0x31364d59}) 23:24:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:17 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0x0, 0x4, 0x0, 0x744, 0x0, 0x0, 0x5}) 23:24:17 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x2000002, r1) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x7, r1) 23:24:17 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:17 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:17 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xffffffff, 0x80000) 23:24:18 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:18 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:18 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0x0, 0x5, {0x7}}, 0x18) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:18 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x1, 0x4) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:18 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x1) set_tid_address(&(0x7f0000000080)) 23:24:19 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:19 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:19 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000020, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x4, 0x3001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r3, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r3, 0x1) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x5, 0x0) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x0, @empty}}}, 0x90) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000040)={r4, 0x0, 0x6a, 0x4f36, 0x1, 0x25ab}, 0x14) 23:24:19 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x10000000000, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:20 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSKBENT(r2, 0x4b47, &(0x7f0000000040)={0x5, 0xfb, 0x85c7}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:20 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000088"], 0x8, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:20 executing program 3: r0 = syz_open_dev$video(0x0, 0x10000000000, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:20 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4, 0x8, 0x1, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x4745504a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x3) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000000c0)={0x800, 0x0}, 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000040)={0x0, r7}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080)=r8, 0x4) 23:24:20 executing program 3: r0 = syz_open_dev$video(0x0, 0x10000000000, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:20 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$poke(0x4, r0, &(0x7f0000000080), 0x91a) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4, 0x1, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r2, 0x0, r4) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff"], 0xa0}}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40100200}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="e00300000b0601012abd7000ffdbdf250c000006c7c2b8d12ce4e6a37777427c0f7476b33191ed972e195c277c6db5140552d0f1ae4c5902a2806061f8c37e70bf008d8242dd6842607b5614e2d95f2d44cb7086d11b37a27ade98483328ae14c26c6823e283f4d20f65c57bd401dd78f160d412caa01cc5469c3cba8292f54e4f6af303f94b6f2a38496b2cc2a4b51283b9d89b5d1ec32bb7e3bc945a9a137a3f19f68bc0c0c2a1903a1318f562f4cc665b87112871fefb1c47d9140da2f3ae8a21f8ef5fc559fbd4c9716ecf610be89e2733c99dbffa7b012c8008004a00", @ANYRES32=r1, @ANYBLOB="e5581c1cc0476f400f68fc3dca4a8c5d0236be60555db8d2020fc4707c4b1b686dddf6fb5203750faa8749000053701c8cee096ec33d79f55d0bb5bc3ac67378af4bd835f2c77a3f75cf2ef251b66fd558b04603baa7da0f5e410f3526b1cff2dca9961c9084af731228247bfb3ce5e6d870b9aa4f468d93082e4aaf16eaf7081e2d8105f4b3468d329fa673786b1b1816a466fbaba133350363ec2cc21085d428037fd3311c8b023a329e12d156ab38785567f8eb7f05d0a695151abb83de7e526a3b835d33165ccc4f1c5254792b39c80379d608", @ANYRES32=r2, @ANYBLOB="5c8fcb55f745c3ac2526437476ac5cc10865a00fa0e0db5b2c957d403a8c0f28b95172d30fb38bda73e3c2ce1d61f8961404b878ef46b6395d849e3b4a5d5d1b01ecdc38966d56e99cc99eeea439d9f351cf05f9deb08c1e1f2d1d34d157605012be7025f65cf2d203cd3e1a5b333652c13fd2a6566b7f6532c7ec76327d2598f7dd3135c3f59fe46e3fbacf747508005700", @ANYRES32=r5, @ANYBLOB="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"/398], 0x3e0}, 0x1, 0x0, 0x0, 0x40045}, 0x40800) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000040)=0x1, 0x4) 23:24:21 executing program 3: r0 = syz_open_dev$video(0x0, 0x10000000000, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:21 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_netprio_ifpriomap(r2, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000000ff000000000000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000006400000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff336a39c03491138b6a1b5c28a5f266b54c89ad8370a4d4578b409a565b18adda35835fece40064032347daa36461537d91bd9288fd2f016d"], 0xa0}}, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r4, 0xc0405665, &(0x7f0000000040)={0x401, 0x2, 0x7fc0000, 0x10, 0xb9, 0x9, 0x4}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:21 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0x3, 0x0, "4f968405070000100d3448e9dbaaf5ef165300"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_CROP(r3, 0xc014563b, &(0x7f0000000040)={0x1, {0xffffff37, 0x20, 0xffff, 0x6}}) 23:24:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f00000001c0)) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000080)={0x6, 0x1, 0x6, 0x2, 'syz0\x00', 0x1}) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$RDMA_NLDEV_CMD_GET(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000001abf141a0025bd7000fedbdf2508000100020000000800010000000000"], 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x8000) 23:24:21 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000001c0)={0x4, 0xb, 0x4, 0x2, 0x20, {}, {0x3, 0x8, 0x0, 0x3, 0x3, 0x7, "6c88011c"}, 0xeb, 0x4, @offset=0x4, 0x4, 0x0, r2}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x2, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x3136564e}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r7, 0x40045612, &(0x7f0000000380)=0x3) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r6, 0x80045530, &(0x7f0000000040)=""/238) r8 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x58b7, 0x8040) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r8, 0x40045730, &(0x7f00000002c0)=0x1) clock_settime(0x6, &(0x7f0000000180)) 23:24:21 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:21 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x60) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_ENC_INDEX(r2, 0x8818564c, &(0x7f0000000180)) 23:24:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000001c0)={0x5, &(0x7f0000000180)=[{0x8, 0x23, 0x2, 0x6}, {0x7256, 0x1, 0x0, 0x2}, {0x200, 0x1, 0xc1, 0xfffffff7}, {0x3, 0x7, 0xea, 0x5}, {0x101, 0xf5, 0x7, 0x3}]}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$phonet_pipe(r4, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x4, 0x1, 0x0, 0x4, 0x4, 0x9, 0x40, 0x1, 0xbd4, 0x200, 0x2, 0x7e5, 0x81, 0x0, 0x19, 0x10, {0x10004, 0x10001}, 0x0, 0x7}}) 23:24:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 390.639400][ T32] audit: type=1326 audit(1595028262.017:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:24:22 executing program 4: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = getpid() ioprio_set$pid(0x3, r1, 0x2000) 23:24:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:22 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f9684e3ed0000100dbaea08b57d3448e9dbaa45baae530000000000207d00"}) 23:24:22 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 391.421782][ T32] audit: type=1326 audit(1595028262.797:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=11212 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f01a code=0x0 23:24:22 executing program 4: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{&(0x7f0000000040)=@vsock, 0x80, &(0x7f0000001480)=[{&(0x7f0000000180)=""/144, 0x90}, {&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f00000000c0)=""/31, 0x1f}, {&(0x7f0000000100)=""/9, 0x9}, {&(0x7f0000000300)=""/83, 0x53}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/184, 0xb8}, {&(0x7f0000001440)=""/43, 0x2b}], 0x8, &(0x7f0000001500)=""/136, 0x88}, 0x4}, {{&(0x7f00000015c0)=@ax25={{0x3, @netrom}, [@netrom, @remote, @null, @netrom, @null, @remote, @default, @rose]}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001640)=""/25, 0x19}, {&(0x7f0000001680)=""/80, 0x50}], 0x2}, 0x5}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001740)=""/192, 0xc0}, {&(0x7f0000001800)=""/124, 0x7c}, {&(0x7f0000001880)=""/52, 0x34}, {&(0x7f00000018c0)=""/182, 0xb6}], 0x4, &(0x7f00000019c0)=""/84, 0x54}, 0x101}], 0x3, 0x40000000, &(0x7f0000001b00)) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x400000, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') getsockopt$inet_mreqsrc(r1, 0x0, 0x28, &(0x7f0000000180)={@initdev, @remote, @local}, &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000740)={0x1, @capture={0x1000, 0x0, {0x7, 0x3ac}, 0x9, 0x400}}) sendmsg$inet(r5, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000240)=[{&(0x7f00000002c0)="adf524f2c9c569704f61b739f610f08cc964b5112e0a25a242302ebfa49a47ccd23e56f133fcd19d42a6d876dcd02000e0d07e1aebd6ed2041ec58addcdeb0c5fe1a48f6466c7e32563e746db18a3497e7953ef191c247e8a3c6a0e9476d28382058f97e8c2a8cf2d9a4f7360f527e8201017292f143", 0x76}, {&(0x7f0000000400)="7530e32a357be0e3d4065333a1edeacca3e1abb8a6d32da018a41e2a4de4cbf3a6eb07fc822c117b10cade7aaf414fdf2e2ce3e66fef62e1f566f8e61ca434a26002e11cc57bebfc2c6e614e1e7b60d904872d0c3e94ce87b8257c40d89a54509e0a53cc2eaf6729999237745e7b19bb4eaaaccc845638f2696222e5c193a8999b9bc34aa3fab136b199c25623c3c4d552d4c6be3776935f5eee303f8a29098ef6d2f7105dbf09b6fc50fbb5a54823c48159f9aad34f481eb8a42d2f72512deb062b9f8caf47145ee2e69d17ea554f3182dba18255ee71d56576fdb33c43ca4ef766f2c721f4f857cf8779258d90e5b8a4d9c3855b15842e", 0xf8}, {&(0x7f0000000340)="8fe67f29ec787c2ef80d2173b549d28454af6ecfe57c5caefa1f878aa957b4368854f852b8962b522c271037d84f43d1096f54efef86fe5f836b41404d67e179189f2cfcd40088f911749cd722a645d6ca9c68a93f41", 0x56}, {&(0x7f0000000500)="7c0e47b5c9b17c1b159b7fb37ed2d68229a5348cd27696264827fda8093a66f6eee386d2bf4ca8dc9d2bded4fe654bf9da4319c925583b686a74586de5cefffa75fb19c1b7f1944d974554a9bfc2e17e889e2f0c9ad1ed14aa17c59c373e6646b8ae955a964feb79f7bacce5ac3f7a51a85316eca28e899d2f722c286b9409ffd7a0847edefc702ea8171b12602bb154f0cc9b67fa583fc21cac922b06305c03b7aebd5d0de1b6834a30d215e6637e", 0xaf}], 0x4, &(0x7f0000000640)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xc5}}, @ip_retopts={{0x60, 0x0, 0x7, {[@generic={0x88, 0x10, "64bd5b42cfafbc3d2a388dabe586"}, @end, @cipso={0x86, 0x30, 0x2, [{0x0, 0x10, "dd60bef7cd1641d5945057f7b690"}, {0x7, 0xa, "47e56ea4a49206a1"}, {0x2, 0x8, "d89438361ae1"}, {0x6, 0x8, "2a5cf11bbc1c"}]}, @lsrr={0x83, 0x7, 0xe5, [@broadcast]}, @ra={0x94, 0x4}, @noop]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3c}}, @ip_tos_u8={{0x11}}], 0xa8}, 0x840) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) r6 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) recvmmsg(r2, &(0x7f0000004740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r3, 0x31905e13403123b7, 0x0, 0x0, {0x5, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}]}, 0x1c}, 0x1, 0x50000}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x4008051}, 0x800) r8 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r8, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:23 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:23 executing program 4: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000040)={0x1, 0x2, 0x14}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) munlockall() sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x24, r4, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x6}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x3f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000044}, 0x4000000) 23:24:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x8, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 23:24:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:24 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8, 0x20101) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = socket$isdn(0x22, 0x3, 0x3) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'veth0_virt_wifi\x00', {0x2, 0x4e20, @multicast2}}) 23:24:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:24 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@getchain={0x5c, 0x66, 0x4, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x8, 0x5}, {0xe, 0x5}, {0xfff3}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x7fff}, {0x8, 0xb, 0x53}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x101}, {0x5d, 0xb, 0x401}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000001}, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth1_to_bond\x00', r3}) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000180)={{0x3, @addr=0xfffffff8}, 0x8, 0x0, 0x3}) 23:24:24 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x3, 0x3, 0x2000000000000, 0xffffffffffffffff}) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 4: msgsnd(0x0, 0x0, 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:25 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4e902, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x8, "e475225a61cfb94ed163b1b1507bd64d9c5f2ca28bb5623dd69517cb47a588fd", 0x3, 0x400, 0x581, 0x0, 0x8, 0x1, 0x81, 0x6}) 23:24:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000002c0)={0x0, 0x5, 0x6, 0x5, 0x8, [{0x2f41, 0x8, 0x5, [], 0x800}, {0x9, 0x3, 0x4, [], 0x2408}, {0x3, 0x0, 0x7}, {0x83, 0xd3d, 0x4, [], 0x1000}, {0x8001, 0x8, 0x1, [], 0x2000}, {0x20, 0xffff, 0x3, [], 0x80}, {0x9, 0x80000001, 0x7, [], 0x2}, {0x5d6, 0x1ff, 0x200, [], 0x1003}]}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) 23:24:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:26 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) [ 394.748713][T11334] IPVS: ftp: loaded support on port[0] = 21 [ 395.209282][T11334] chnl_net:caif_netlink_parms(): no params data found [ 395.466182][T11334] bridge0: port 1(bridge_slave_0) entered blocking state [ 395.473786][T11334] bridge0: port 1(bridge_slave_0) entered disabled state [ 395.492909][T11334] device bridge_slave_0 entered promiscuous mode [ 395.509662][T11334] bridge0: port 2(bridge_slave_1) entered blocking state [ 395.518044][T11334] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.527743][T11334] device bridge_slave_1 entered promiscuous mode [ 395.585316][T11334] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 395.609006][T11334] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 395.673854][T11334] team0: Port device team_slave_0 added [ 395.698547][T11334] team0: Port device team_slave_1 added [ 395.784252][T11334] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 395.791310][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.817640][T11334] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 395.842608][T11334] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 395.849949][T11334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 395.876179][T11334] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 396.050949][T11334] device hsr_slave_0 entered promiscuous mode [ 396.115259][T11334] device hsr_slave_1 entered promiscuous mode [ 396.216956][T11334] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 396.224672][T11334] Cannot create hsr debugfs directory [ 396.590064][T11334] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 396.641217][T11334] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 396.704617][T11334] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 396.761833][T11334] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 397.043294][T11334] 8021q: adding VLAN 0 to HW filter on device bond0 [ 397.099281][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 397.108571][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 397.142834][T11334] 8021q: adding VLAN 0 to HW filter on device team0 [ 397.182591][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 397.192703][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 397.202641][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.210015][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 397.267808][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 397.277247][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 397.287901][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 397.297381][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.304687][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 397.313840][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 397.324924][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 397.335884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 397.346688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 397.391229][T11334] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 397.401768][T11334] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 397.474092][T11334] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 397.501335][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 397.511226][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 397.522101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 397.533074][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 397.543010][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 397.553578][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 397.563458][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 397.573240][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 397.581060][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.597923][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 397.634237][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 397.652486][ T9422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 397.722290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 397.733068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 397.750969][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 397.762054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 397.780402][T11334] device veth0_vlan entered promiscuous mode [ 397.820589][T11334] device veth1_vlan entered promiscuous mode [ 397.989294][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 397.999664][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 398.009344][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 398.019570][ T9479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 398.048453][T11334] device veth0_macvtap entered promiscuous mode [ 398.097152][T11334] device veth1_macvtap entered promiscuous mode [ 398.145594][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.156166][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.166186][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.176736][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.186714][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.197262][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.207289][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.217912][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.228056][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 398.238697][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.253275][T11334] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 398.263011][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 398.272617][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 398.282224][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 398.292435][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 398.438948][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.449633][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.460173][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.470806][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.480907][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.491563][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.502770][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.513382][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.523387][T11334] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 398.533921][T11334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 398.548067][T11334] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 398.558688][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 398.568890][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:24:30 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, 0x0) 23:24:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'ip6erspan0\x00', 0x1}) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:30 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='coredump_filter\x00') sendmsg$AUDIT_GET_FEATURE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x3fb, 0x2, 0x70bd28, 0x1, "", ["", "", "", "", "", ""]}, 0x10}}, 0x20008840) 23:24:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r5, 0xc008ae91, 0x0) 23:24:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r3 = socket$key(0xf, 0x3, 0x2) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r2, 0x1482}, {r3, 0x2}, {r4, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioperm(0x80, 0x1, 0x7) 23:24:31 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r9, 0xc008ae91, 0x0) 23:24:31 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x101000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000080)={0x1}) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000180)={0x3, 0x1, [0x5, 0x2, 0x2000081, 0x1, 0xfffffe00, 0xa7, 0x10001, 0x4]}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getpeername$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_type(r2, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 23:24:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:31 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = semget$private(0x0, 0x20000000102, 0x0) semop(r5, &(0x7f0000001380)=[{0x0, 0xffff}, {}], 0x2) semop(r5, &(0x7f0000000080)=[{0x0, 0x0, 0x1800}], 0x1) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000040)=""/3) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000000)={0x101ff, 0x1, 0x4, 0x1000, &(0x7f0000003000/0x1000)=nil}) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:32 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0xc, @raw_data="bf6c3f6ab16e3a9c6582d2745541a04b98a1247cd37cdc5fa2a89cf259b7ab9fad01be79e4ae79a6d3e32921c9c385470ef5bdf66995a691a437ed6088e5ab0dd61d92b0cb999cb2faecd6e09e60620cfcb1a77633dc3b34cc385351ed3ac9d3604e01853a59db599bd954b13480617fcbb1563a2e3aac634527836f87a9b4479e82e1135a3c46e975ed968fecd820e46ddd6ae81d7c790b7612b38332ee7b9c0897c2458042225dfc1463267e7b52fd222f24f6e0e98ab67ccf329a7f52f5b4a399e0aa9a6c465b"}) dup(r1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0x9, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) fsopen(&(0x7f0000000180)='coda\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@loopback}}, &(0x7f00000001c0)=0xe8) r6 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r7, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7ffffff1c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f44f183fc122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b01dcc18eaba59e234c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0edd", @ANYRES32=r9, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r7, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa3b780ea8b2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf9c79ac51f7ca6b43c4ff3420367360600fd35bb5990760c9cbcfa7e01d8ed9072421859", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r9, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) write$FUSE_ENTRY(r4, &(0x7f00000003c0)={0x90, 0x0, 0x6, {0x2, 0x1, 0x3, 0x7, 0x8, 0x4, {0x3, 0x7b, 0x0, 0x7fffffff, 0x2, 0xfff, 0x8, 0x73, 0x7, 0x2, 0x6, r5, r9, 0x5, 0x6}}}, 0x90) 23:24:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x100, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r1, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1000, 0x4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in6=@mcast1, 0x4e24, 0x20, 0x4e22, 0x0, 0x2, 0x80, 0x0, 0x63, r6, r8}, {0x401, 0x7, 0xfffffffffffffffb, 0x7, 0x1, 0x2, 0x7, 0x6}, {0x1f740000000000, 0x4, 0x577, 0x7}, 0x7f, 0x6e6bb9, 0x2, 0x1, 0x3, 0x3}, {{@in6=@loopback, 0x4d4, 0x32}, 0x8, @in6=@remote, 0x3502, 0x3, 0x2, 0x5, 0x8d, 0x7, 0x6}}, 0xe8) 23:24:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:33 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x101, 0x7fff, 0x4}) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x38414761}) 23:24:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r1, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}, {r5, 0x611}], 0x5, 0x7fffffff) 23:24:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000100)=""/4096) 23:24:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r1, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:33 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(0x0, 0x0, 0x7fffffff) 23:24:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)=0x30) 23:24:34 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x2, {0x40, 0x3, 0x1}}, 0x14) r3 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_void(r4, 0x1, 0x24, 0x0, 0x0) 23:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:34 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x2000) 23:24:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:34 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@delchain={0x1714, 0x65, 0x100, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xe, 0xa}, {0xf, 0xffff}, {0xfff3, 0xd}}, [@TCA_CHAIN={0x8, 0xb, 0x8e}, @TCA_RATE={0x6, 0x5, {0x6, 0x1}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x364, 0x2, [@TCA_BASIC_ACT={0x360, 0x3, [@m_vlan={0xe4, 0x15, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xd06}, @TCA_VLAN_PUSH_VLAN_PRIORITY={0x5, 0x6, 0x4}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x7a3}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0xe88}]}, {0x97, 0x6, "164e2b3f16791ebeb94654d6dbc2a95d3de4dd9d604ff8e6f3328cefeeeb7594a9026d9760d9160137714ecc5309ebc01670f22f7ff420902a208d3427ec008ece37c6835e2afe9296c92e0c164f770da651e2c1f1804ca12ec04a5740ddcf99ecc1f009aa5475c69c065afb8dc13f7bc9e8ef90f0821f7b78d1cf854cf2bad05350bd176c4945defd83e5e471f744c395b81f"}, {0xc, 0x7, {0x37f82a8c82a335c0, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ipt={0xdc, 0x20, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8, 0x3, 0x7}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'nat\x00'}]}, {0x4b, 0x6, "a3584ca6e7330983e878ad8937726abd29b95c1c255f77e2080fafcf04e71e5f42f722872253980ec3994217116aed33f38f2f8fab809ad26bcc9ac7a1ae990532878a2c311779"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_ife={0x6c, 0x3f4c, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_IFE_TYPE={0x6, 0x5, 0x6}]}, {0x3a, 0x6, "7708782ed678dd040e2e83de5728315bfdec2721821868014c6e03edd958bb2c929f92507f43b920dc68153b69dfdca15e0f14e95d1e"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_mpls={0x130, 0x1e, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x88e7}, @TCA_MPLS_TTL={0x5, 0x7, 0xb6}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x20cf, 0x10000, 0x0, 0xffffffff, 0x9}, 0x2}}]}, {0xd7, 0x6, "bd7f1d109c6f2fb769f101d1f14d0221e760d87b84be61c8214e36d0813a763d16e0f886482500c804a563a69f00925bf3e738b0540ef4141cc719b6a8e5ca7c011a604d2571cadb29870be212a498515b49cb5df2db0793b911cc93355b80a597740a1d95e1e87fbc0b5daf584af6c160b90ca612c9c5fe372e33cceece6158e7b5e2c19331ea3cfff470f8d433fd6224df423a130d709a7f8285aebdda2543f485e1a1e1aa9ee22fd7bb010443f4b6370842afbad1cbc951d5b012c13cf01f7e1255439b68b2307481712bb77abaa3bec697"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x5}}}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0xffff0199}, @TCA_RATE={0x6, 0x5, {0x2, 0x9}}, @TCA_RATE={0x6, 0x5, {0x20, 0x2}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x12e0, 0x2, [@TCA_FLOW_EMATCHES={0x4c, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x48, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x14, 0x1, 0x0, 0x0, {{0x1f, 0x2, 0x40}, {0xffffff7f, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x6, 0x3, 0x80}, {0x7f, 0x3, 0x9, 0x6}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x20, 0x2, 0x5}, {0x69f, 0x0, 0x2}}}]}]}, @TCA_FLOW_PERTURB={0x8, 0xc, 0xffff8d45}, @TCA_FLOW_KEYS={0x8, 0x1, 0xcb98}, @TCA_FLOW_POLICE={0xc58, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x2}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x7ff, 0x3, 0x2, 0x7fffffff, 0x1f, 0x2, 0x81, 0xffffffff, 0x1, 0x9, 0x5, 0x5, 0x94, 0x20, 0xfd6, 0x8, 0x1, 0x3370, 0x40, 0x81, 0xffff, 0x2, 0xf7fd, 0x4c, 0x0, 0x200, 0x9, 0x4, 0x6710, 0x2f, 0x5, 0x14, 0xf92, 0x1, 0x5, 0x3, 0x3, 0x2, 0x3, 0xfffffff7, 0x9, 0x9, 0x2, 0xfffffffa, 0x7fffffff, 0x4, 0x3ff, 0x0, 0x4, 0x6, 0x970, 0x4, 0x5, 0x7, 0xbc, 0x2, 0x4f, 0x3, 0x62, 0x9, 0x3, 0x0, 0x1000, 0x3f, 0x1, 0x8, 0xca9, 0xfffffc00, 0x9, 0x3, 0x4, 0x1c000, 0xaa, 0x77, 0x2a0b, 0x3ff, 0xffffffff, 0x6, 0x200, 0x1, 0x5, 0x8, 0x2, 0x7, 0x81, 0x5, 0x5, 0x0, 0x7, 0x9eef, 0x6, 0x7fff, 0x80000000, 0x5, 0x40, 0x10001, 0x0, 0x7, 0x7f, 0x0, 0x9, 0x0, 0x259, 0x7, 0x8001, 0x4c, 0x7, 0x3, 0x81, 0x8001, 0x80000001, 0xa7f, 0x2, 0x3c2, 0xffff, 0x80000000, 0x6, 0x9, 0xffff, 0x6, 0x7, 0x7fff, 0x4, 0x6, 0x6, 0x1, 0x8, 0x6, 0x5, 0x2, 0x3, 0x0, 0x2, 0x8, 0x8d0, 0x0, 0x0, 0x78, 0x8, 0x20, 0x8, 0x4, 0x0, 0x9, 0x2ab, 0x40000, 0x7ff, 0x10000, 0x6, 0x2, 0x0, 0x2, 0x7fff, 0x10001, 0x6, 0xffff, 0x8000, 0x2e9c, 0x9, 0xd1, 0x10001, 0x2, 0x8001, 0x4, 0x101, 0x20, 0x2, 0xfffff001, 0x7fff, 0x5, 0x9, 0xd60, 0x6, 0x1, 0x1f, 0xeaa, 0x1000, 0x6, 0x0, 0x80, 0x1ff, 0x4, 0xffffff1f, 0x7, 0x7ff, 0x9, 0x0, 0x200, 0xab, 0x7, 0x0, 0x1, 0x0, 0x9, 0x2, 0x3ff, 0x2, 0x2, 0xb8, 0x40, 0x7f, 0x8, 0x0, 0x7ff, 0x4537c50c, 0x0, 0x2, 0x8, 0x0, 0x4, 0x800, 0x9, 0x5, 0x5, 0x8, 0x7ff, 0x3, 0x9, 0x7, 0x5, 0xe8, 0x0, 0x6, 0x3, 0x9, 0x0, 0x5, 0x2, 0x7, 0x7, 0x1f, 0x7ff, 0x4, 0x4, 0x80000001, 0xb1, 0xfff, 0x1, 0x5, 0x7fff, 0x8, 0x40, 0x100, 0x81, 0x401, 0x10001, 0x20, 0x0, 0x2, 0x80000001, 0xf011, 0x3, 0x2, 0x3, 0x3f]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x63cf, 0x0, 0x61, 0x800, 0x505b, {0x7, 0x3, 0x7f, 0x8, 0x4, 0x8dc}, {0x6, 0x1, 0x35, 0x8, 0x101, 0x7}, 0x7d3, 0x200}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x9, 0x6, 0x800, 0x7, 0x7ff, 0x5, 0x2, 0x4, 0x423, 0x1f, 0x3, 0x7fffffff, 0x7ff, 0x3, 0x5, 0x2, 0x1b8, 0x7, 0x947, 0x9, 0x40, 0x4, 0x6, 0x5, 0x5, 0x5, 0x59, 0x1e2, 0x1, 0x1, 0xcf8, 0x5, 0x4, 0xffffffff, 0x3, 0x7, 0x7, 0x81, 0xffff, 0x22, 0x4, 0x0, 0x8, 0xffff, 0x3a, 0x5, 0x1, 0x81, 0x5, 0x2, 0x9, 0xffff2a87, 0x6, 0x2, 0x100, 0xae, 0x5, 0x8000, 0x2, 0x80000001, 0x5, 0x8000, 0xff, 0x8, 0x2, 0x2, 0x200, 0x5, 0x803a, 0x9, 0x0, 0x40, 0x7f, 0x7, 0x8001, 0x4, 0x7f, 0xfff, 0x16, 0x8000, 0x80000001, 0x1, 0x6, 0x57ac7b9c, 0x7, 0x80000000, 0x2, 0x7, 0x8000, 0x9, 0xffff, 0x5, 0xffffffff, 0x1, 0xd2, 0x5, 0x8, 0x1, 0x8, 0x7, 0xff, 0x9, 0x5, 0x3, 0x7ff, 0x0, 0x1d83, 0x8, 0xffff, 0x1, 0xd7, 0x9, 0x1, 0x17, 0x8, 0x40000, 0x7ff, 0x7, 0x31, 0x3, 0x7fff, 0x400000, 0x3, 0x7, 0x2, 0x3, 0x6, 0x9d5, 0x6, 0x1, 0x9, 0x6, 0x1, 0x7, 0x6f7, 0xfffffeff, 0x5, 0x9, 0x7f, 0xfffffffa, 0x81, 0x9, 0x6, 0x5, 0x1f, 0x800, 0x2fee80, 0x4914, 0x9, 0x3f, 0x4e, 0xfffffff9, 0x6, 0x3f, 0x2, 0x800, 0xfffff800, 0x7, 0x3ff, 0x2, 0x9, 0x1, 0xfff, 0x8, 0xffffffff, 0x1, 0x5, 0x4, 0x7, 0x40, 0x2, 0x3, 0x1, 0x7f, 0x0, 0x0, 0x3ff, 0xeef6, 0xd26f, 0xf41, 0x101, 0x4, 0x3, 0x1, 0x0, 0x41, 0xffff4799, 0x0, 0x80000001, 0x6fb8, 0xffff, 0x1, 0xed, 0x7, 0x7ff, 0xffffffff, 0x8, 0x2f, 0x3, 0x0, 0x9, 0x100, 0x8, 0xffff6557, 0x40, 0x6db9, 0x3, 0x6de, 0x3, 0x5, 0x737d, 0xffff9fb8, 0x800, 0x8, 0x6, 0x8001, 0x3, 0x1, 0x4, 0x13d00000, 0x9, 0x3, 0x7c47, 0x4, 0x7, 0x3, 0x98, 0x80, 0x4, 0x7, 0x1, 0x3, 0x40, 0xffff0001, 0x80000001, 0x1, 0x7bd, 0x2, 0x40000, 0x5, 0x1f, 0x8, 0xc0, 0x183, 0x6, 0x3f, 0x7, 0x9, 0x7, 0xffffc6f6, 0x5, 0x5a33386d, 0x1, 0x8, 0x81, 0x80]}, @TCA_POLICE_RATE={0x404, 0x2, [0x3, 0x100, 0x6, 0x9, 0x64a, 0x2, 0x7fff, 0x7fff, 0x7, 0xd80, 0x10000, 0x81, 0x21f, 0x5, 0x4, 0xfae, 0x1ff, 0x1ff, 0x7, 0xfff, 0x0, 0x4, 0x8, 0x1, 0x0, 0x7ff, 0x32ac72e2, 0x1, 0x10001, 0x101, 0x1, 0xa213, 0x5, 0x2, 0x2, 0x9, 0x7, 0x3, 0x0, 0x6, 0x5, 0xf44, 0x0, 0x7, 0x9, 0x6e0, 0x1, 0x96, 0x6, 0xffffffff, 0x1000, 0x0, 0x4, 0x6, 0x8036, 0x0, 0x0, 0xa, 0x13, 0x8000, 0x1, 0x13017bb, 0x0, 0x6, 0x7000000, 0x3ff, 0x80000000, 0x4, 0x6, 0x0, 0x1000, 0x7fffffff, 0x0, 0x4, 0x9, 0x5, 0x4a2, 0x4ef, 0x6, 0x5, 0x5, 0xfffffffa, 0x4, 0x9, 0x100, 0x1c, 0x4, 0x3, 0x8, 0x7, 0x390, 0x10001, 0x5de8, 0x9, 0x5, 0x7ff, 0x9, 0x1000, 0x8, 0x6, 0x2, 0x6, 0x86, 0x9, 0x0, 0x6, 0x1, 0x2, 0xd2a, 0x6, 0x0, 0x10001, 0x8, 0x1, 0x5, 0xfffff125, 0x1, 0xfff, 0x8, 0x9, 0x2, 0xffff, 0x1, 0x7, 0xffff8000, 0x3ff, 0xfffffe48, 0x10000, 0xa57d, 0x1, 0xa8, 0x8001, 0x3, 0xfffffffd, 0x67, 0x6, 0xaf, 0x7fff, 0x81, 0xd3, 0x2, 0x7ff, 0x8, 0x0, 0x9, 0x6, 0xfffffffc, 0x20, 0x3, 0x401, 0x20d, 0x7fff, 0x7fffffff, 0x0, 0x6, 0x6, 0x1, 0x3, 0x5, 0x4, 0x7, 0x7, 0x9, 0x2, 0xfff, 0x9, 0x1ff, 0x0, 0xc63, 0x401, 0x20000, 0x5, 0x1, 0x401, 0x92, 0x1, 0x6, 0x9, 0x3, 0x9, 0x4, 0x7f, 0x8, 0x4e, 0x200, 0x455d, 0x400, 0x0, 0x400, 0x3, 0x1, 0x800, 0x0, 0x80000001, 0x40, 0x800, 0x3, 0xffff, 0x9, 0x8, 0x1, 0x7, 0x0, 0x4, 0x80000001, 0x1f, 0x5, 0x200, 0x6, 0x8, 0x6, 0x9, 0x3, 0x3, 0xb81, 0x0, 0x1ff, 0x2, 0x1, 0x2, 0x8020000, 0x7fffffff, 0x51a471a0, 0x401, 0xc549, 0x5, 0x2, 0x81, 0x3f, 0x8, 0x7, 0x10001, 0xaf8, 0x9, 0x7ff, 0x5, 0xd82, 0x70000, 0x1, 0x3, 0x401, 0x7, 0x4, 0x7, 0x1, 0x7ff, 0x3, 0xa2, 0x8000, 0x20, 0x7, 0x7fffffff, 0x4, 0x8001, 0xfffff460, 0xffffffff]}]}, @TCA_FLOW_BASECLASS={0x8, 0x3, {0xfff2, 0xffe0}}, @TCA_FLOW_KEYS={0x8, 0x1, 0x3718}, @TCA_FLOW_ACT={0xfc, 0x9, 0x0, 0x1, [@m_ct={0xf8, 0xa, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @mcast1}]}, {0xbc, 0x6, "54b29945bb0a1af50195a5ba7e0963329e77bb5042c32aab2ed79ab380f2f4c37052be5531faf8530633d67d6f6d815bb5fda3bcd1af4f4d9c3cde5b0bf12d48bc42ced191ee045056e25a7e0435d22076ac36f595b06a637d2467b831d49f5dfd149711616327a90802c4cd23fa3d76ea097113b492a5280181b342285725543b871c61b411fc5c7776ff4b9575ad78e136f777835631cfff632c4a87234d815e2f763cbe7c06b18f902ef184f7ab9e6568da81a259d94f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2ab0500effe1726, 0x3}}}}]}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1574d}, @TCA_FLOW_POLICE={0x514, 0xa, 0x0, 0x1, [@TCA_POLICE_AVRATE={0x8, 0x4, 0x2}, @TCA_POLICE_TBF={0x3c, 0x1, {0x9, 0x10000000, 0x4, 0x24, 0x5, {0x80, 0x1, 0x1, 0x3}, {0x0, 0x2, 0x400, 0x6c10, 0x2, 0x4}, 0x6, 0x7, 0xc0f4}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x8001, 0x2, 0x100, 0x7, 0xffff0000, 0xffff, 0x8, 0x100, 0x6, 0xffffffff, 0x0, 0x4, 0x10000, 0xffffa6d5, 0x8, 0x4, 0x40, 0xbf85, 0x4, 0x0, 0x5, 0x20, 0x80000001, 0x2, 0x9, 0x7, 0x7ff, 0xf461, 0x8a, 0x101, 0x5, 0x0, 0xffff, 0xfffffff7, 0x81, 0x4, 0x5, 0x1000, 0x8, 0x9, 0x3, 0xfffffffc, 0x4, 0x4, 0x323, 0x6, 0x219b, 0x3f, 0xfffeffff, 0x58fd0497, 0x5, 0x0, 0x2, 0xa6, 0x4, 0xd335, 0x3c, 0x5, 0x7, 0xffffffff, 0x6, 0xe7, 0x4, 0x23, 0x400, 0x3, 0x7, 0x7d25, 0x5, 0x3, 0x3, 0xb315, 0x80, 0xffffc1a3, 0x4e, 0x0, 0xeca, 0x1, 0x8, 0xffff, 0x8, 0xfff, 0x2c8, 0x77, 0x0, 0x1000, 0x9, 0x3, 0x6, 0x80, 0x0, 0x9, 0x10001, 0x3, 0x101, 0xc903, 0x80000000, 0xffffffff, 0x1, 0x5, 0x200, 0x1, 0x8ca, 0x80, 0x0, 0xfffff800, 0xfffffff8, 0x9, 0x10000, 0x0, 0x80000000, 0x7, 0x8, 0x1000, 0x1000, 0x7, 0x5, 0x2, 0x3, 0x1, 0x0, 0xe0ba, 0x0, 0xfff, 0x356, 0x0, 0x1, 0x4, 0x10000, 0xac1, 0x28de, 0x62, 0x9, 0x9, 0xfffffffe, 0x1f, 0x80000000, 0x8001, 0x1000, 0x2, 0x8, 0x2, 0x3, 0xfffffff9, 0x4, 0xd7f4, 0x2, 0x2, 0x3, 0xd0d1, 0x2, 0xc65, 0x0, 0x1, 0x1, 0x7, 0x0, 0x1f, 0xffff, 0x7, 0x100000, 0x5, 0x7c00000, 0x0, 0x1f, 0xb8, 0xfffffffc, 0x20, 0x800, 0x200000, 0x401, 0x5, 0x9, 0x1, 0x5629, 0xfffffffc, 0x1, 0x6, 0x9, 0x3f, 0x4, 0x9f, 0x3, 0x7, 0x80000001, 0x80000001, 0x6, 0xffff, 0x8000, 0xfffffffd, 0x9, 0x3f, 0x1, 0xfffffff8, 0x4, 0x401, 0x1ff, 0x1, 0x34, 0x7, 0x0, 0x1, 0x6, 0x8215, 0x101, 0x4, 0x9, 0x2, 0x9, 0x8, 0xffd, 0x7ff, 0x2, 0x7, 0x0, 0xfffffe01, 0x1000, 0x6, 0x9, 0x0, 0x4, 0x6, 0xffff, 0x5000, 0x4, 0x0, 0x6, 0x0, 0x35c7, 0x580, 0x4, 0x7fffffff, 0x5, 0x7, 0xffffffff, 0x9, 0x5d5, 0x7fff, 0x4b, 0x6, 0x7ff, 0x2, 0x3f, 0x369, 0xe46, 0x9, 0x1, 0xa10, 0x7, 0x1ff, 0xffff, 0x8, 0x3f, 0x3, 0x33c, 0x5]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x20000006, 0x5, 0x6, 0x7f, {0x5, 0x1, 0x1f, 0x4, 0x0, 0x6}, {0x1d, 0x1, 0x5, 0x8, 0xfffa}, 0x0, 0xbd2a, 0x8}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x10000000, 0x4, 0x9, 0x20, {0x0, 0x1, 0x1f, 0x8, 0x6, 0x2}, {0x40, 0x1, 0x4, 0x6, 0x80}, 0x1f, 0x1000, 0x74}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x2}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x9}, @TCA_POLICE_TBF={0x3c, 0x1, {0xe2, 0x1, 0x200, 0x10000, 0x800, {0x9, 0x2, 0x8, 0x7f, 0x0, 0x4}, {0x80, 0x1, 0x0, 0x7176, 0x8000, 0x431450ad}, 0x3, 0x81, 0x7}}]}]}}, @TCA_CHAIN={0x8, 0xb, 0x10000}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x50, 0x2, [@TCA_FLOWER_KEY_ENC_IP_TOS_MASK={0x5, 0x51, 0x9}, @TCA_FLOWER_KEY_FLAGS_MASK={0x8, 0x30, 0xceed}, @TCA_FLOWER_KEY_IPV4_DST_MASK={0x8, 0xd, 0xff}, @TCA_FLOWER_KEY_CT_STATE={0x6, 0x5b, 0x1}, @TCA_FLOWER_KEY_ETH_SRC={0xa, 0x6, @broadcast}, @TCA_FLOWER_KEY_CT_MARK_MASK={0x8, 0x60, 0x2}, @TCA_FLOWER_KEY_IP_TTL={0x5, 0x4b, 0xa1}, @TCA_FLOWER_KEY_ICMPV4_TYPE_MASK={0x5}, @TCA_FLOWER_KEY_UDP_SRC_MASK={0x6}]}}]}, 0x1714}}, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040)={0x1d, r1}, 0x10) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff), 0x0, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:34 executing program 5: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0xa, 0x4e20, 0x1ff, @private2={0xfc, 0x2, [], 0x1}, 0x1ffc00}, 0x1c, &(0x7f0000000040), 0x0, &(0x7f0000000100)=[@dontfrag={{0x14, 0x29, 0x3e, 0x388}}, @dstopts_2292={{0x190, 0x29, 0x4, {0x2e, 0x2e, [], [@ra={0x5, 0x2, 0x2}, @calipso={0x7, 0x20, {0x1, 0x6, 0x20, 0x4, [0x81, 0x9, 0x0]}}, @generic={0x40, 0x35, "d2c4d43109746473e28ccc1b31431aa17288b58bd5eb0cd5fb61d73ed6687e18b5f43616bb8196d7dd467268a83a147ffae84a2c19"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x7, [0x200, 0x8, 0x9]}}, @generic={0x91, 0xf1, "1eae35a97059cf5c60d5b431744614428d1c9a3eb55f5b2d647b0d6031c420c17f0369eabe290c0b3cf96fb45e627bb0a66464135b9697cbe1f8277e9957f874d97f842cab485a9838b8b561493700a181c649d8063e4b77242a00ad858fe98badc9a83f597479161c61bf1127a3ef9ad285d6f3482f3d9db989d3844f329473a3a2c35d2f08cea797437bacada4659107b3802978370dd1003f46b835a5da6f3e07505763b54e332b2bd4ce916a1dc38090052e90c498b114e7e799ae4d1cc374fe945fdd0f526ce0e1677a76b7658ba4cafd5bfc32bd8cec68c35889f27f7a8f9e04dd9c779f03967dce483fad515b02"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x5}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x3c, 0xa, 0x2, 0x4, 0x0, [@mcast2, @local, @loopback, @ipv4={[], [], @multicast1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x1, 0x1, [], [@enc_lim={0x4, 0x1, 0x8}, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x5}]}}}, @rthdrdstopts={{0x168, 0x29, 0x37, {0x0, 0x29, [], [@jumbo={0xc2, 0x4, 0x2d9e}, @enc_lim={0x4, 0x1, 0x2}, @generic={0xd9, 0x98, "bc7507e94c95ff36e895a64a402b4d1ca982eee46703825295f04300c39885c80519acdd81ac85660d829587dafa7f1280c7a81a3be123a7416db7db747070179731a9ca9746a55c40ea7336122d0cce8fccc62d4fadac0e9295a54b4147fe95502c9e585fdfa304276e6bc203e7a8ef382e4b3e47a7b01f0ff4f9580ec35b19ad088dadf93c4233c54823cf35eb3138a67f828b538a11a4"}, @generic={0x8, 0xa2, "773f0835ddc7b58edd890f1fb2ce76de84948d38d11b90ea5d665343316bd85bf0595866355b9b15c088cffaa65875b130ddde83640d419465220344c249d2b6e8113b493ad01f9c3178f776174ea04e11441b50caf8731758d50d7adf02b3dedbfd23c485ef9100343ba4c03bb9286633b66babb159a5645b96bd4ad8bf873f90a9c51d2c9ac75eafb710fda33288b947470882969cabb990a306f14ae63c762fb9"}, @jumbo={0xc2, 0x4, 0x4}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @rthdr_2292={{0x48, 0x29, 0x39, {0x29, 0x6, 0x1, 0x3, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1={0xfc, 0x1, [], 0x1}, @private1={0xfc, 0x1, [], 0x1}]}}}], 0x430}, 0x40000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:34 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x82d00, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000040)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r7, 0xc008ae91, 0x0) 23:24:34 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(0x0, 0x0, 0x7fffffff) 23:24:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="01002abd7000fddbdf250bd6cdbf947a456b95a1461e"], 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x840) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:35 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) 23:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) 23:24:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xb, 0x1, "00027ba7ffff00009538e9dbaaf59aae5300"}) 23:24:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x42, 0x0, 0x3, "aac5594721e732dee10dace2aa5c2d5d", "866fa462700394220d0cc4129b586a810a36403e64e8de43542e6e46a194e5b17c2e3a460e6843e19824b6a8dc"}, 0x42, 0x2) prctl$PR_SET_DUMPABLE(0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000000)={0x5e, @local, 0x4e20, 0x2, 'rr\x00', 0x1, 0x9, 0x6a}, 0x2c) 23:24:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002300)={&(0x7f0000000080)=@can={0x1d, 0x0}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x3, &(0x7f0000002280)=""/79, 0x4f}, 0x10062) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002340)={{{@in=@empty, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000002440)=0xe8) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000002580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000002540)={&(0x7f0000002680)={0xc4, r1, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x4}]}, 0xc4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:35 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) 23:24:36 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(0x0, 0x0, 0x7fffffff) 23:24:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:36 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x3, 0x2000) 23:24:36 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000800000000000ff000000000000000007000500cbd86a1786eba2ea00000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000000000000000000000000001fe8000000000000000000000000000ff7a9256a08275a9ae64d53f65cd39805f2af2c63b6775c96ee7213ff7ed52d3402200"], 0xa0}}, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000040)=@generic={0x0, 0x7, 0x79e9}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000440)={'wg1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000480)={0x114, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_MESH_CONFIG={0x3c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x18}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x12}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xdf}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x8}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x3}, @NL80211_MESHCONF_FORWARDING={0x5}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x2}}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x7}, @NL80211_MESHCONF_SYNC_OFFSET_MAX_NEIGHBOR={0x8, 0x15, 0x44}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5, 0x1d, 0x1}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x6eef}, @NL80211_MESHCONF_HWMP_RANN_INTERVAL={0x6}, @NL80211_MESHCONF_HWMP_ROOT_INTERVAL={0x6, 0x18, 0x40}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x2}, @NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x10}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_MESH_CONFIG={0x54, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_PATH_REFRESH_TIME={0x8}, @NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x7}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x1ff}, @NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4}, @NL80211_MESHCONF_AUTO_OPEN_PLINKS={0x5, 0x7, 0x6}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xb1}, @NL80211_MESHCONF_POWER_MODE={0x8, 0x1a, 0x2}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0xb2}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x3}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x1}]}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x114}, 0x1, 0x0, 0x0, 0x240000c0}, 0x4044004) connect$bt_rfcomm(r2, &(0x7f0000000080)={0x1f, @any, 0x81}, 0xa) r9 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r9, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x59555956}) 23:24:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = dup(r3) ioctl$SNDRV_TIMER_IOCTL_START(r5, 0x54a0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r7 = socket$key(0xf, 0x3, 0x2) prctl$PR_SET_UNALIGN(0x6, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000000)=ANY=[], 0x70}}, 0x0) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000100)) dup3(r6, r7, 0x80000) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:36 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) 23:24:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:36 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) 23:24:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x30, 0x8, &(0x7f0000000040)="0941db094a9113f89467ff05d318df1581cc7f3697d51f9900870283a9a49dfb6dc33bd815050fb62b9d8b5b25d3ab105518617305aec7e28cf1779ccc7e515e6d7d4a075e098f3d6d8884a7902a5a44c7c9705424ff18c3d132544cbb54b583a331731c2a7d7dc2cdc8955bedb5a8e765a1e11edd80c1de9ba226fe5b3c9a7886df79dfc594e1ac6f768ed9667e8793877fd10c7ada0951ba273679dbb3fe51f46ce72f2b7b404024d9683e2751ba37d23b3a363ae55981", {0x0, 0xfffffff7, 0x33363248, 0x5, 0x3, 0xdbff, 0x1, 0x2516}}) 23:24:37 executing program 1: ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) r3 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000000)=""/163) 23:24:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4, 0x2}], 0x4, 0x7fffffff) 23:24:37 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x0, 0x2000) 23:24:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000080)=0xd4a) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f00000000c0)={0x8001, 0x31324d4e, 0x83d, 0x0, 0x1, @stepwise={{0xffffffff, 0xc00000}, {0x0, 0x2}, {0x3f2f, 0x97b8}}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fadvise64(r0, 0x7ff, 0x5, 0x2) ioctl$VT_ACTIVATE(r2, 0x5606, 0xfff) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$P9_RLCREATE(r5, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x0, 0x4, 0x6}, 0x1}}, 0x18) ioctl$USBDEVFS_CLAIM_PORT(r4, 0x80045518, &(0x7f0000000040)=0x200) 23:24:37 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) 23:24:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}], 0x3, 0x7fffffff) 23:24:37 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}], 0x3, 0x7fffffff) 23:24:37 executing program 1: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000001340)='net/ip_vs\x00') accept4$inet6(r1, 0x0, &(0x7f0000001380), 0x80000) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(0xffffffffffffffff, 0xc0e85667, &(0x7f0000000040)={0x0, 0x6, "cd375797bf22db908afd76954403b799d6539e779426c8b00fde484d5de76b6e", 0x4, 0x401, 0x100000001, 0x6, 0x5, 0x0, 0x5, 0x1ff, [0xffff8d69, 0x81, 0x53a, 0x8]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$NBD_SET_SOCK(r4, 0xab00, r2) 23:24:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}], 0x3, 0x7fffffff) 23:24:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$6lowpan_control(r2, &(0x7f0000000240)='connect aa:aa:aa:aa:aa:10 0', 0x1b) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000100)=0x8) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0xfffffffe, 0x8001, 0x8, 0x80, 0xfffffffffffffffc, 0x20, 0x9, 0x1}}) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) ioctl$VIDIOC_LOG_STATUS(r5, 0x5646, 0x0) r6 = dup(r3) getsockopt$TIPC_SRC_DROPPABLE(r6, 0x10f, 0x80, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r6, 0x4008556c, &(0x7f0000000040)='syz1\x00') 23:24:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)={0x24, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x24}}, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000dd23000b0d0000000000000000ddff0000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010067726564000000001400020004000300"/44], 0x44}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x27, "0000010000000053080044944eeba71a4976e252922cb18f6e2ee6ba9e9700012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ec010400002bbf0e5bf5ff1b0816f3f6db1c0001c26e0311b2711950740000000000000006ad8e5ecc1b6d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x4c, r5, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, 0x0, 0x0, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1a, 0x3d}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2e}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000c4) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:38 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) 23:24:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0xc, 0x0, "4f96f0f1e4baea08b47d3448e9dbaaf59aae531e00"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r7 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r6, 0x0, r8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x4e21, 0xa1, 0x4e21, 0x0, 0x2, 0x9a69f63c9c9f6a16, 0x0, 0x4, r4, r6}, {0x0, 0x3, 0xe6, 0x5, 0x8, 0x5, 0x0, 0x6}, {0x10001, 0x3ff, 0x6, 0xfff}, 0x4, 0x6e6bbf, 0x1, 0x1, 0x2, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0xf}, 0x4d6, 0xff}, 0x2, @in=@private=0xa010102, 0x3504, 0x1, 0x777cea4cbc01855, 0x2, 0x2, 0x7fffffff, 0x800}}, 0xe8) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000040)={0x5cc5f649d9c9bac7, @capture={0x1000, 0x1, {0x3, 0x3}, 0xffff, 0x3}}) 23:24:38 executing program 0: r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:38 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000000)={0x0, 0x48, 0x5, 0x7, 0x5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a003f0000000000fe8000000000000000000000000010ff000000000000000005000500000000000a00000000000000000000000000000000000000000000010000000000000000080012000000000000000000000000003000000000000000000000000000000002000000520e3d000000000000000000000001fe8000"/160], 0xa0}}, 0x0) setsockopt$sock_int(r5, 0x1, 0x1d, &(0x7f0000000040), 0x4) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, 0x0) 23:24:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:39 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x189303) 23:24:39 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f16d7a53d0000100d4d5167225138f0f1e4baea08b57d3443e9dbaaf59aae53", 0x32314142}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x40, 0x8, 0x1, {0x2, @sliced={0x7fff, [0x5, 0x7fff, 0x6, 0xffff, 0x0, 0x5, 0x1, 0x3, 0x8, 0x0, 0x101, 0x6, 0xfbff, 0x4, 0xfffe, 0x4b61, 0x0, 0x16, 0x5, 0x13, 0x9, 0xed92, 0x2, 0x7, 0xba5a, 0x1, 0x1ff, 0xc0, 0x3f, 0x9, 0x401, 0x5, 0x65b3, 0x1, 0x0, 0x1, 0x0, 0xf801, 0x7fff, 0x1, 0x0, 0x3, 0x851, 0x0, 0x40, 0x0, 0x1, 0x401], 0x9}}, 0xa2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x3b2, @tick=0x4, 0x0, {0x9a, 0x5e}, 0xb8, 0x1, 0xe2}) 23:24:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3, 0x1482}, {r4}], 0x4, 0x7fffffff) 23:24:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r5, 0x84, 0x15, &(0x7f0000000000)={0x4}, 0x1) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, 0x0) 23:24:39 executing program 4: msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="8e"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/210}, 0xda, 0x3, 0x0) 23:24:39 executing program 0: r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:39 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3}], 0x3, 0x7fffffff) 23:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r6, 0x1) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r8, 0x4}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000080)={r9, 0x7}, 0x8) r10 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r10, 0xc008ae91, 0x0) 23:24:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {}], 0x3, 0x7fffffff) 23:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="0307ff0f000000000011bfc9044104000184"], 0x18}}, 0x0) setresuid(0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, r5}, 0xc) fchown(0xffffffffffffffff, 0x0, r5) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, r5}, 0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000200)=0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f00000002c0)={{0x3, 0x0, r5, r6, r8, 0x14, 0x9}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x3}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x88, r2, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x6}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0xe8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x1}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x6}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x7f}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x57cc}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 23:24:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {}], 0x3, 0x7fffffff) 23:24:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x4000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0xc, 0x100, 0x5, {0xffffffff, 0x0, 0x0, 0x844}}) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x20, [0x5, 0xd07, 0x7ff, 0x8, 0x792, 0x6, 0x3c, 0xff, 0xd7, 0x7, 0x0, 0x6, 0x9, 0x4, 0x3, 0x3ff, 0xb3d, 0x8, 0x4, 0xffff, 0x100, 0xa0, 0xca9a, 0xff, 0x1, 0x5, 0xffe1, 0x1ff, 0x4, 0x4, 0x1, 0x7, 0x1, 0xffeb, 0x70e1, 0x73fb, 0x3, 0x4, 0x9, 0x7, 0x401, 0x5af5, 0x200, 0x19, 0x6ff3, 0xaa, 0x1ff, 0x1], 0x7}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x3, 0x8, 0x0, "5e96849fb60000100d4df0f1e4baeaaef78d48ef6a4e42f19aae5300"}) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) 23:24:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x231200, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_PARM(r4, 0xc0cc5615, &(0x7f0000000100)={0x5, @capture={0x0, 0x1, {0x80000001, 0x9}, 0x9, 0x4}}) 23:24:40 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x75}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 23:24:40 executing program 0: r0 = syz_open_dev$video(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:41 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x321340, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x30, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xf}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x30}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x44, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9, 0x1, 'gred\x00'}, {0x14, 0x2, [@TCA_GRED_DPS={0x4}]}}]}, 0x44}}, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000340)={@loopback, @remote, @mcast2, 0xffffffff, 0x6, 0x81, 0x500, 0x6, 0x80, r4}) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x21c, r2, 0x1, 0x70bd25, 0x40, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xeb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xb36}]}, @TIPC_NLA_BEARER={0x138, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @local, 0xfffffff8}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @private2, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8fb2}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @mcast2, 0xb65}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xb7, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x1, @remote, 0x4fbf}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x33}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fffffff}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x21c}, 0x1, 0x0, 0x0, 0x24044080}, 0x40004) 23:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_VAPIC_ADDR(r5, 0x4008ae93, &(0x7f0000000000)=0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_DISCONNECT(r3, 0xab08) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r6, 0xc008ae91, 0x0) 23:24:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {}], 0x3, 0x7fffffff) [ 409.880443][T11998] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 409.889138][T11998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:41 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x75}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 23:24:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) [ 410.098750][T11998] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 410.107292][T11998] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4001fe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0xd7, "a27c18b6e8914fcd46613faad43c79908c444e36b3347aef01395c79d09ccaa0b44c369367c2b94ad45299c2a1570a2512ac8a3cf3b531bb048087b9c1fb91c04460cb4d115a41121859df17e2b74993a36ffcba2edbcd1f12a9f7eaa050712f24bef15cff62a91bb3e2d4d4b5df37d7399205ac3be7936f325c81d83df435ff2129c4d82969f7c3d6cdea38d4cb00d3b36c0d9f61738389a0473f7ead5b24f89f64039b315fe7398d9ca27f8434fd1974ed74bcef25ba73bdc3ac26ebb860330a2e96ba9ddf145cf1d7eac08082ba38140dc0672519ae"}, &(0x7f0000000000)=0xdf) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, 0x0) 23:24:41 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r2}], 0x2, 0x7fffffff) 23:24:41 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r2, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r2, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_AUDOUT(r5, 0x40345632, &(0x7f0000000240)={0x0, "f9ddb1c698774828562d15b4fa2c2efaa5e1be0a9d3e30f7e225028dddde5573", 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000180)=0x1c) r6 = socket$inet(0x2, 0x80001, 0x84) bind$isdn(r1, &(0x7f00000001c0)={0x22, 0x8, 0x5, 0x61, 0x80}, 0x6) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r7, @in6={{0xa, 0x4e24, 0x17, @mcast2, 0xd45}}, 0x0, 0xfffe}, 0x90) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r7, 0x3}, &(0x7f0000000040)=0x8) syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) 23:24:41 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x75}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 23:24:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4200, r4, 0x0, 0x52) tkill(r4, 0x2) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) kcmp(r4, r4, 0x2, r2, 0xffffffffffffffff) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) read$snddsp(r6, &(0x7f0000000100)=""/249, 0xf9) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) 23:24:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000040)="440f20c03505000000440f22c0c744240070000000c74424020c020000ff1c24c42218f79bcf0000000f01c86564460f00dbb968060000b800800000ba000000000f30640f01cf8fc978c7a101000000c4e1797ea80c0000006526660fd7c7", 0x5f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000040)={0x2, 0x0, 0xfffffffffffffffd}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0xa00000, 0x0) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000240)) r6 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000200)={r3, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socket$inet6_icmp(0xa, 0x2, 0x3a) 23:24:42 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000000140)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x75}, 0x6) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 23:24:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:42 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:42 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r2}], 0x2, 0x7fffffff) 23:24:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 23:24:43 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:24:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:43 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r2}], 0x2, 0x7fffffff) 23:24:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:24:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:44 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0, 0x8}, 0x8, 0x0, 0x5570}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x3f, 0x0, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 23:24:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) 23:24:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:45 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2}], 0x3, 0x7fffffff) 23:24:45 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x0) 23:24:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000400)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) 23:24:45 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x0) 23:24:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:45 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x0) 23:24:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r2, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:46 executing program 2: unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x0) 23:24:46 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2}], 0x3, 0x7fffffff) 23:24:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff51, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000000", 0x2e}], 0x1}, 0x0) 23:24:46 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:24:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff51, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000000", 0x2e}], 0x1}, 0x0) 23:24:46 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:24:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) inotify_rm_watch(0xffffffffffffffff, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r5 = socket(0x18, 0x0, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r4, 0x0, r6) r7 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r8, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26710000000049d2e181baf9459c5c953148c6801d2c0945c08ba8c552fc99a742200765020000000000000080812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026bd7360627ec60cb274e00da971f7ee096d74c92fad7e34bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c0100b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e999bba83a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31be3d037359f1886a0ecfea4342b11a5dbb27622cd9f9d843a8d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994ccc7e054d3f18cb770e4908dd3deaafaab51144c1e1b86b6291f5e73ff040000005f01eb88910285f6dd69048821b68b5f2e9cecb34ad4e52727007a6e3cdf09bc1a8e99592b3c4fbdc777d8532e0d70be3e431198daca0f4be445cfdfcf0d12a01a9221c844e28a6c53a26058375113fdd3bb6e53262f83e7c80ba677320b12c843464f2d96463acc1f4ebcf33068b222499f8b119e2072d4efea53dc019dd6b9c80f3c7f5b67bd20d5c0349548c64db5dddbffafe7da8b4f277dbf9d80e6e596575e6b44c483adc4b5fdeaaa47b19b5636505ac7757a520c406912e1ffedb665875880"], 0x14f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0x375) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000140)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000380)=[{&(0x7f0000000540)="fdc0c193f65a612ad90c16c9", 0xc}], 0x1}, {&(0x7f0000000580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000800)="d0a5fa7f0cb087dc535dfdf450ae158bbc5c6c79303c3eebd9d824d333f53078f9f6cb8e76f89d4fb5a1a0caf8a384addf7c760763a1dd76a620ecc2c609911aa557764397da1f5473a207332c65c5e2db9127ed52dc54b0b16703fecf2098a18341a916b13e1c3432acf88389398be97f38883ea36e1ddb21b0c3", 0x7b}, {&(0x7f0000000900)="525ff4c0d7782b41717deb7f1afff48415cd28092b64355e883331de6f58ce5273b3e1cbffb5419e1dafbd06fbfba3cc1b091df7424a9f5f4d0889a1936f8c8df12585d15a2acb32e1694bfaa185709d39e8fc7e37f393305d8fe04e2c5a8fb5f787a2b21a23a4ae7409ecbb499c02937c5fb32383c1a40c454e63d53179ad14101cada44359d2bc922784f11ffbdcb9ace625deb13433cf9a4a6309fef2f8c57420c2181cbecc403ad93fad6cdff27f6f60e312165b6baab6eaa0effb1844954f", 0xc1}, {&(0x7f0000000a00)="30b270da35c176895c0f1985c2f882fb9f3d36c5224cbb91e2d70dfba3a18e0f6b9323657b414ed4a513be9910405f1e544849dce9833aff1799d38b4adc8e1872b870938cd82de52aeb0355cab19f58a04c2b5de363a458e4110fe9247dc4215d8e951b4e4d72a3d9fcf3ded7de6bba65e6fe13ce816d870d5aec4ed7eeef735d3a87781e52d0f5ee5b9b5b88755fd3fd", 0x91}, {&(0x7f0000000740)="efd0bf25fe40ac2ee963d5580eecffb337e212f47cf2602fae610ae0821cf887", 0x20}, {&(0x7f00000003c0)="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", 0x147}], 0x5, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e7ffffff1c0000000000000001000000020000", @ANYRES32=0x0, @ANYBLOB="c8bd0c4defc472563f0d152cd57f44f183fc122c1a0eb173d50af6b5dde083d9d44de0174911a6433886f29b01dcc18eaba59e234c568322e9d4d719892ebac1716f674dd695f8acc18aa6581a37005a0edd", @ANYRES32=r10, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\t\x00'/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32=r7, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0f5235c0c5643207aa7d0232e2a9c04d63a17834befd43fa81c9ff32ca9698da8db07f54aea0672c02789d7343d1f792a7d46fbc3005f43a3b914b1105f53ec9628ae9e539333356a0449a15e1117a6c5c8f9dc893eb1794fcfcf1abf3f2cddc5a5b66787acfa39249ade48ac1b0f6e31aa3b780ea8b2dfe9ae7c27f4110c19cff3b3745e7b8862dd485ad9a0cf9c79ac51f7ca6b43c4ff3420367360600fd35bb5990760c9cbcfa7e01d8ed9072421859", @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x4000}], 0x2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001040)={0xa0, 0x19, 0x2, {0x801, {0x50, 0x3, 0x1}, 0x90, 0x0, r10, 0x9, 0x9, 0xadb, 0x6, 0x9, 0x6a22, 0x5, 0x8, 0x4, 0x4, 0xffffffff, 0x6, 0xfff, 0x7fff, 0x2}}, 0xa0) r11 = geteuid() write$P9_RSTATu(r3, &(0x7f0000000040)={0x57, 0x7d, 0x1, {{0x0, 0x41, 0x0, 0x1, {0x8, 0x2}, 0x4050000, 0x80000000, 0x7fffffff, 0x5b1, 0x1, '(', 0x1, '[', 0xc, '/dev/video#\x00'}, 0x1, '}', r4, r10, r11}}, 0x57) bind(r1, &(0x7f00000000c0)=@sco, 0x80) 23:24:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}, {0xffffffffffffffff, 0x611}], 0x5, 0x7fffffff) 23:24:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff51, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000000", 0x2e}], 0x1}, 0x0) 23:24:47 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:24:47 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(0x0, 0x0, 0x7fffffff) 23:24:47 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x405}, {r2}], 0x3, 0x7fffffff) 23:24:47 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0xffffffffffffff51, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060005000000", 0x2e}], 0x1}, 0x0) 23:24:47 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x41, 0x0) r1 = memfd_create(&(0x7f0000000000)='\xde', 0x0) pwritev(r1, &(0x7f0000000240)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 23:24:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:24:47 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x13}}], 0x18}}], 0x1, 0x0) [ 416.611002][T12184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x13}}], 0x18}}], 0x1, 0x0) 23:24:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:24:48 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(0x0, 0x0, 0x7fffffff) 23:24:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0}, {r3}], 0x3, 0x7fffffff) [ 417.071585][T12197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x13}}], 0x18}}], 0x1, 0x0) 23:24:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:24:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r3}], 0x2, 0x7fffffff) [ 417.514227][T12211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:48 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000000940)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr_2292={{0x13}}], 0x18}}], 0x1, 0x0) 23:24:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd24}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 23:24:49 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{}, {r2}], 0x2, 0x7fffffff) 23:24:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x10, [0xc0010015]}) [ 417.985464][T12222] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:24:49 executing program 0: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(0x0, 0x0, 0x7fffffff) 23:24:49 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x40000a927, 0x21, 0x0, 0xffffffffffffff9c}) 23:24:49 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x10, [0xc0010015]}) 23:24:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r3, 0xc0d05640, &(0x7f0000000300)={0x6, @sliced={0x1, [0x9, 0x3ff, 0x3, 0x6, 0x430, 0x3, 0x5, 0x3ff, 0x4, 0x2, 0x7, 0xb33, 0x2, 0x69, 0x5, 0x0, 0x7, 0x4, 0x34, 0x9, 0x3d3, 0x4, 0x7f, 0x83, 0x6, 0x7, 0x0, 0x0, 0x9, 0x1, 0x1ff, 0x1, 0x3, 0xaef7, 0x81, 0x3, 0x3, 0x8, 0xe8, 0x5, 0x7, 0xd60, 0xff, 0x9, 0x56, 0x1, 0xd0, 0x4], 0x32}}) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, 0x0, 0x43) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r7, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="c8ab15e2acb23713d3340380327c610bdae04126d34bf4731646ec88a7702a5414a7b1a576d77685ccf36e2531ea6cbf99f42e0d745d6e6fad16691329846ec380c9b6f9e2a51017e44e977a7948ed5481d73d588874fcfaedcf796385895f6e11a94adfa63d4cdcb6165fc0c43a00b9669858748481e2a759f3979af1feeba9a28f599b55fd9f0bf30ae632b51903063b28dba61351a7f5a49773ffec70b55aa9f1c757f85484a442ad918be79bada2f74f37d4a9bd9259ec93449a2e6f346ea05510a72c118e46cf385d12825c5bcd047cbd18e8be737e9e8eee12", @ANYRES16=r7, @ANYBLOB="20002abd7000ffdbdf250e0000001c000180060001000200000008000b007369700006000100020000000800060040000000"], 0x38}, 0x1, 0x0, 0x0, 0x4810}, 0x80) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r7, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe84f0bbf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x8880}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:50 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x40000a927, 0x21, 0x0, 0xffffffffffffff9c}) 23:24:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x10, [0xc0010015]}) 23:24:50 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{}, {r2}], 0x2, 0x7fffffff) 23:24:50 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x40000a927, 0x21, 0x0, 0xffffffffffffff9c}) 23:24:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3, 0x2}], 0x4, 0x7fffffff) 23:24:50 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x7b, 0x10, [0xc0010015]}) 23:24:50 executing program 2: unshare(0x20400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x40000a927, 0x21, 0x0, 0xffffffffffffff9c}) 23:24:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}], 0x3, 0x7fffffff) 23:24:51 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:24:51 executing program 4: r0 = socket(0x22, 0x2, 0x2) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x15) 23:24:51 executing program 1: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, 0x0, 0x43) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x2c}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="20002abd7000ffdbdf250e0000001c000180060001000200000008000b007369700006000100020000000800060040000000"], 0x38}, 0x1, 0x0, 0x0, 0x4810}, 0x80) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, r4, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x800000}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x64}, 0x1, 0x0, 0x0, 0x24004000}, 0x20000800) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x3, "4f000200000000100d4d5167225138f0f1e478e306000000000000002300"}) 23:24:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}], 0x3, 0x7fffffff) 23:24:51 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f00000001c0)=[{0x84}, {0x15}, {0x6}]}) 23:24:51 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:24:51 executing program 3: syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{}, {r2}], 0x2, 0x7fffffff) 23:24:51 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e21, @empty}, @in6={0xa, 0x4e21, 0x33, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6a24}], 0x2c) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53", 0x35323645}) 23:24:51 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:24:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}], 0x3, 0x7fffffff) 23:24:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x0, 0x6, 0x0, 0x1, 0x10001, 0x10001, 0x2, 0x0, 0xfffffffd, 0x80000000, 0x0, 0x4757, 0x20, 0x7ff, 0x0, 0x8, {0x8000, 0x401}, 0x6, 0x4}}) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsu\x00', 0x802, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) 23:24:52 executing program 2: r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev}, 0x1c) 23:24:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:52 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNXCL(r1, 0x540d) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_ADD_CTX(r7, 0xc0086420, &(0x7f0000000040)) r8 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r8, 0xc008ae91, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$PPPIOCSFLAGS1(r9, 0x40047459, &(0x7f0000000100)=0x1075a68) 23:24:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:24:52 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x22) r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_EXT_CTRL(r2, 0xc0e85667, &(0x7f0000000040)={0x40000000, 0x100, "e855107d0a9849266cf081233c6682de9ba8c0364090c499725ad7d49fa0b159", 0x1d60000000000000, 0x9, 0x8, 0x5, 0xe0000, 0x6, 0x9, 0xfff, [0x3, 0x0, 0x7f, 0xbd]}) 23:24:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x2, "223995888961ec6ee2df59da5373"}}]}, 0x30}}, 0x0) 23:24:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x7, 0x0, 0x5}, 0xd2, 0x2, 0x3}) 23:24:52 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r3}], 0x2, 0x0) 23:24:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007a0a00fe00ffffffdb13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e55731b29c5353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb016e00000000000000af169d2a466f0db6f3d9436a7d55fc70511d00000000c95265b2bd83d64a532869d701723fedcbadd6cd21bbbcce8be150f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a75ec21443b2c099de96f66b472400d5f66852b72812a5e1f2a5318631a989ca2da74aba9a7edded9478ecbc613af12cfd6a7a108ae7fe6f8e9064d0ccff74507dac4e1a89ee6890db4c6070b3fef280d4e431741c2e5d8c0cca2f5ac7b8b3539b5f4d124557636472ef5486ce7be23bbb98930e9594e7d41edfe7faebfd259aa922bb1ad1bb09bae6e7b839e6b990d74a985b3062781"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:24:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10001, 0x505000) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='io\x00') ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000180)={0x4, 0x6, 0x2, r2, 0x0, &(0x7f0000000100)={0x9b0971, 0x5, [], @p_u16=&(0x7f00000000c0)=0x401}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 23:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x4000000, 0x6, 0x0, "4f96849fb60000100d4d5167225138f0f1e4baea08b57d3448e9dbaaf59aae53"}) 23:24:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r3}], 0x2, 0x0) 23:24:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {0xffffffffffffffff, 0x2}], 0x4, 0x7fffffff) 23:24:53 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x1c2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) 23:24:53 executing program 5: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r0, 0x8208ae63, &(0x7f0000000100)={0x2, 0x0, @ioapic={0x1, 0x7, 0x5, 0xf8, 0x0, [{0x5, 0x9, 0x1, [], 0x40}, {0x7, 0x7f, 0x0, [], 0x6}, {0x2, 0x2, 0x72, [], 0xfd}, {0x3, 0xf9, 0x1, [], 0x9}, {0xf5, 0x20, 0x8, [], 0x9}, {0x7, 0xfb, 0x3, [], 0x3}, {0x6c, 0x42, 0x80, [], 0x40}, {0x4, 0x8, 0x80, [], 0xf8}, {0xc0, 0x1, 0x0, [], 0x7f}, {0x5, 0x2, 0x94, [], 0x4}, {0xf7, 0x20, 0x9, [], 0x7}, {0xb1, 0x2, 0x81, [], 0xbc}, {0x1, 0x6, 0x1, [], 0x3}, {0x1, 0x4a, 0x2, [], 0x5}, {0x81, 0x3, 0x3, [], 0xb5}, {0xb7, 0x7f, 0x4, [], 0x4}, {0x0, 0x9, 0x7, [], 0x6}, {0xfc, 0x6, 0x2, [], 0xbf}, {0x7f, 0x40, 0x4, [], 0x7e}, {0x2, 0x9, 0xc9, [], 0x31}, {0x8, 0x3, 0x7, [], 0x6}, {0x7, 0xff, 0x40, [], 0x3}, {0x7, 0x1, 0x16, [], 0x42}, {0x3, 0x4, 0x6, [], 0xf9}]}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2100, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x2}) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{}, {}, {}, {}, {}]}) r4 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000000)={0x91, 0x3}) 23:24:53 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000001000000bfa30000000000000703000000feffff7a0af0fff8ffffff71a4f0ff000000003f040000000000002d400300000000006504000001ed00007b130000000000006c440000000000007a0a00fe00ffffffdb13000000000000b5000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff61622cfd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2e1aab1675b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe0e669e55731b29c5353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb016e00000000000000af169d2a466f0db6f3d9436a7d55fc70511d00000000c95265b2bd83d64a532869d701723fedcbadd6cd21bbbcce8be150f0937f778af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a75ec21443b2c099de96f66b472400d5f66852b72812a5e1f2a5318631a989ca2da74aba9a7edded9478ecbc613af12cfd6a7a108ae7fe6f8e9064d0ccff74507dac4e1a89ee6890db4c6070b3fef280d4e431741c2e5d8c0cca2f5ac7b8b3539b5f4d124557636472ef5486ce7be23bbb98930e9594e7d41edfe7faebfd259aa922bb1ad1bb09bae6e7b839e6b990d74a985b3062781"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 422.189871][ C1] sd 0:0:1:0: [sg0] tag#2544 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 422.200676][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB: Test Unit Ready [ 422.207332][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.217359][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.227323][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.237248][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.247177][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.257089][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.267364][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.277314][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23:24:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0xc, 0x0, "4f73c1dc8a1ce9745c4d5167225138f0f100f59aae5300"}) 23:24:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x200040) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$thread_pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f00000000c0)=[{r0}, {r3}], 0x2, 0x0) [ 422.287239][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.297148][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.307020][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.316885][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 422.326748][ C1] sd 0:0:1:0: [sg0] tag#2544 CDB[c0]: 00 00 00 00 00 00 00 00 [ 422.351145][T12358] sg_write: process 181 (syz-executor.4) changed security contexts after opening file descriptor, this is not allowed. 23:24:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {0xffffffffffffffff, 0x1482}, {r3}], 0x4, 0x7fffffff) 23:24:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1) 23:24:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x3f00, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x2, 'macvlan1\x00', {0xffffffff}, 0xd}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r3, 0xc008ae91, 0x0) 23:24:54 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x1d, r3, r1, r2) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, &(0x7f0000000100)='^,]:@!:-\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x7, 0xf708}, 0x2800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f00000012c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9459c5c953948c6801d2c0945c08ba8c552fc99a7422007653872ecb4cdfe80812d274014ae40b8ae4f2a88d2fbea75e16a61fd063f026ed7360627ec60cb274e00da971f7ee096d74c92fad7e35bd5522d45cc36c2442eac2d224609aba9e6000000000000000000000000000000f390d71cc6092c1f00b049f3fc65d61c2b3c65f2f80a61ea6e457ebc93981b20e03b86d4e99e377e9e1da90b088fb092fb3c47ab72b53a7b0ee0ce30e80600cff8ca2996e518e3e69051f6d24317f9ebfeb82ee2469fb31bdbb2768d25f196ab6f2dc045421b94d878d0d9c2a5c74633a687a135308e49ce118c81517ac7bb2994cc008dd3deaafaab51143f7ef00f00001f5e73ff040000000000000000000000000000009a583b79ab00f70d85463c57c5bb1f1084e683b591fc2c8b8a38b7ee57afa01aea88fb413e1ee8ebbdf1fa9155bf6409b065a980528827de08737cf643db6de62f253b1304780753de6634bf57fbe29a7eb84cae7f000000886871080d1588bb30abcbfecb4e10d4067a02736f08914faa437346191241c88ea4601124cd58ec82518bc8bac2ef0f6e8bfd9ad94599c3230328ddf749f6c754f2781bccc42e6ef592a1fc36a03c9a0328b63ed42db18137f243d01a67ea9fe8e34b25676f9816cdae263897bbb3aaa1148cb80e7aa12869a052b3ea1dfa17ce754e76f57ed0868864d66429bc1d9e8c430deeb6331c152d637740b4efbe95880a2f28902b3358519f08f638235a295a63eb1c8f9460e5d7b22ceb4c2c5504a2012c2c8f47fd9152910bc908e41e38ba60cbdffefadbe92a7ed8ce5760db383c2f625067eec438180f282d638ac72b92ec020d66863827f5ab6189075ebf22d92ecafe4eb1fb9c6b2b88eb965af65c3d0b178a439cf1840dc8466796c04a4baa0500000000000000d1a9e60dd7da5c5b437be20ffcdd62a20b6ba534ed9dc198fc041c003bc1340d124062352ad8e3ce63546ded69d5fcaafcffed51ab1b1f4ff88615446fe96983cabf08c3e7ccc1d4e8bdf884b5e9b6705c58dc1cedd2e7d38fbdef12d569db367978805652e36f5ccaa6b377839d2b7525f2ffacc5d4504bba2410fc9448ab6c3b9fea9f2287e2a0b83beee2c77a6bb5c3cafea3a7a42f9b5324b98680e6ecf240abdeee92ecd6c972701c39c3e7a77d8dcd1ed368eaf557ad34b0c1cb8eec9c963001f3905cba6c67b6128d13f7bca39c2e5ea79555cf4b99dde454d6acf46357e0860f72c09a4fd2bcbf331bb7fa7344d5f9affec93c8b06a262e8907a868a0899596fc67d50a544f236f27d83d73166c2772b5d50848e8d00207530479e7a21ead4577bb3d4fb55baaa9eb28b3867545363e298c45745ca1d542573a9a8bacc669a1c3b323e6368d75dfe42b1c99034f6abc99172fe60be626ee5316e44c19376568bb8d762b5c6a0af2265a59928692a031330065da0a98b84972f36e8f7a5313be76f25a4a559b05df43d0ab1e62caf968b2593c654fcb6be39e620268986e613c55e68b44ff16753b80e782b7157761c18530cf497bfa41095d2a358b13ee0dfb9fec7e2b6770f051a4fa410e7fbf8e6889f8d7ab71a062845485d3d408ba9b77f78a67ae837dd19bfb6ad3d224cb81a9dfe10ed128d0741dee45ccd8451e398ba7700000000000000000000000000940b9e2643"], 0x1c2) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp\x00') r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) socket$inet(0x2b, 0x1, 0x0) sendfile(r6, r5, 0x0, 0x7ffff000) 23:24:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) poll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x3}, {r0, 0x405}, {r3}], 0x3, 0x7fffffff) 23:24:54 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x18, &(0x7f0000000080)={0x0, 0x0, 0x8}) r2 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r2, &(0x7f0000000740)=""/384, 0x200008c0) 23:24:54 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') 23:24:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'\x00', 0x2}) writev(r0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="e2", 0x1}], 0x1) [ 423.038411][ C0] sd 0:0:1:0: [sg0] tag#2545 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 423.049275][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB: Test Unit Ready [ 423.055909][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.065940][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.075918][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.086074][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.095921][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.105769][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.115659][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.125511][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.135438][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.145286][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.155137][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.164981][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 423.174860][ C0] sd 0:0:1:0: [sg0] tag#2545 CDB[c0]: 00 00 00 00 00 00 00 00 [ 423.225106][T12404] ===================================================== [ 423.232121][T12404] BUG: KMSAN: uninit-value in bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 423.239945][T12404] CPU: 0 PID: 12404 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 423.248640][T12404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.258711][T12404] Call Trace: [ 423.262040][T12404] dump_stack+0x1df/0x240 [ 423.266421][T12404] kmsan_report+0xf7/0x1e0 [ 423.270874][T12404] __msan_warning+0x58/0xa0 [ 423.275411][T12404] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 423.280913][T12404] ___bpf_prog_run+0x214d/0x97a0 [ 423.285874][T12404] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.291967][T12404] ? bpf_skb_get_nlattr+0x290/0x290 [ 423.297182][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.302945][T12404] __bpf_prog_run32+0x101/0x170 [ 423.307840][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.313418][T12404] ? kmsan_get_metadata+0x4f/0x180 [ 423.318558][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.324391][T12404] ? ___bpf_prog_run+0x97a0/0x97a0 [ 423.329541][T12404] packet_rcv+0x70f/0x2150 [ 423.334013][T12404] ? packet_sock_destruct+0x1e0/0x1e0 [ 423.339431][T12404] dev_queue_xmit_nit+0x11a0/0x1280 [ 423.344687][T12404] dev_hard_start_xmit+0x20c/0xa70 [ 423.349856][T12404] __dev_queue_xmit+0x2f8d/0x3b20 [ 423.354917][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.360170][T12404] ? skb_clone+0x404/0x5d0 [ 423.364616][T12404] dev_queue_xmit+0x4b/0x60 [ 423.369143][T12404] netlink_deliver_tap+0x9d4/0xe90 [ 423.374297][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.379888][T12404] netlink_unicast+0xe87/0x1100 [ 423.384791][T12404] netlink_sendmsg+0x1246/0x14d0 [ 423.389773][T12404] ? netlink_getsockopt+0x1440/0x1440 [ 423.395156][T12404] ____sys_sendmsg+0x1370/0x1400 [ 423.400141][T12404] __sys_sendmsg+0x623/0x750 [ 423.404769][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.410585][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.415798][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.421621][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.426855][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.432106][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.437946][T12404] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 423.444168][T12404] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 423.450121][T12404] __se_sys_sendmsg+0x97/0xb0 [ 423.454833][T12404] __x64_sys_sendmsg+0x4a/0x70 [ 423.459621][T12404] do_syscall_64+0xb0/0x150 [ 423.464146][T12404] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.470052][T12404] RIP: 0033:0x415e71 [ 423.473954][T12404] Code: Bad RIP value. [ 423.478036][T12404] RSP: 002b:00007fd8f49499c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 423.486474][T12404] RAX: ffffffffffffffda RBX: 00007fd8f4949a40 RCX: 0000000000415e71 [ 423.494469][T12404] RDX: 0000000000000000 RSI: 00007fd8f4949a00 RDI: 0000000000000004 [ 423.502460][T12404] RBP: 0000000000000000 R08: 0000000000000009 R09: 0000000000000000 [ 423.510448][T12404] R10: 00007fd8f494a9d0 R11: 0000000000000293 R12: 0000000000000004 [ 423.518435][T12404] R13: 0000000000c9fb6f R14: 00007fd8f494a9c0 R15: 000000000078bfac [ 423.526433][T12404] [ 423.528761][T12404] Uninit was stored to memory at: [ 423.533803][T12404] kmsan_internal_chain_origin+0xad/0x130 [ 423.539531][T12404] __msan_chain_origin+0x50/0x90 [ 423.544478][T12404] ___bpf_prog_run+0x6cbe/0x97a0 [ 423.549428][T12404] __bpf_prog_run32+0x101/0x170 [ 423.554287][T12404] packet_rcv+0x70f/0x2150 [ 423.558710][T12404] dev_queue_xmit_nit+0x11a0/0x1280 [ 423.563916][T12404] dev_hard_start_xmit+0x20c/0xa70 [ 423.569034][T12404] __dev_queue_xmit+0x2f8d/0x3b20 [ 423.574076][T12404] dev_queue_xmit+0x4b/0x60 [ 423.578583][T12404] netlink_deliver_tap+0x9d4/0xe90 [ 423.583701][T12404] netlink_unicast+0xe87/0x1100 [ 423.588552][T12404] netlink_sendmsg+0x1246/0x14d0 [ 423.593522][T12404] ____sys_sendmsg+0x1370/0x1400 [ 423.598460][T12404] __sys_sendmsg+0x623/0x750 [ 423.603061][T12404] __se_sys_sendmsg+0x97/0xb0 [ 423.607765][T12404] __x64_sys_sendmsg+0x4a/0x70 [ 423.612561][T12404] do_syscall_64+0xb0/0x150 [ 423.617336][T12404] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.623225][T12404] [ 423.625551][T12404] Uninit was stored to memory at: [ 423.630583][T12404] kmsan_internal_chain_origin+0xad/0x130 [ 423.636305][T12404] __msan_chain_origin+0x50/0x90 [ 423.641247][T12404] ___bpf_prog_run+0x6c64/0x97a0 [ 423.646188][T12404] __bpf_prog_run32+0x101/0x170 [ 423.651049][T12404] packet_rcv+0x70f/0x2150 [ 423.655478][T12404] dev_queue_xmit_nit+0x11a0/0x1280 [ 423.660685][T12404] dev_hard_start_xmit+0x20c/0xa70 [ 423.665805][T12404] __dev_queue_xmit+0x2f8d/0x3b20 [ 423.671013][T12404] dev_queue_xmit+0x4b/0x60 [ 423.675519][T12404] netlink_deliver_tap+0x9d4/0xe90 [ 423.680635][T12404] netlink_unicast+0xe87/0x1100 [ 423.685508][T12404] netlink_sendmsg+0x1246/0x14d0 [ 423.690467][T12404] ____sys_sendmsg+0x1370/0x1400 [ 423.695447][T12404] __sys_sendmsg+0x623/0x750 [ 423.700092][T12404] __se_sys_sendmsg+0x97/0xb0 [ 423.704776][T12404] __x64_sys_sendmsg+0x4a/0x70 [ 423.709546][T12404] do_syscall_64+0xb0/0x150 [ 423.714061][T12404] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.719949][T12404] [ 423.722277][T12404] Local variable ----regs@__bpf_prog_run32 created at: [ 423.729157][T12404] __bpf_prog_run32+0x87/0x170 [ 423.733924][T12404] __bpf_prog_run32+0x87/0x170 [ 423.738678][T12404] ===================================================== [ 423.745614][T12404] Disabling lock debugging due to kernel taint [ 423.751795][T12404] Kernel panic - not syncing: panic_on_warn set ... [ 423.758402][T12404] CPU: 0 PID: 12404 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 423.768469][T12404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.778533][T12404] Call Trace: [ 423.781847][T12404] dump_stack+0x1df/0x240 [ 423.786207][T12404] panic+0x3d5/0xc3e [ 423.790152][T12404] kmsan_report+0x1df/0x1e0 [ 423.794695][T12404] __msan_warning+0x58/0xa0 [ 423.799215][T12404] bpf_skb_get_nlattr_nest+0x14c/0x2f0 [ 423.804807][T12404] ___bpf_prog_run+0x214d/0x97a0 [ 423.809778][T12404] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.815864][T12404] ? bpf_skb_get_nlattr+0x290/0x290 [ 423.821082][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.826659][T12404] __bpf_prog_run32+0x101/0x170 [ 423.831536][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.837192][T12404] ? kmsan_get_metadata+0x4f/0x180 [ 423.842322][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.848142][T12404] ? ___bpf_prog_run+0x97a0/0x97a0 [ 423.853265][T12404] packet_rcv+0x70f/0x2150 [ 423.857746][T12404] ? packet_sock_destruct+0x1e0/0x1e0 [ 423.863131][T12404] dev_queue_xmit_nit+0x11a0/0x1280 [ 423.868376][T12404] dev_hard_start_xmit+0x20c/0xa70 [ 423.873531][T12404] __dev_queue_xmit+0x2f8d/0x3b20 [ 423.878570][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.883816][T12404] ? skb_clone+0x404/0x5d0 [ 423.888248][T12404] dev_queue_xmit+0x4b/0x60 [ 423.892772][T12404] netlink_deliver_tap+0x9d4/0xe90 [ 423.897906][T12404] ? kmsan_set_origin_checked+0x95/0xf0 [ 423.903477][T12404] netlink_unicast+0xe87/0x1100 [ 423.908360][T12404] netlink_sendmsg+0x1246/0x14d0 [ 423.913338][T12404] ? netlink_getsockopt+0x1440/0x1440 [ 423.918724][T12404] ____sys_sendmsg+0x1370/0x1400 [ 423.923706][T12404] __sys_sendmsg+0x623/0x750 [ 423.928336][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.934170][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.939398][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.945223][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.950454][T12404] ? kmsan_get_metadata+0x11d/0x180 [ 423.955662][T12404] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 423.961488][T12404] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 423.967654][T12404] ? __prepare_exit_to_usermode+0x16c/0x4d0 [ 423.973585][T12404] __se_sys_sendmsg+0x97/0xb0 [ 423.978283][T12404] __x64_sys_sendmsg+0x4a/0x70 [ 423.983062][T12404] do_syscall_64+0xb0/0x150 [ 423.987578][T12404] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 423.993479][T12404] RIP: 0033:0x415e71 [ 423.997365][T12404] Code: Bad RIP value. [ 424.001443][T12404] RSP: 002b:00007fd8f49499c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 424.009866][T12404] RAX: ffffffffffffffda RBX: 00007fd8f4949a40 RCX: 0000000000415e71 [ 424.017845][T12404] RDX: 0000000000000000 RSI: 00007fd8f4949a00 RDI: 0000000000000004 [ 424.025823][T12404] RBP: 0000000000000000 R08: 0000000000000009 R09: 0000000000000000 [ 424.033802][T12404] R10: 00007fd8f494a9d0 R11: 0000000000000293 R12: 0000000000000004 [ 424.041776][T12404] R13: 0000000000c9fb6f R14: 00007fd8f494a9c0 R15: 000000000078bfac [ 424.050929][T12404] Kernel Offset: 0x23600000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 424.062562][T12404] Rebooting in 86400 seconds..