[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 96.359008] audit: type=1800 audit(1552499803.400:25): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 96.378338] audit: type=1800 audit(1552499803.400:26): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 96.397875] audit: type=1800 audit(1552499803.430:27): pid=10325 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.73' (ECDSA) to the list of known hosts. 2019/03/13 17:56:56 fuzzer started 2019/03/13 17:57:02 dialing manager at 10.128.0.26:37519 2019/03/13 17:57:02 syscalls: 1 2019/03/13 17:57:02 code coverage: enabled 2019/03/13 17:57:02 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/03/13 17:57:02 extra coverage: extra coverage is not supported by the kernel 2019/03/13 17:57:02 setuid sandbox: enabled 2019/03/13 17:57:02 namespace sandbox: enabled 2019/03/13 17:57:02 Android sandbox: /sys/fs/selinux/policy does not exist 2019/03/13 17:57:02 fault injection: enabled 2019/03/13 17:57:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/03/13 17:57:02 net packet injection: enabled 2019/03/13 17:57:02 net device setup: enabled 17:59:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000651000)=""/240, &(0x7f00000004c0)=0x1c7) syzkaller login: [ 291.047546] IPVS: ftp: loaded support on port[0] = 21 [ 291.213928] chnl_net:caif_netlink_parms(): no params data found [ 291.290688] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.297476] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.306262] device bridge_slave_0 entered promiscuous mode [ 291.316290] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.322974] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.331690] device bridge_slave_1 entered promiscuous mode [ 291.369552] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.382385] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.418986] team0: Port device team_slave_0 added [ 291.429025] team0: Port device team_slave_1 added [ 291.589022] device hsr_slave_0 entered promiscuous mode [ 291.844074] device hsr_slave_1 entered promiscuous mode [ 292.056751] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.063471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.070758] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.077747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.169002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.193316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 292.207384] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.216888] bridge0: port 2(bridge_slave_1) entered disabled state [ 292.231494] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.252511] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.276008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 292.284971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 292.294685] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.301267] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.309722] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 292.318463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 292.326859] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.333505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 292.379585] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 292.390122] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 292.413825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 292.423581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 292.433212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 292.442373] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 292.451359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 292.460731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 292.469824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 292.478642] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 292.487770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 292.496507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 292.510374] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 292.518829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 292.543280] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.713595] protocol 88fb is buggy, dev hsr_slave_0 [ 292.719371] protocol 88fb is buggy, dev hsr_slave_1 [ 292.833480] protocol 88fb is buggy, dev hsr_slave_0 [ 292.839367] protocol 88fb is buggy, dev hsr_slave_1 18:00:00 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000002400)=""/4096, 0x19) getdents64(r0, &(0x7f0000000140)=""/243, 0xf3) 18:00:00 executing program 0: mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000604000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000040)=0x9, 0x8, 0x0) 18:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:00 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x87) 18:00:00 executing program 0: unshare(0x24020400) r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x34, 0x0) ioctl$int_out(r0, 0x2000000040045733, &(0x7f0000000180)) 18:00:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x74}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x4, 0x3}, &(0x7f0000000240)=0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xeafe}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 18:00:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x7, 0x0, 0x74}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0x4, 0x3}, &(0x7f0000000240)=0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r3, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xeafe}]}, 0x28}, 0x1, 0x0, 0x0, 0x4080}, 0x80) 18:00:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) lookup_dcookie(0x3d1, &(0x7f0000000080)=""/248, 0xf8) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={0x10}, @cred={0x20}], 0x30}, 0x0) 18:00:01 executing program 0: fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) 18:00:01 executing program 0: r0 = memfd_create(&(0x7f0000001400)='wlan1:wlan0vmnet1\x00', 0x4) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7ff, 0x8, 0x100, 0xa5e}, {0x7133, 0x2c00000000000000, 0x400, 0x2}]}) ftruncate(r0, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) [ 294.445452] kauditd_printk_skb: 3 callbacks suppressed [ 294.445489] audit: type=1326 audit(1552500001.490:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 18:00:01 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10000, 0x0) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r0, 0x400}, {r1, 0xd610}, {r1, 0x12}, {r0, 0x8000}, {r1}, {r0, 0x1}, {r0, 0x8}, {r1, 0x1180}], 0x8, 0x40000000000000) r2 = userfaultfd(0x80800) r3 = getpgid(0x0) sched_setattr(r3, &(0x7f0000000080)={0x30, 0x3, 0x1, 0x8, 0x20, 0x8, 0x101, 0x2}, 0x0) poll(&(0x7f00000000c0)=[{r0, 0x4004}, {r2, 0x2000}, {r0, 0x100}, {r1, 0xc4204af30cfbefc6}, {r2, 0x236}, {r1, 0x42}], 0x6, 0xfffffffffffffff7) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)={0x3, [0x0, 0x0, 0x0]}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0xe) r4 = syz_open_procfs(r3, &(0x7f0000000140)='net/llc\x00') ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000180)=0x8) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x10000, 0x0) syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0x1, 0x400) modify_ldt$write2(0x11, &(0x7f0000000240)={0x2ee9, 0x20001000, 0x2000, 0x2, 0x40, 0x8, 0x9, 0x31, 0x4}, 0x10) modify_ldt$read_default(0x2, &(0x7f0000000280)=""/107, 0x6b) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000300)={0x0, 0x80000000}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000380)={0x8, 0x4, 0x8ac2, 0x3cb, r6}, &(0x7f00000003c0)=0x10) sync_file_range(r1, 0x100000001, 0x1, 0x6) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000400)="556718f1497ad60e26cf487bf0475202", 0x10) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000440)={0x4, 0x0, 0x0, 0x20, 0xc3c7}) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000480)={r7, 0x3}, 0x8) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000500)={0x1, &(0x7f00000004c0)=[{0xfff}]}) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000540)) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000005c0)={&(0x7f0000000580)=[0x0, 0xd813, 0x200, 0x7fff, 0x7f, 0x80, 0x2], 0x7, 0xa2, 0xfff, 0x9, 0x7, 0x1ff, {0x8001, 0x8, 0x2, 0x68, 0x8, 0x7, 0x8, 0x2, 0x9, 0x50, 0x1e4, 0x8, 0x100000001, 0x4, "3d6e9de160832bc32131969005c2cc0eec8b4f60dc8ddbdb388908b47e9ae7a1"}}) write$P9_RLOCK(r0, &(0x7f0000000640)={0x8, 0x35, 0xca8, 0x1}, 0x8) ioctl$VHOST_SET_VRING_BASE(r5, 0x4008af12, &(0x7f0000000680)={0x1, 0xfa5}) ptrace$getenv(0x4201, r3, 0x8, &(0x7f00000006c0)) openat$dir(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0, 0x100) [ 295.044106] IPVS: ftp: loaded support on port[0] = 21 [ 295.210841] chnl_net:caif_netlink_parms(): no params data found [ 295.268019] audit: type=1326 audit(1552500002.310:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10536 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ad8a code=0x0 [ 295.293149] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.299713] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.308264] device bridge_slave_0 entered promiscuous mode [ 295.344405] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.351004] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.359728] device bridge_slave_1 entered promiscuous mode 18:00:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfffffffd], [], @dev}}, 0x1c) [ 295.414031] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 295.437624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 295.517359] team0: Port device team_slave_0 added [ 295.526965] team0: Port device team_slave_1 added 18:00:02 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000080)=0x8) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000140)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r1, 0x4}, &(0x7f0000000100)=0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[0xfffffffd], [], @dev}}, 0x1c) [ 295.607913] device hsr_slave_0 entered promiscuous mode [ 295.643578] device hsr_slave_1 entered promiscuous mode 18:00:02 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x4, {0x3, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0xb}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)) [ 295.728367] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.735075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 295.742310] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.749070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 295.904805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.925967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.936977] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.947056] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.973812] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 296.006688] 8021q: adding VLAN 0 to HW filter on device team0 18:00:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x0) [ 296.034215] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 296.044137] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.050686] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.115897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 296.124457] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.131108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.141117] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 296.181351] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 296.190289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 296.199122] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 296.228740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 296.237560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 296.252203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 296.323490] 8021q: adding VLAN 0 to HW filter on device batadv0 18:00:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x20000000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) fchdir(r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0xb0) 18:00:03 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)='~', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100000001}, 0x5f) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460000000000000000000000000000000040000000000000000000000000000000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000"], 0x78) shutdown(r1, 0x1) 18:00:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0x4008af03, &(0x7f0000000140)=0x10000080000001) 18:00:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000000c0)={0x57, 0x6, 0x8, {0x7, 0x128e1fc}, {0x1ff, 0x8}, @ramp={0x5, 0x2, {0x2, 0x3c71, 0x8, 0x8}}}) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[]}}, 0x1000000000000) 18:00:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') exit(0x4000000000000) lseek(r0, 0x5f, 0x0) 18:00:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 297.262956] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 297.449299] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 297.607350] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$NBD_CLEAR_QUE(r0, 0xab05) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 297.753292] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:04 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VHOST_GET_VRING_ENDIAN(r0, 0x4008af14, &(0x7f0000000080)={0x3, 0x1}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 297.896958] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000500)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) r1 = accept4(0xffffffffffffff9c, &(0x7f0000000580)=@ax25={{0x3, @rose}, [@bcast, @rose, @rose, @remote, @rose, @netrom, @rose, @netrom]}, &(0x7f0000000280)=0x80, 0x80000) getsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000600)={@dev, @broadcast}, &(0x7f0000000640)=0xc) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000000)) [ 298.113462] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 298.279400] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:05 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xfffffffffffffffe, 0x4000) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000001, 0x40010, r0, 0x0) ioctl$IMCTRLREQ(r0, 0x80044945, &(0x7f0000000140)={0x0, 0x1ff, 0x8, 0x9b36}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) bind$isdn(r2, &(0x7f0000000080)={0x22, 0x6, 0x6, 0x6, 0x9}, 0x6) pwrite64(r2, &(0x7f0000000040)="302fe1", 0x3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)=0x20000000) 18:00:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:05 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x2, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, 0x0) socketpair$unix(0x1, 0x20000, 0x0, &(0x7f0000000100)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8946, &(0x7f0000000000)='\x05o4\xd90\x00\xa9\xb6 \'D\xc6]\x94\xab\x92\xf5\x95\x9a\xfc\x96A\x8dkR\f\x15\x94\x92V\x02\x00\x00\x00\x00\x00\x00\x00\x8f,\xd0') r3 = gettid() fcntl$lock(r0, 0x25, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, r3}) setsockopt$inet6_tcp_buf(r2, 0x6, 0xe, &(0x7f0000000780)="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", 0x1000) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) 18:00:05 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x2000000000000cb, 0x0, 0x4, 0x3}, &(0x7f00000003c0)=0x98) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000400)={r3, 0x7f}, 0x8) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r4, 0xae78, &(0x7f0000000000)) mlockall(0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000000, 0x0, 0x277], [0xc1]}) r6 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x4c2e71ac}, &(0x7f0000000100)=0x8) fsetxattr$security_smack_transmute(r4, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x1) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r6, 0x84, 0x17, &(0x7f0000000440)=ANY=[@ANYRES32=r7, @ANYBLOB="0700b700d56a85d196cdd1710c6a0f639dea1dfd1ee3e8d930fbed5434b14587aa3eb59c155936af5b826b95eadeb147e25e3ee76f0c29ad05ed28aa03ca4126373d5f50e1069aa706411969a178b07d97d6616b779ec6d96cb308000000000000002c9eb5024df33f4777f6710609862da43e170f86e6b9a78e813bf44c924fb4c8db09dfbddd80a33f69c80fb0f4e453dc82de08a88aaf17cb462ca902007d083594a61724a60a189710d9420c1083d99190bf51c4b0d5605e3f9c"], 0xbf) 18:00:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) [ 299.006191] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 18:00:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x80040, 0x20) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x950) r2 = getpgrp(0x0) fcntl$setown(r0, 0x8, r2) r3 = socket$inet(0x2, 0x1, 0x0) r4 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x10000, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000140)={{0x8, 0x7, 0x3, 0x8}, 'syz1\x00', 0x25}) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000040)="890f04ff07ae486504296c4b93", 0xd) r5 = socket(0xa, 0x806, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r5, 0x29, 0x1, &(0x7f0000000100), 0x4) fcntl$setstatus(r5, 0x4, 0x46c00) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @dev={0xfe, 0x80, [], 0xa}, 0x1}, 0x1c) 18:00:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:06 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x80, 0x4) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c00a640000000003f50000000000", 0x31}], 0x1) 18:00:06 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) [ 299.565419] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.624458] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:06 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:06 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0xfbffffffffffffff, 0x1, 0x0, "d33fbbf2bca09f5284525e0b45be33ba0000000000000010000000f400", 0x50313134}) [ 299.771991] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:06 executing program 1: syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:06 executing program 0: r0 = syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x200, 0x800000002009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f0000000000)={0x80, 0x1802, 0x200000000004, 0x0, 0x4}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) fcntl$setown(r0, 0x8, r1) [ 299.959903] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:07 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_opts(r2, 0x0, 0x4, &(0x7f000064effb)="8907040000", 0x5) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000583ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) dup2(r0, r2) tkill(r1, 0x14) 18:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 300.197141] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:07 executing program 0: r0 = socket$inet(0x2b, 0x800, 0x9) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0}, 0x20000081) unshare(0x20040600) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020b00050200000000007b663dbcdacb"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=ANY=[], 0x0) 18:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:07 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f00000000c0)) chmod(&(0x7f0000000940)='./file0\x00', 0xc0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x80, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000900)={0x800, 0x9}) perf_event_open(0xfffffffffffffffd, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:00:07 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x480040, 0x0) ioctl$void(r0, 0x5451) fcntl$setsig(r0, 0xa, 0x3e) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x1df9) ioctl$FICLONE(r0, 0x40049409, r0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f0000000040)) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000080)={0x24, 0x1b, 0x11, 0x15, 0x2, 0x2f1, 0x1, 0x76, 0xffffffffffffffff}) fstatfs(r0, &(0x7f00000000c0)=""/93) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={&(0x7f0000000140)=[0x8], 0x1, 0x40, 0x4, 0x3, 0x9d, 0xde, {0xfff, 0x200, 0x401, 0xffff, 0x3, 0x3, 0x10001, 0x1, 0x1, 0xffffffffffff2d2d, 0x101, 0xa39, 0x8, 0x5, "8910881f3c5c2de3b2e94ffbf040f0a3b7efe5fe13230449c4c0236d5f14d10f"}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x1005}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000280)={0x8, 0x120, 0xfa00, {0x3, {0x3, 0x5, "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", 0x19, 0x803, 0x8, 0x7ff, 0x5, 0xfffffffffffffff8, 0x9, 0x1}, r1}}, 0x128) ioctl$KDDISABIO(r0, 0x4b37) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f00000003c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xa4, r2, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcdf5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffffa}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r1}}, 0x18) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000800)) getgroups(0x8, &(0x7f0000000840)=[0xee01, 0xee01, 0xee00, 0xee00, 0xee00, 0xee01, 0x0, 0xee01]) getgroups(0x2, &(0x7f0000000880)=[0x0, 0x0]) fstat(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000940)=[r3, r4, r6]) write$apparmor_current(r0, &(0x7f0000000980)=@hat={'changehat ', 0x0, 0x5e, ['/dev/mixer\x00', 'posix_acl_access-\xa6\x00', '#\x00']}, 0x3d) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000009c0)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000a80)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000b40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0xc400000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x2c, r7, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x87}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x40000) ioprio_get$uid(0x3, r5) rt_sigaction(0x11, &(0x7f0000000c00)={&(0x7f0000000b80)="c4e209905c0ba60f8d55d000002666460f380bdfc4618c1571920fae7700c4c1096cad01000000f39066400f0d7c0bddc646180ac46218f311", {0x100}, 0x50000004, &(0x7f0000000bc0)="c4e205972666440fd393000800006566460fe91ec4e251becb26f20f59ee65f2dde626dde3c4e34d46609100c4a1e573d40065f20f78e200cd"}, 0x0, 0x8, &(0x7f0000000c40)) setsockopt$inet_dccp_buf(r0, 0x21, 0x80, &(0x7f0000000c80)="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", 0x1000) lstat(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001cc0)) 18:00:07 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, 0x0, 0xfffffffffffffc41) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") semget(0xffffffffffffffff, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) r2 = syz_open_dev$mouse(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0xfffffca9) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) clock_gettime(0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) sendto$inet6(r3, 0x0, 0xfffffe4c, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, 0x0) r5 = getpid() perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x1) ioctl$FIONREAD(r2, 0x541b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./bus\x00', 0x0, 0xfffffffffffffffe}, 0x10) ftruncate(r6, 0x7fff) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f00000001c0)='highspeed\x00', 0xa) sendfile(r4, r6, &(0x7f0000d83ff8), 0x8000fffffffe) [ 300.920922] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:00:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:08 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001300001891bbdc0a983495fd1ef51e4b257f0d57af61c6"], &(0x7f0000000040)=0x37) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="ae904ee3cb6c4871ee7211c37483e1fc", @rand_addr="12865972d52f31dd2028c7c689a8fd2c", @remote, 0x8001, 0x6, 0x4f, 0x0, 0x9, 0x1, r1}) 18:00:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:08 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001300001891bbdc0a983495fd1ef51e4b257f0d57af61c6"], &(0x7f0000000040)=0x37) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000080)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr="ae904ee3cb6c4871ee7211c37483e1fc", @rand_addr="12865972d52f31dd2028c7c689a8fd2c", @remote, 0x8001, 0x6, 0x4f, 0x0, 0x9, 0x1, r1}) 18:00:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 301.589518] IPVS: ftp: loaded support on port[0] = 21 18:00:08 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x80000) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r3 = getgid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x80, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '/dev/sequencer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, 'vmnet1eth1,vmnet1selfselinux\'posix_acl_accessuser!]md5sumuser@'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) timerfd_gettime(r5, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000080)=0x3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000a80)={0x44, 0x0, &(0x7f0000000d40)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 18:00:08 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:08 executing program 0: r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x80000) r1 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) r3 = getgid() mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x80, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0xffff}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}], [{@obj_role={'obj_role', 0x3d, '/dev/sequencer\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@obj_user={'obj_user', 0x3d, 'vmnet1eth1,vmnet1selfselinux\'posix_acl_accessuser!]md5sumuser@'}}]}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) timerfd_gettime(r5, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000080)=0x3) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000a80)={0x44, 0x0, &(0x7f0000000d40)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 301.955356] chnl_net:caif_netlink_parms(): no params data found [ 302.104729] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.111455] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.120410] device bridge_slave_0 entered promiscuous mode [ 302.140835] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.147612] bridge0: port 2(bridge_slave_1) entered disabled state [ 302.156378] device bridge_slave_1 entered promiscuous mode [ 302.216424] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 302.229084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 302.266080] team0: Port device team_slave_0 added [ 302.275489] team0: Port device team_slave_1 added [ 302.449643] device hsr_slave_0 entered promiscuous mode [ 302.604896] device hsr_slave_1 entered promiscuous mode [ 302.890404] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.897256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 302.904677] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.911286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.927371] bridge0: port 1(bridge_slave_0) entered disabled state [ 302.936246] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.041405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 303.068649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 303.077994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 303.094994] 8021q: adding VLAN 0 to HW filter on device team0 [ 303.118158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 303.127098] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 303.136637] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.143261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 303.151780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 303.160800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 303.169172] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.176079] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.190574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.220958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.261647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.270997] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.280213] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.290836] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.299697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.308283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.329379] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 303.342393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.382862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.403501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.411958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.420866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:00:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:10 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) prctl$PR_SET_THP_DISABLE(0x29, 0x40000001) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="3a9a", 0x2}], 0x1}, 0x0) 18:00:10 executing program 2: r0 = socket(0x15, 0x80005, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000180)) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r1, 0x40a85321, &(0x7f0000000080)={{0x7, 0x1000}, 'port1\x00', 0x2, 0x2, 0x8, 0x7f, 0x1, 0x4, 0x101, 0x0, 0x4, 0x8}) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000000)="2baf84d9c2363e2ed7d8ee32fb1f1387a2e299e306bc12a6a51d8d77fcd59d9094f1eb644c2ed211a1c1729ad87fb37f8924e23a5b7a49677afe8f1bbcf5c466e62677fe1449dc4215ff26d385d7a09a3f846fd6185be46fcb54489cf878df4a43ce64") 18:00:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000080)=ANY=[@ANYBLOB="46aff906d6fd9c55d6f9"]) 18:00:10 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x0, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xb15, @mcast1, 0xfffffffffffffe01}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000080)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x5, @remote, 0x4}, 0x1c) 18:00:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:11 executing program 0: unshare(0x20400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00', 0x8000}, 0x18) r1 = syz_open_dev$sndpcmp(0x0, 0x1, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x7f) readahead(0xffffffffffffffff, 0x0, 0x5) rename(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$EVIOCGPHYS(r1, 0x80404507, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'bond_slave_0\x00'}, 0x18) memfd_create(&(0x7f0000000080)='bond_slave_0\x00', 0x0) syncfs(0xffffffffffffffff) [ 304.546891] IPVS: stopping master sync thread 10791 ... 18:00:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x4002) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 18:00:11 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x4002) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 18:00:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x0, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xff, 0x4002) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 18:00:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:12 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x4400) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000100)={[0x1000007002, 0x200016000, 0xd000, 0x4], 0x1, 0x8, 0x6}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r2 = memfd_create(&(0x7f0000000040)='#}\x00\xd3\xfc\x1e\xe4g\x1f\xba\xa0\xa4U\xe7>g\x8b\x8e\x96\xf7\xfd\x82\x9dM9\xf1\x82\x8e\xbfv^\"\t\x13\xb7=\xb9OmIPw\xa6\xdfZ\xb8+LO\x8d', 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f00000000c0)={0x18}, 0x18) sendfile(r1, r2, &(0x7f0000000000), 0xffe4) rt_sigaction(0x16, &(0x7f0000000240)={&(0x7f0000000180)="42d95908410f72d0ef400f584609f3430f12a4d7ac5646f564660f683d02000000c4c2f91debf2480f2a73008fa878c3ddbe363666470f380237676766460f38dd9e00000000", {0x7f}, 0x80000002, &(0x7f0000000200)="0f41a48432233333c482c1aec48f4878c3b30b000000826636c80800f7f046205ec3660fdb3ef2abc4e21d0238dd4300c4013971d632"}, &(0x7f0000000300)={&(0x7f0000000280)="41dcfb666666460f5f1493450fa3970c000000c42290f3d6f2650fb668af4335ce3927abc4c2c5bec96566420f63e9360faeffc4823dab6a00", {}, 0x0, &(0x7f00000002c0)="c4e14ddaab000000008f0978e2f9430feb4232c4627908ce8fc95001710fc482ddae6f083666450ff1e3660f38005628460f142de68e9be8c4c3890d4007a9"}, 0x8, &(0x7f0000000340)) 18:00:12 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:12 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000080)=0x5896, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x8000000003) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) 18:00:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:13 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, 0x0) 18:00:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, 0x0) 18:00:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, 0x0) 18:00:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)) 18:00:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:14 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)) 18:00:15 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)) 18:00:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:15 executing program 3 (fault-call:2 fault-nth:0): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:15 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 309.709349] IPVS: ftp: loaded support on port[0] = 21 18:00:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:16 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 310.070720] chnl_net:caif_netlink_parms(): no params data found 18:00:17 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 310.191801] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.198532] bridge0: port 1(bridge_slave_0) entered disabled state 18:00:17 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 310.235096] device bridge_slave_0 entered promiscuous mode [ 310.259734] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.266524] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.275239] device bridge_slave_1 entered promiscuous mode [ 310.420832] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 310.447830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 310.531558] team0: Port device team_slave_0 added [ 310.558848] team0: Port device team_slave_1 added [ 310.657986] device hsr_slave_0 entered promiscuous mode [ 310.705332] device hsr_slave_1 entered promiscuous mode [ 310.784076] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.790702] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.798089] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.804886] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.899039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.921677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 310.931826] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.945326] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.958274] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 310.984592] 8021q: adding VLAN 0 to HW filter on device team0 [ 311.007932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 311.016738] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.023456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 311.083705] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 311.092126] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.098864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 311.110823] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 311.120364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 311.150974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 311.160848] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 311.201548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 311.210168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 311.219984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 311.229188] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 311.237949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 311.251383] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 311.265626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.396268] FAULT_INJECTION: forcing a failure. [ 311.396268] name failslab, interval 1, probability 0, space 0, times 1 [ 311.408485] CPU: 1 PID: 10965 Comm: syz-executor.3 Not tainted 5.0.0+ #12 [ 311.415479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 311.425003] Call Trace: [ 311.427882] dump_stack+0x173/0x1d0 [ 311.431735] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 311.437155] should_fail+0xa19/0xb20 [ 311.441015] __should_failslab+0x278/0x2a0 [ 311.445462] should_failslab+0x29/0x70 [ 311.449608] __kmalloc_node+0x200/0x1030 [ 311.453948] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 311.459517] ? kvmalloc_node+0x19f/0x3d0 [ 311.463730] kvmalloc_node+0x19f/0x3d0 [ 311.468011] video_usercopy+0x244/0x1830 [ 311.472211] ? video_ioctl2+0xb0/0xb0 [ 311.476111] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 311.481796] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 311.487286] ? kmsan_internal_memset_shadow+0x14c/0x430 [ 311.492769] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 311.498069] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 311.503531] video_ioctl2+0x9f/0xb0 [ 311.507667] ? video_usercopy+0x1830/0x1830 [ 311.512732] v4l2_ioctl+0x23f/0x270 [ 311.516449] ? v4l2_poll+0x400/0x400 [ 311.520243] do_vfs_ioctl+0xebd/0x2bf0 [ 311.524346] ? security_file_ioctl+0x92/0x200 [ 311.528965] __se_sys_ioctl+0x1da/0x270 [ 311.533069] __x64_sys_ioctl+0x4a/0x70 [ 311.537135] do_syscall_64+0xbc/0xf0 [ 311.541001] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 311.546268] RIP: 0033:0x457f29 [ 311.549536] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 311.568804] RSP: 002b:00007f5fe0079c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 311.576599] RAX: ffffffffffffffda RBX: 00007f5fe0079c90 RCX: 0000000000457f29 [ 311.584475] RDX: 0000000020000000 RSI: 00000000c0d05605 RDI: 0000000000000003 [ 311.591818] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 311.599154] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5fe007a6d4 [ 311.606497] R13: 00000000004c2e05 R14: 00000000004d58c8 R15: 0000000000000004 18:00:18 executing program 3 (fault-call:2 fault-nth:1): r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:18 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 311.815901] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:18 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'broute\x00', 0x0, 0x3, 0x1000, [], 0x6, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], &(0x7f00000003c0)=""/4096}, &(0x7f00000001c0)=0x78) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000013c0)=""/218) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x4, {0x3, @sliced={0x1, [0x8, 0x10001, 0xfffffffffffffffd, 0x2, 0xfffffffffffffff7, 0x3, 0x80000001, 0x27d0, 0x0, 0x8, 0x80000001, 0x4, 0x7, 0x5, 0xfffffffffffffffe, 0x6, 0x2, 0x101, 0x7ff, 0x80, 0x9, 0x0, 0x2, 0x8, 0x5, 0x1, 0x1ff, 0x1, 0x5, 0x1ff, 0x1, 0x8, 0x3, 0x0, 0x7, 0xe0, 0x81, 0x5, 0x1, 0x400, 0x7, 0x3, 0x9f0f, 0x40, 0x8000000000000000, 0x5, 0xc11, 0x5], 0x98ea}}}) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000001100)={0x400, 0x101, 0x5, 'queue0\x00', 0x6}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:19 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x100000000, 0x80) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x8, 0x3}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000140)={r2, @in={{0x2, 0x4e20}}, 0x80, 0x9, 0x9ddb, 0x4}, &(0x7f0000000200)=0x98) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240), 0x4) [ 312.378683] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 312.407887] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:19 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:19 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:19 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = shmget(0x2, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) 18:00:19 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) [ 312.772123] vim2m vim2m.0: vidioc_s_fmt queue busy [ 312.821804] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:19 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x3, 0x100000001, 0x4, {0x19270957b57ca3fc, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) fcntl$getown(r0, 0x9) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) fcntl$setlease(r0, 0x400, 0x3) 18:00:20 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0xe40000) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f00000000c0)=0x1) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xa0000) getsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000140)=""/168, &(0x7f0000000040)=0xa8) prctl$PR_SET_FPEMU(0xa, 0x3) [ 313.324670] vim2m vim2m.0: vidioc_s_fmt queue busy [ 313.356895] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:20 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000000000000000000000000000040000000800000009000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000050000000000000000000000000000000800000000000000000000000000000000000000000000000f0400000000000000000000000000000900000000000000ff03000000000000060000000000000000000000000000000000000000000000800000000000000000000000000000000100000000000000000000000000000000000100000000000000000000000000000000000000000087040000000000000000000000000000050000000000000000080000000000000500000000000000000000000000000000000000000000000410000000000000000000000000000009000000717d000002000000000000007fa15e27000000000000000000000000000000000000000000080000000000000000000000000000ffff000000000000810000000000000001000000000000000000000000000000000000000000000000020000000000000000000000000000030000000000000009000000000000009c06000000000000000000000000000000000000000000008200000000000000000000000000000001000000000000004f0000000000000006000000000000000000000000000000000000000000000000020000000000000000000000000000"]) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:20 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) [ 313.826399] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:21 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) fcntl$setpipe(r0, 0x407, 0x9) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x9, 0x4, {0x7, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000180)=0x23f) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x42) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f00000000c0)={'ipvs\x00'}, &(0x7f0000000100)=0x1e) 18:00:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:21 executing program 2: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:21 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xd8f2, 0x2000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80002400}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="930125bd7000ffdbdf250500047e7eaafd006a3f940300009000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40014) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x104, r3, 0x10, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1124c6cf}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1a}}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x12}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @empty}}]}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x24000094}, 0x6c3fdf68e9b0370a) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'gre0\x00', {0x2, 0x4e21, @empty}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 314.551836] vim2m vim2m.0: vidioc_s_fmt queue busy [ 314.592802] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:21 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24, @remote}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000200)={r2, 0x8}, 0x8) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000080)=0x1) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:21 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 314.843049] vim2m vim2m.0: vidioc_s_fmt queue busy [ 314.889361] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x400, 0x0, 0x4, 0x1000000, {0x77359400}, {0x2, 0x4b, 0x8, 0x80, 0xfd6, 0x3ff, "38ac0a38"}, 0x8, 0x4, @planes=&(0x7f00000000c0)={0x4, 0x3, @mem_offset=0x9, 0x2}, 0x4}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000200)={0x3f, 0x1, 0x7, 0x81, 0x73f}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f00000001c0)={0x55, 0x7ff, 0xc47, {0x3, 0x5}, {0x9, 0x100000000}, @period={0x0, 0x6, 0xfb, 0x311cc7b8, 0xff, {0x5, 0x7, 0x4, 0x100000001}, 0x4, &(0x7f0000000180)=[0xfffffffffffffffa, 0x0, 0x994, 0x8001]}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 315.195658] vim2m vim2m.0: vidioc_s_fmt queue busy [ 315.221851] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:22 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x3, 0x100000001, 0x3, {0x5, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:22 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:22 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:22 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x81, 0xa0000) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x28}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\a\x00', @ANYRES16=r2, @ANYBLOB="00062dbd7000fbdbdf2506000000"], 0x14}, 0x1, 0x0, 0x0, 0xc0}, 0x4014) 18:00:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 315.721879] vim2m vim2m.0: vidioc_s_fmt queue busy [ 315.814360] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:23 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x7622, 0x1, 0x40000}) 18:00:23 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) [ 316.091411] vim2m vim2m.0: vidioc_s_fmt queue busy [ 316.147860] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:23 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f00000003c0)="27ce86e16f71361a60e1f2f7c78f2d0b9cb2bc5cbb609cb343129f03f50d8f29aa7a365df3c9f4f5ba332cee339998d61bace6a97ef81ad7ea0fd26bb4b9c5ac70795a2c7fccf3590297f09be0ec4bf40d374e09c5b87e72df569f28199f89a8b9635fbb3b01f90082278e28a4f6c13adb6237975d1ec288d0804af54840a6dc80d38c9b80e87831fcff123de8c840e544dfd8d0e0c1abbc9530152e0db511300c019b6a3029aa50b52e3ecd998a3678d31f19c4bbb7729cceb71e85a9040bedbb381eff8d201b4e3e47f69f9dddf0f7", 0xd0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000280)={0x3e, @empty, 0x4e21, 0x1, 'rr\x00', 0x3, 0x3ff, 0x1b}, 0x2c) write$P9_RWALK(r1, &(0x7f00000004c0)={0x7e, 0x6f, 0x2, {0x9, [{0xd3, 0x2, 0x5}, {0xa8, 0x3, 0x1}, {0xa, 0x2, 0x7}, {0x4d, 0x3, 0x6}, {0x11, 0x3}, {0x10, 0x2, 0x5}, {0x59, 0x1, 0x7}, {0xd0, 0x0, 0x5}, {0x0, 0x2, 0x2}]}}, 0x7e) pselect6(0x40, &(0x7f00000000c0)={0x7ff, 0x1, 0x1ff, 0xcd0, 0xa7dc, 0x80000000, 0x5, 0x40}, &(0x7f0000000100)={0x100, 0xb9a, 0x10000, 0x1f, 0x293, 0x7f, 0x200}, &(0x7f0000000140)={0x24b, 0x100000001, 0x3, 0x100000001, 0x401, 0x2, 0xfffffffffffffffa}, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={0x100}, 0x8}) 18:00:23 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) [ 316.461109] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:23 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:23 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x5, 0x7, 0x6}}, 0x30) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) memfd_create(&(0x7f0000000080)='/dev/video35\x00', 0x2) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x367}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e20, @broadcast}}}, 0x84) 18:00:23 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 316.875041] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:24 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000140)) r2 = fcntl$dupfd(r0, 0x406, r0) alarm(0x0) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000000080)=""/128) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000180)=0x0) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000001c0)=r3) 18:00:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 317.324795] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 317.465000] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:24 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = semget$private(0x0, 0x3, 0x102) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f0000000080)=""/74) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:24 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 317.816659] vim2m vim2m.0: vidioc_s_fmt queue busy [ 317.845573] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000100)=0x6) 18:00:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x3, 0x1f, 0x20, 0x3, 0x5, 0xfffffffffffffff0, 0x4, 0x2, 0xbf1b, 0xfffffffffffffff7, 0x800}, 0xb) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x401, 0x1, 0x1, "e55839fea465abc017fe549689eb1bcb8900b062ce84dc5e61ee24519bebb44e", 0x3971776f}) fcntl$dupfd(r0, 0x406, r0) 18:00:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 318.515042] vim2m vim2m.0: vidioc_s_fmt queue busy [ 318.525291] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = dup(r0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x200020, 0x4) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 318.723715] vim2m vim2m.0: vidioc_s_fmt queue busy [ 318.745594] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:25 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:25 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000180)={[], 0xfffffffffffffffa, 0x9, 0x7fff, 0x4, 0x8, r2}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000200)) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000080)={0xe82d808, "1a3177f0b397bb4916ffdc98cadbf2b2e63a7a49702f5791d62ead82f54c2adf", 0x2, 0x1}) 18:00:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 319.099619] vim2m vim2m.0: vidioc_s_fmt queue busy [ 319.110921] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x40001, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000001c0)={r1, r2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x44000, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e22, 0x9, @empty, 0x40}, {0xa, 0x4e20, 0x15, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1, [0xfff, 0x4, 0x81, 0x0, 0x4, 0xffffffffffffff24, 0x4, 0x300000]}, 0x5c) 18:00:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 319.325635] vim2m vim2m.0: vidioc_s_fmt queue busy [ 319.356238] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:26 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x1) 18:00:26 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 319.686108] vim2m vim2m.0: vidioc_s_fmt queue busy [ 319.735244] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:26 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f00000000c0)={0x80000000, 0x109, "2d593739343c47a0703dac22eeae1570805039dbcdf17fb0c1ede32d41d6aca3", 0xfff, 0x8, 0x3f, 0xff, 0x4}) ioctl$int_in(r0, 0x5452, &(0x7f0000000140)=0x100100000000) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x6c) 18:00:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x10001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000100), &(0x7f0000000200)=0xffffffffffffff67) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x2, &(0x7f00000001c0)=[{}, {}]}) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) openat$vimc1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='ppp1\\-posix_acl_access\x00') ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000240)={0xffffffffffff8000, 0x39, 0x3}) 18:00:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:27 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 320.348066] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:27 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 320.431389] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) fcntl$setlease(r0, 0x400, 0x3) 18:00:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 320.748964] vim2m vim2m.0: vidioc_s_fmt queue busy [ 320.786695] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:27 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x100000100000001, 0x4, {0x7, @pix={0x3, 0x789, 0x50313459, 0x0, 0x7, 0x7fffffff, 0x2, 0x2, 0x1, 0xf, 0x0, 0x2}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x8001001, 0x1f, 0x3}) [ 321.020318] IPVS: ftp: loaded support on port[0] = 21 [ 321.265311] chnl_net:caif_netlink_parms(): no params data found [ 321.351840] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.358794] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.367502] device bridge_slave_0 entered promiscuous mode [ 321.383730] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.391968] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.401050] device bridge_slave_1 entered promiscuous mode [ 321.444231] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 321.457028] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 321.495723] team0: Port device team_slave_0 added [ 321.505096] team0: Port device team_slave_1 added [ 321.588556] device hsr_slave_0 entered promiscuous mode [ 321.843591] device hsr_slave_1 entered promiscuous mode [ 322.068785] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.075616] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.083188] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.089887] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.201350] 8021q: adding VLAN 0 to HW filter on device bond0 [ 322.226253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 322.238264] bridge0: port 1(bridge_slave_0) entered disabled state [ 322.249120] bridge0: port 2(bridge_slave_1) entered disabled state [ 322.266671] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 322.291141] 8021q: adding VLAN 0 to HW filter on device team0 [ 322.308896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 322.318847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 322.327400] bridge0: port 1(bridge_slave_0) entered blocking state [ 322.334420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 322.385955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 322.394892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 322.403483] bridge0: port 2(bridge_slave_1) entered blocking state [ 322.410031] bridge0: port 2(bridge_slave_1) entered forwarding state [ 322.419057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 322.428650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 322.438423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 322.447748] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 322.461593] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 322.469951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 322.479639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 322.497605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 322.506348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 322.526266] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 322.538988] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 322.547547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 322.556231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 322.595898] 8021q: adding VLAN 0 to HW filter on device batadv0 18:00:30 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f00000000c0)=0x7) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0xffffffff, "75709d5fe9045c1396b5707168f691f2fbed55b8c0b0823af9993857479faa0a", 0x0, 0x1}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 323.035050] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x7ff, 0x400) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x0, 0x2, [], &(0x7f0000000180)={0x9d0b77, 0x6, [], @value=0x2}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) r2 = add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="a72bb7c5392bccc63045d14d65efaefde0023091fcd75f4c5fe176b04a490dd19e43373663c8470d781c686189b6d2dd1e8e81d8f70935fdad13ffde8a2b", 0x3e, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) [ 323.402293] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 323.463881] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:30 executing program 3: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0x3, {0x9, 0x3, 0x1707, 0x2}, {0x7, 0x8, 0x53c5, 0x7c}, {0x3eaf, 0x6}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x6621, 0x100000001, 0x4, {0x9, @sdr={0x33377757, 0x1}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x8) 18:00:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x22002, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000100)={'nat\x00'}, &(0x7f0000000180)=0x78) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f00000000c0)=0x80) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 324.230102] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000080)) 18:00:31 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 324.710952] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:31 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 324.737044] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:31 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x4, 0x107, "0148a8af6759711450d44e5e62ff317408dca2ae517fef91728323047a238c5a", 0x9, 0x9, 0x7fffffff, 0x2, 0x8}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 325.042187] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = pkey_alloc(0x0, 0x3) pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f00000001c0)={0xfffffffffffffffc, 0x4010ff, "182bb36524fd57719d246e52047b960d9f6370de36db1066", {0x1000, 0x271}, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000000c0)={0xa87, 0x8, 0xfff, 0x1ff, 0x0}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r3, 0x4, 0x20}, &(0x7f0000000180)=0xc) 18:00:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 325.311951] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:32 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 325.357978] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:32 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x4, 0x109200) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x7, 0x3, [], &(0x7f00000001c0)=0x7fffffff}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = getpgid(0xffffffffffffffff) setpgid(r2, r3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x6, 0x204, 0xfffffffffffffffd, {0x0, @sliced={0xff, [0x1000, 0x1, 0x0, 0xfffffffffffffffc, 0x0, 0x7, 0x100000000, 0x1e4b, 0x4, 0x2, 0xffffffff, 0x4, 0x1, 0x4, 0x100000001, 0x8e, 0x2f78, 0x9, 0x5e2, 0x1, 0x7, 0x3, 0x5f, 0x13, 0xff, 0x2, 0x80000001, 0xdf, 0x9, 0x1, 0x1da7, 0x3f, 0x8, 0x7fffffff, 0xd391, 0xffffffff, 0x6ec5, 0x3, 0x200, 0xffffffffffffffff, 0x401, 0x3ff, 0x5, 0x6, 0x8, 0x3, 0x0, 0x7fffffff], 0x7ff}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:32 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000001c0)={{0x37, @multicast2, 0x4e22, 0x0, 'lblcr\x00', 0x15, 0x100000000, 0x25}, {@local, 0x4e20, 0x3, 0x1, 0x3f, 0x100}}, 0x44) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) write$binfmt_script(r1, &(0x7f0000000080)={'#! ', './file0', [{0x20, '/dev/video35\x00'}, {}, {0x20, 'proc'}], 0xa, "36886e2006f53c68797933e074729161f9914c641375e3acecfe852ab35f54ff35d0938711cbd4ca796a66dc50e3ac8f13c73f13eac2da20517197c5b6aaf30ccff3c07ff2856b4fae0d5d8aaab0983bcc3a308ef7d1d60dcba292b9ae7c37beffaf6828f44c62be74c4cbc43fad360f3bd9f539548e02725315db9f4ebdd299042affb2073576ce056761726c1b3402045f3720f56ae51d3a1ab66ee9cea5bf10aa8d83e91bbc9d97c4d83a7c3c28909b3f5d28c1077a16df1ee5a54e4a2daf732b714c638c4d1033e8f192053825c880310b"}, 0xf2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 326.189580] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000000c0)={0x6, 0x5, 0x7, 0x0, 0x13}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 18:00:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 326.757469] vim2m vim2m.0: vidioc_s_fmt queue busy [ 326.796875] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:33 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0xfffffffffffffffe, 0x100000001, 0x4, {0x20000a, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000080)={0x9, 0x0, 0x303f, 0x4, 0x8, {0x401, 0x866}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000000c0)={0xf, @raw_data="d5583e639666ee879dee112d5b8e666e63e9bfe370801ba6e41d1c75455908e421d03243c4cb52af18fbcc124073848b66dcf3489871b2413fe9f7131afd1a7c3e6627dcf8dcf3dae6b79428f0bd5d74ce06a8208c4b2fcadf6743c0f1d088c24c40d58ab517e63e7f034e68d3f868d10d0109154e7808fcae1ea827460aaa56e257f3d995cbe5b370d419af127d7f486293fab5027dbc20dc72142a684a5bb846b553abf324612f91a1e9601bc1ace07f14edac07609f2894ec4b7b920106c0e821625734a707c7"}) 18:00:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x88000, 0x2) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000600)={0x3, &(0x7f00000005c0)=[{0x9, 0x55cc8, 0x5f94, 0x81}, {0x3, 0x7f, 0x100000000, 0x1}, {0x10000, 0x2, 0x4e50, 0xfe61}]}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x117, 0x1000}}, 0x20) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000640)={0x4, {{0xa, 0x4e22, 0x400, @rand_addr="10d619805ccd02bb97e76c314f15bc1e", 0xf62a}}}, 0x88) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000440)={0x5, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x3}}, 0x18) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000480)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f00000004c0), &(0x7f0000000500)=0x10) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000540), &(0x7f0000000580)=0x4) 18:00:34 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 327.664516] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:34 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:34 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)=0x401) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 328.043536] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @sdr={0x7777775b, 0x20}}}) r1 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x0, 0x4000) getsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f00000001c0)=""/214, &(0x7f00000003c0)=0xd6) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x0, {0x0, 0x7, 0x0, 0x9}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f00000000c0)) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x9, 0x80) 18:00:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:35 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:35 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000000)={0x9, "238e657b5a41f2e40dfcaf6e945f74ffee736278d5ab5ecce7685352eff62e7f", 0x3, 0x1}) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x7e) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000100)=0x1) 18:00:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:35 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 328.791264] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0x12, 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000140)=0x20007) socket$packet(0x11, 0x3, 0x300) 18:00:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:36 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000580)="829516fb3a3c71768f8cbb037b01b81bcba2ba0ab38b81b1a295135d140b9d4289b87037c962715b25f0789ad645b6e3ea184ba6f7edb9ec5a647eded66956a5e0e2093411103be40a23f14e72d627eccc6cf0a53c7e60d5449c653a21dc14b76f1832f642cd7ec1dc4b58a9bf345902a757aba750801a7fcacc9ab9e7d9189c16d87766bedc04048186d12dc50d2a3f9dc5622fc3b0eb9d834571261b", 0x9d, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r1, r2, r3) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x6, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r4 = syz_open_dev$swradio(&(0x7f00000004c0)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RLERROR(r4, &(0x7f0000000500)={0x16, 0x7, 0x2, {0xd, '/dev/video35\x00'}}, 0x16) 18:00:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 329.717551] vim2m vim2m.0: vidioc_s_fmt queue busy [ 329.765564] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000080)=0x4) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) [ 330.204955] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:37 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x5, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) 18:00:37 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 330.598695] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:37 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 330.681776] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:37 executing program 3: syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x1, 0x8000) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x4, 0x4) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$TIOCGETD(r1, 0x5424, &(0x7f00000000c0)) 18:00:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 330.991860] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 331.043964] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:38 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x7ff, 0x400) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000001c0)={0xa10000, 0x0, 0x2, [], &(0x7f0000000180)={0x9d0b77, 0x6, [], @value=0x2}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) r2 = add_key(&(0x7f0000000040)='blacklist\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="a72bb7c5392bccc63045d14d65efaefde0023091fcd75f4c5fe176b04a490dd19e43373663c8470d781c686189b6d2dd1e8e81d8f70935fdad13ffde8a2b", 0x3e, 0xfffffffffffffffc) keyctl$invalidate(0x15, r2) 18:00:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0xb, @raw_data="65fc101bc8d9d60da576a287a68dc8a37ad9da0566aa315b3f1a176dfe26194d3d2bea1489fa58224908ba1a57c443c2d068f0a03dcbd34c7dcd1bb816789d9495110fb3a49973af1b27e148b47f9d27687cea4b3cae2cac3074399f1d8e6e97d85986e26ef89ac56ac46630d5b775d99d6bc1a97e384baa20110e4fc1f43890bd22f403772a86e4c7b3a2ce12b62980ce1b625a0c33e60de8292bb53cef75955411289a8b9ac4e1339a505ab4503203cbc50fd457170cc5e2c833f64a526e0ff0df5a5ca1f8964b"}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x7, 0xb, 0x4, 0x2000, {}, {0x7, 0xc, 0x2, 0x8000, 0x0, 0x9, "01e68696"}, 0x9, 0x1, @offset=0x4, 0x4}) fgetxattr(r0, &(0x7f0000000080)=@random={'security.', '^ppp1]nodevem1-\x00'}, &(0x7f00000000c0)=""/224, 0xe0) 18:00:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 331.370235] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:38 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000000c0)=0xb83f, 0x4) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x9, 0x105000) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x5) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, 0xffffffffffffffff) 18:00:38 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:38 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:38 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa30000, 0x4, 0x5, [], &(0x7f00000000c0)={0xbb090f, 0x9, [], @string=&(0x7f0000000080)=0x1381}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:38 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 331.912698] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:39 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000011c0)={0x0, 0x80000000}, &(0x7f0000001200)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000012c0)={r2, 0x9a, "b1d8524ee9da3f0123b4141072d67d094c038713dce56f721651be92c29a4c6921045a56ed86896f3ece0634b844a4a64a851b3f58202241213b5b8e14641ebed562c118c569d85b0cc242c031745933cd2d621d828b5d12eb4aef755c7b57434aa913b053902cb05abf3e8a31d5477c033af5ad342de7483280a285d0a248146f74d4d45d6b8a1f346251b6207a7b7fb2f052bf31300a4d73be"}, &(0x7f0000001240)=0xa2) ioctl$int_in(r0, 0x5422, &(0x7f0000001280)=0x8000000000000005) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000001100)={@remote, @remote}, 0x8) read$FUSE(r1, &(0x7f0000000100), 0x1000) ioctl$SIOCGETLINKNAME(r1, 0x89e0, &(0x7f0000001140)={0x3, 0x2}) 18:00:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:39 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000240)) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb, 0xb, [], &(0x7f0000000080)=0x8}) prctl$PR_SET_TIMERSLACK(0x1d, 0x10001) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0xffffffffffffffff, 0x2, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) getrlimit(0x7, 0xffffffffffffffff) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000100)=0x7) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x10200, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x22b) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000180)={0x100000001, 0x6, 0x4}) 18:00:39 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000000040)={0x20080522, r0}, &(0x7f0000000080)={0x9, 0xfffffffffffff6c1, 0x20, 0x7ff, 0x80000001, 0x1f}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0}, &(0x7f0000000300)=0xc) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x1}, [{0x2, 0x6, r1}], {0x4, 0x4}, [{0x8, 0x2, r2}, {0x8, 0x4, r3}], {0x10, 0x2}}, 0x3c, 0x3) r4 = accept(0xffffffffffffffff, &(0x7f0000000380)=@generic, &(0x7f0000000400)=0x80) ioctl$SIOCGETLINKNAME(r4, 0x89e0, &(0x7f0000000440)={0x4, 0x2}) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x3f, 0x4, 0x0, 0x4, 0x2}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000580)={r6, 0x382}, &(0x7f00000005c0)=0x8) setsockopt$inet6_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000600)="05727fa641511d4b2b3e1cd21a3f75b215101532932d2e1d98b6de6929240a04bdbbb0f07fc8bf4b33835d708d0bea0a81a943e05f4a30eb874bfea61c03993373ea0a14ee4efafb41a0b7705d71867464fff899caf35d5aa1940e0c914e377f42e652eee29796d363b29f80b528a16e83f2b36ea215df3ea2e8f399a06add384ee6bfc31666d2e8ed566c9a7663ad6ac316ed45de25bb333f3ee34851b7be4d60899838151c36d1332e0a22c76955ff0cf6f1ccd31ffdd2111708be4aa3e2644521373e01b82b2ed17a02b0d5d39183687870dcf6defabea148c05e981507043d92fac5c4ac55e33bd0c9c9a1d040f5fc90bcc61caae11b05", 0xf9) r8 = socket(0x9, 0x805, 0x74) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f0000000700)={r7, 0x1000}, 0x8) openat$uinput(0xffffffffffffff9c, &(0x7f0000000740)='/dev/uinput\x00', 0x802, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r4, &(0x7f0000000900)={&(0x7f0000000780), 0xc, &(0x7f00000008c0)={&(0x7f0000000800)={0x94, r9, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xc}}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000801}, 0x4000010) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000940)={0x100000000, 0x0, 0x3001, 0x101, 0x8, {0x1, 0x2}, 0x1}) symlink(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='./file0\x00') setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000a00)={'filter\x00', 0x4}, 0x68) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/ppp\x00', 0xc80, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000ac0), &(0x7f0000000b00)=0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000b80)={&(0x7f0000000b40)=[0x4, 0x80000001, 0x0, 0xfffffffffffffff9, 0x0, 0x8000, 0x10000], 0x7, 0x2, 0x20, 0x0, 0x81, 0x40, {0x7, 0x9, 0x1, 0x6, 0x1, 0xf03f, 0xfffffffffffffd25, 0x4, 0x3, 0x3, 0x0, 0x7, 0x6, 0x0, "1af927e2187143893d448a3849cfe236ff2835cd6778a84699078803c8540d6f"}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000c00)=@assoc_value={0x0}, &(0x7f0000000c40)=0x8) accept(r4, &(0x7f0000000c80)=@hci, &(0x7f0000000d00)=0x80) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/null\x00', 0x10100, 0x0) getpeername$inet6(r12, &(0x7f0000000d80)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev}}, &(0x7f0000000dc0)=0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000e00)={r11, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x8001}}}, 0x6, 0x2}, 0x90) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r10, 0x84, 0x8, &(0x7f0000000ec0)=0x7, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r12, 0x84, 0x74, &(0x7f0000000f00)=""/4096, &(0x7f0000001f00)=0x1000) 18:00:39 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:39 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f0000000280)={0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}]}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000500)='cpuacct.usage_sys\x00', 0x0, 0x0) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000040)={0x0, 0xffffffffffff234e}, &(0x7f0000000480)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000004c0)={r3, 0x7fff, 0x8}, 0x8) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f00000001c0)={0x0, 0xf, 0x4, 0x2000000, {0x77359400}, {0x5, 0x0, 0x1ff, 0x5, 0x8, 0x5, "ce2f5795"}, 0x7f, 0x3, @offset=0x5, 0x4}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000000c0)) 18:00:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 332.738680] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000001100)={0x5a, 0x0, {0x0, 0x2, 0x3, 0x2, 0xc}}) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 332.771423] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:40 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000080)) 18:00:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:40 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:40 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xffffff1f) r1 = getpid() ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000001100)={0xc021}) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r2, 0x1, &(0x7f0000000000)={0x3a, 0x1000, 0x2}) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 333.666582] IPVS: ftp: loaded support on port[0] = 21 [ 333.880756] chnl_net:caif_netlink_parms(): no params data found [ 333.959929] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.966733] bridge0: port 1(bridge_slave_0) entered disabled state [ 333.975384] device bridge_slave_0 entered promiscuous mode [ 333.985674] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.992264] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.000986] device bridge_slave_1 entered promiscuous mode [ 334.036813] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 334.049410] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 334.075659] team0: Port device team_slave_0 added [ 334.083852] team0: Port device team_slave_1 added [ 334.137372] device hsr_slave_0 entered promiscuous mode [ 334.193587] device hsr_slave_1 entered promiscuous mode [ 334.248537] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.255153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.262083] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.268801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.329589] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.346919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.355967] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.364701] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.374171] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 334.391880] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.405824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.414340] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.421036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.443901] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.452171] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.459134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.482208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.506548] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.515562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.524547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.544248] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.555482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.567698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.598986] 8021q: adding VLAN 0 to HW filter on device batadv0 18:00:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:00:41 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000080)={0x2, 0x7, 0xeb, 0x80000000}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000100)=0x3) 18:00:41 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:41 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0x1000) recvfrom(r0, &(0x7f0000000000)=""/33, 0x21, 0x2000, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000001140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001180)='TRUE', 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000001100)='y\x00', 0x2, 0x3) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:42 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:42 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:42 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:42 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:42 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000800)=ANY=[], 0xfffffd5b) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1200, 0x80000}) 18:00:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x6c, 0x8, 0x2, 0xa31, 0x40, 0xf1a}) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:42 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x10001, 0x302f, 0x0, 0x7, 0x4, 0x3}}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000140)={0xa30000, 0x7, 0x7, [], &(0x7f0000000100)={0x9909e3, 0x2, [], @value64=0x4}}) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) 18:00:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x102, 0x0) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000140)=0x40) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x61c, 0x100000001, 0x7, {0x200000000000003, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x7, 0x0, [], {0x0, @reserved}}) timerfd_gettime(r0, &(0x7f0000000180)) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000040)=0x1) 18:00:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:42 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) 18:00:43 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, 0x0, 0x0) 18:00:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:43 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x8140, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x7da) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000940)='/dev/video35\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000070000000400000088040000000000004001000040010000a0030000a0030000a003000004000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="0000000200000000002bbd00000000000000000000000000000000000000000020000000000000"], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000010000000001000000ffffffffac141420e0000002ff000000ff000000000000000000000000000000000000000000000000000000ffff00ffffff00000000000000000000e7e8a2d99548000000000000000000000000000000000000ffff00ff00ff000000000000000000000042cce508001a0c0081f14c73797a6b616c6c657230000000000000767863616e310000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa1d00000000000000000000ffffffffffff00000000000000000000ffffffff00000fff01000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f000200100000000000000000000000000000000000000000000000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001030000004d0d00002d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4d8) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000240)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast1}, 0x57}, r3}}, 0x30) ioctl$VT_WAITACTIVE(r2, 0x5607) set_tid_address(&(0x7f0000000080)) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) 18:00:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x10001, 0x2, {0x8, 0x800}, {0xfff, 0x7}, @ramp={0xffffffffffffff7f, 0x40, {0x2d, 0x3, 0x800, 0xa5e}}}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000001240)=0x7) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000011c0)=0x14) recvfrom$packet(r0, &(0x7f0000001100)=""/190, 0xbe, 0x40010000, &(0x7f0000001200)={0x11, 0x7, r1, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 336.445539] vim2m vim2m.0: vidioc_s_fmt queue busy [ 336.560123] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:43 executing program 5: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f0000002280), 0x6) 18:00:43 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x400042, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/165, 0xa5) 18:00:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x80, 0x100000001, 0x4, {0xe, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200801, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f00000000c0)) 18:00:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x111, 0x3}}, 0xfffffdff) syncfs(r0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000001100)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x90) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000001200)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f00000011c0)={0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$binfmt_misc(r0, &(0x7f00000012c0)={'syz0', "4afd6c8dd9478e747f4a56409df06210b88ebca3bf28576fbf9b2c0009d320c280cf6746330a83e76647768b057e243f01ada2d8995215d9753d6b57f52170"}, 0x43) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x5, 0x85}}) 18:00:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:44 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000100)=0xfffffffffffffff7, &(0x7f0000000140)=0x2) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x1, &(0x7f0000000000)=0x5, &(0x7f00000000c0)=0x1) 18:00:44 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) rt_sigtimedwait(&(0x7f00000003c0)={0x89d}, &(0x7f0000000400), &(0x7f0000000480)={0x0, 0x989680}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f, 0x1000}}, 0x20) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f0000000040)={0xfff, "f08b9a403ba95fab962b8ef11b156946d7ac2f47f50f9b12b209f5d4228d7eaf", 0x2, 0x1}) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r2, 0x10, 0x0, @in={0x2, 0x4e24, @loopback}}}, 0x90) connect$unix(r1, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:44 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x8) r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 18:00:44 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 337.363223] vim2m vim2m.0: vidioc_s_fmt queue busy [ 337.449440] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') setns(r1, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 18:00:44 executing program 3: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x80100, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0xfffffffffffffffd, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x5, 0x4) 18:00:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:44 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000100)=0xfffffffffffffff7, &(0x7f0000000140)=0x2) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x1, &(0x7f0000000000)=0x5, &(0x7f00000000c0)=0x1) 18:00:44 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:44 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') setns(r1, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 18:00:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f00000011c0)={0x5, 0x101, 0x7df7, 0x200}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="00000400"], &(0x7f0000001100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001140)={r1, 0x1b96}, &(0x7f0000001180)=0x8) read$FUSE(r0, &(0x7f0000000100), 0x1000) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') 18:00:45 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x4000c0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000000c0)=0xffffffffffffffc1, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000100)={0x8, 0xb, 0x3, "8b654c741c16209172b78704ba0b3fa6177eac186aa559a26d80e7417b4361a76211e49b6d31627eec4b3b8f7cb0487df15fc1ff116eedbefef5b72c", 0x33, "4e6610340e12202bc1915fec8a5dc0e9b89cec940142ed5843ef712ff47a96ee06775efd238e0c17c1e2d5e39d355b8aeff16463a9adac8770e30f43", 0xf0}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000240)={0x9, &(0x7f00000001c0)=[{0xfffffffffffffffe, 0x66, 0x101, 0x6}, {0x1000, 0xffffffffffffc44b, 0x4, 0x244}, {0xffffffffffff6556, 0xffffffffffff0001, 0xeb, 0x1}, {0x3, 0x1ff, 0x0, 0xe1d9}, {0x0, 0x6e39, 0x5, 0x81}, {0x7, 0x8001, 0x1, 0x1}, {0x20, 0x7fffffff, 0x20, 0x7}, {0xc9d, 0x5, 0x3ff, 0xd2c}, {0xff, 0x3f, 0x9, 0x81}]}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000440)=0x20400) 18:00:45 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000100)=0xfffffffffffffff7, &(0x7f0000000140)=0x2) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x1, &(0x7f0000000000)=0x5, &(0x7f00000000c0)=0x1) 18:00:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') setns(r1, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") 18:00:45 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x2, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x200, 0x80000) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000140)={0x0, @frame_sync}) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = getpgid(0xffffffffffffffff) sched_getparam(r2, &(0x7f0000000200)) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:45 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:45 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) unshare(0x200) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000740)='ns/mnt\x00') setns(r1, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f00000000c0)="010000000000000018040000075a90c7fc232ff41cd849832f") [ 338.728460] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:45 executing program 1: migrate_pages(0x0, 0x6, &(0x7f0000000100)=0xfffffffffffffff7, &(0x7f0000000140)=0x2) r0 = getpgid(0xffffffffffffffff) migrate_pages(r0, 0x1, &(0x7f0000000000)=0x5, &(0x7f00000000c0)=0x1) 18:00:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x12a) 18:00:46 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) 18:00:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 339.300147] vim2m vim2m.0: vidioc_s_fmt queue busy [ 339.393326] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f00000000c0)={0x3f, 0x8, [0x40, 0x7f]}) 18:00:46 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:00:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='mounts\x00[9\xa4@\xe4c\xe0\xfe\xc3D\xb7\xacu\xc8h\bL\xf80K\xd3\xf4z\x1a\x03\t\xef\x1cy\xc7\xae\xeaT/5\xf6\xfb\xe7 \xa3g\xde\xf2\x18\x05G\x98\x80\xf5\xaf\x92\xb1|\xbc\x7f\xb2n\x8c\x11\x96]\xb9x-\xa0\x82\aY.\x9d?\xf7\xdec\xe1U;\r\xf6eR\xf9\x89\xf8*\xd7\x11\xaa@') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) read$eventfd(r0, &(0x7f0000000080), 0xb86a09c9) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, &(0x7f0000000100)) 18:00:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0xabdf0800}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x38a, &(0x7f0000000480)=""/195}, 0x48) 18:00:46 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000)={0xbf7c}, 0x1) splice(r0, &(0x7f0000001140), r0, &(0x7f0000001100), 0x680, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x800, 0x12) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000001180), 0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 339.706841] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:46 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 339.793551] tmpfs: Bad value '5' for mount option 'gid' [ 339.803503] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:47 executing program 5: r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x1c) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) 18:00:47 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x8c8c, 0x20000) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000080)={0x5, 0x100, 0x6, {0x7, 0x401, 0x4, 0x8}}) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f00000000c0)={0x7, "ba74561f2ed0f74d0b88eac7444f2db183ab3f1c6b56277e845193451a2e13ad", 0xd4, 0x7f, 0x7, 0x9, 0x7}) 18:00:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0xabdf0800}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x38a, &(0x7f0000000480)=""/195}, 0x48) 18:00:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) [ 340.209714] vim2m vim2m.0: vidioc_s_fmt queue busy [ 340.266720] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:47 executing program 5: unshare(0x2000400) r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, 0x0, 0x0) 18:00:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0xabdf0800}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x38a, &(0x7f0000000480)=""/195}, 0x48) 18:00:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) [ 340.583453] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5424, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x7, 0x5}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000001100)={r1, 0x1}, 0x8) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:47 executing program 5: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x5, 0x0, &(0x7f0000000000)=0xeb29df614fb4d1b0) 18:00:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0xf, 0x0, 0x1, {0x800, 0x2f85, 0x80000001, 0x3}}) 18:00:47 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:48 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 18:00:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffa5, 0x0, 0x0, 0xabdf0800}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x38a, &(0x7f0000000480)=""/195}, 0x48) 18:00:48 executing program 5: sendmmsg(0xffffffffffffffff, &(0x7f0000006380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[{0x18, 0x0, 0x7, "12"}], 0x18}}], 0x1, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x1400}}], 0x2, 0x0) [ 341.020921] vim2m vim2m.0: vidioc_s_fmt queue busy [ 341.065174] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9e0000, 0x7, 0x1, [], &(0x7f0000000080)={0x9f0b91, 0x0, [], @ptr=0x100000001}}) chdir(&(0x7f0000000240)='./file0\x00') r1 = socket(0x13, 0x7, 0x4) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x7, 0x8, 0x2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x5, "048caaea6835c72a90f6a3142fdac3dfbbc504467fa845cfa3c5dc10b449c37b", 0x401, 0x0, 0x3, 0x11, 0x7}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 341.185283] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 18:00:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) dup2(r1, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, "b753334ad380f4d92b31b6520efa9795de56c8915db613bee7d48bd2f4edd0b0ea7873d1c314e878337262ddd33cf9078081eb70a0ef7590e91647f84433a9d7aa69ab8a1eef5c665fa1d9f7bbfdd016"}, 0xd8) 18:00:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000000000400000, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 341.395409] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:48 executing program 5: setrlimit(0x2, &(0x7f0000000140)={0x6b1a, 0xffffffffffffffe1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, 0x0}, 0x68) 18:00:48 executing program 1: unshare(0x20400) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) [ 341.527462] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:48 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000005180), 0x1057) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2, 0x2}, 0x10) 18:00:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) pread64(r0, &(0x7f00000001c0)=""/152, 0x98, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 18:00:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) r2 = syz_open_procfs(r1, &(0x7f0000000000)='stat\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 18:00:49 executing program 5: syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x2) socket$rxrpc(0x21, 0x2, 0x2) unshare(0x20400) syz_open_dev$evdev(0x0, 0x0, 0x0) select(0x40, &(0x7f0000001300), 0x0, &(0x7f0000001380)={0x3f}, &(0x7f00000013c0)={0x0, 0x2710}) [ 341.992302] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:49 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = gettid() mq_notify(r1, &(0x7f00000000c0)={0x0, 0x1b, 0x5, @tid=r2}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) getsockopt$inet6_dccp_int(r1, 0x21, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) 18:00:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:49 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f00000011c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001200)=0xe8) accept4$packet(r0, &(0x7f0000009800)={0x11, 0x0, 0x0}, &(0x7f0000009840)=0x14, 0x80800) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000099c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000009980)={&(0x7f0000009880)={0xf0, r1, 0xc02, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r3}, {0x90, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r4}}}]}}]}, 0xf0}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000000) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$void(r0, 0xc0045878) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.307113] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:49 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VT_RELDISP(r0, 0xb701) 18:00:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 18:00:49 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 18:00:49 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:49 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 18:00:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) sendfile(r0, r0, 0x0, 0x200000d) [ 342.983751] kvm: emulating exchange as write 18:00:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000180)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x40400, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000140)=0x10) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x301000) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f00000001c0)={0x8}, 0x1) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) 18:00:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 18:00:50 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.349966] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:50 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x3, @sdr}) 18:00:50 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 343.396411] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:50 executing program 3: ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r0 = syz_open_dev$dmmidi(&(0x7f0000000680)='/dev/dmmidi#\x00', 0x4, 0x200200) ioctl$KDDELIO(r0, 0x4b35, 0x80000000) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=[&(0x7f00000000c0)='/dev/video35\x00', &(0x7f0000000100)='/dev/video35\x00', &(0x7f0000000140)='/dev/video35\x00', &(0x7f0000000180)='/dev/video35\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='/dev/video35\x00'], &(0x7f0000000600)=[&(0x7f0000000280)='/dev/video35\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='/dev/video35\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)='/\x00', &(0x7f0000000500)='/dev/video35\x00', &(0x7f0000000540)='security\x00', &(0x7f0000000580)='})#bdev@)\x00', &(0x7f00000005c0)='keyring\x00']) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x400000003, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x3) 18:00:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xfffffffffffffe5c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000001200)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000012c0)={0x90, 0x0, 0x4, {0x6, 0x0, 0x2, 0x9, 0x8, 0x8, {0x1, 0x2, 0xffff, 0x1ff, 0x800, 0x1, 0x3, 0x8, 0x7, 0xfff, 0xff, r1, r2, 0x5, 0x1ff}}}, 0x90) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:50 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:50 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000000)={{0x5}}) 18:00:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x20000) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x8) 18:00:51 executing program 1: readv(0xffffffffffffffff, &(0x7f00000008c0)=[{0x0}, {&(0x7f0000000340)=""/172, 0xac}], 0x2) r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x2, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) 18:00:51 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@remote}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000002c0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/anycast6\x00') pread64(r1, &(0x7f0000000040)=""/113, 0x71, 0x3c) 18:00:51 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 18:00:51 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x337, 0x2080) accept$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, &(0x7f0000000480)=0x10) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x10c, 0x1, 0x401, "7875a8a00e9ba737a98434dee6b8e04f", "057a77ddd3b196854cd7273c862840022cad77f3e4807b2632a6bff39582fa0b62f6daa3bc1b4aac64ed558094a1fd482bf476062d4a1b8822c4929a26d55b483f04eb476874b24c28d1a3882c8789ad4b0322659bcf7bf5f943c8c5ab6e1199b41749d94834978d3683aeb159dbb77ee51775ffe38709daf3b09556a4117da8bcbb36175fc04b3e6492eccb68c5d8a5d44120a1058826f2a7c7896b9fdc6f286b889864d10979f8daacbffba750bb8f05e16774e82af0491fa79ce63c15392f19b7ad05c0e17e1b70fa03109bed9db6f907b397d58c375b3e11ef3dd4b5e92bbb912783c28eb82d47ae084036ce6f64e1a17344027d2d"}, 0x10c, 0x3) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220004000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x102000001, 0x4, {0x1, @sliced={0x5, [0x7fffffff, 0xdb7, 0x8, 0x80a, 0x100000000, 0x5, 0x2, 0x940b, 0x40, 0x1ff, 0x9, 0x9, 0x7, 0x3, 0xffffffffffffffff, 0x6, 0x4, 0x9, 0x5d5, 0x9, 0x640, 0x80000000, 0x3, 0x533109ba, 0x2, 0x9, 0xfffffffffffffc00, 0xffff, 0x0, 0x3, 0xfffffffffffffffc, 0x2, 0x185, 0x40, 0x0, 0x8001, 0x1, 0x8139, 0x10001, 0xee544e0000000000, 0x4f8, 0x1, 0x6, 0x2, 0x6, 0x7, 0x6e9a, 0xff], 0x100000000}}}) write$nbd(r0, &(0x7f00000004c0)={0x67446698, 0x1, 0x1, 0x0, 0x3, "b2e2e406abb8286ece22aaab48d9aaea77f3096da0a8149e35815e7e55669c775d2a3b12d19962378d1e8a60f7307f73c656877c6abebf2ac383852ed41a98ddef38dd6bb5cdf7d8943b33dabf637f5e8fa5dac45392483319efb0b5"}, 0x6c) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) r4 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x3, 0xc8b83) ioctl$TCSETAW(r4, 0x5407, &(0x7f00000003c0)={0x60, 0x2d8, 0x1, 0x100, 0xd, 0x5, 0x1, 0x2d, 0x0, 0x529e}) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/autofs\x00', 0x80400, 0x0) ioctl$RTC_IRQP_SET(r5, 0x4008700c, 0x1aad) [ 344.469097] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:00:51 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x80000018000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:51 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '_k,9'}, 0x0, 0x0, @fd, 0x4}) 18:00:51 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 344.593354] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:00:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000011c0)={0xf3, 0x3, 0x4, 0x41000002, {0x77359400}, {0x0, 0x2, 0x1, 0x9, 0x20, 0x4a9, "046febf6"}, 0x5, 0x1, @fd=r0, 0x4}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = socket$kcm(0x29, 0x7, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r1, 0x0, 0x0, 0x8, 0xffffffffffffff51}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000001100)={0x9, 0x6, 0xa1b6, 'queue0\x00', 0x80000001}) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:51 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:51 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:51 executing program 1: io_setup(0xf, &(0x7f0000000200)=0x0) r1 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[0x0]) 18:00:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 18:00:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:52 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x22000, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x3ff, 0x80000) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000280)={r1, 0xe}) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6cb, 0x4000) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x1) write$capi20_data(r2, &(0x7f00000001c0)={{0x10, 0x5d38, 0x5, 0x83, 0x7b, 0x5}, 0xf, "9c49ea3cd61caa460257854ea98012"}, 0x21) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x6) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e20, @local}}}, &(0x7f0000000080)=0x84) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f00000000c0)={r4, 0x1000, 0x2, [0xdc2, 0x6]}, &(0x7f00000009c0)=0xc) write$binfmt_elf32(r1, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xfff, 0x1, 0x2, 0x5, 0x3, 0x3e, 0x4, 0x40, 0x38, 0x27e, 0x6b, 0xff, 0x20, 0x1, 0x3, 0x5, 0x3}, [{0x7, 0x7ff, 0xe76, 0x401, 0x4, 0x80000001, 0x7fff}], "748d92903e8557df36b73125aa8f67edd96c7065ff2877a463fbe168a5ef92f806adef7d9ee0a6adf4dbb7e80634e0eedadca85bde673bb6d8bea82b01441ea768923cb922a42c92972042e34ab9c9c41bc8772aa28057522fce025342334d1acdba39795d0bc81af1b7f3be514a5bcc47c1107e2cb9e5104afd5d81d6425003485aa11382cec833f665e6618c2113f3618ad9db1751df0a989dc3b2ad93cb8f46e25a653f7ab9d9a225ac2ba58f4db55518d899a805700dc6dd6a556aa5eb96a1b86349e4630fa8ae30489d77dcf0e958d5c44a", [[], [], [], []]}, 0x52c) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x1, 0x6, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) ioctl$VIDIOC_STREAMON(r3, 0xc0d05605, &(0x7f0000000000)=0x1) [ 345.234087] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:00:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) fstatfs(r0, &(0x7f0000000000)=""/108) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:52 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="5300000044a6aeabec2e02fc1772090000009820000000003be2d4505956000008000000406eef4799ec00000000b8188e23061291cdaa2016846655b9c71d9760a142634909dadb9686fb3b0680af72290c0c9efed60ad3"], 0x58) [ 345.510386] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:52 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000540)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:00:52 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 18:00:52 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:52 executing program 5: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x2, &(0x7f0000000000)=0xbf207ff, 0x100, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000056f000/0x2000)=nil, 0x2) [ 345.817157] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:00:52 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x9, 0x100000001, 0xc, {0x12, @vbi={0x1, 0x4, 0x1f40, 0x0, [0x9, 0x6], [0xffffffffffffcae1, 0x2], 0x1}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = getpid() ptrace$setsig(0x4203, r1, 0xec, &(0x7f0000000080)={0x25, 0x40, 0x20}) 18:00:52 executing program 1: r0 = inotify_init() r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000300), 0x0) write(r2, &(0x7f00000001c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x20000000) 18:00:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x0, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:53 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) io_setup(0x2, &(0x7f0000000000)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) 18:00:53 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f81f41c19a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 18:00:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0x9, "d4fef2b841d38dfc7078373364cfd938d73ad84cf9a2f131307397a457c991a4", 0x7, 0x400, 0x5, 0x1, 0x5, 0x7, 0x81}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x2) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:53 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0405610, &(0x7f00000000c0)=0x1000000000000005) [ 346.359423] vim2m vim2m.0: vidioc_s_fmt queue busy [ 346.471634] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 18:00:53 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x2200, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x1) 18:00:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'bond0\x00'}) [ 346.683953] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035020000060000001900154004003000d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 18:00:53 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:53 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0xfe030000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkalle%\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 18:00:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xfffffffffffffe50) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:54 executing program 3: r0 = accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x800) r1 = fcntl$getown(0xffffffffffffffff, 0x9) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x2, 0x5, 0x9, 0x3, r1}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) 18:00:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0xfe030000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkalle%\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) 18:00:54 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) close(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000340)={0x0, 0x1, 0x0, &(0x7f0000000840)=""/4096, 0x0}) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000160100000000000cd00000023000000", @ANYPTR=&(0x7f0000001840)=ANY=[]]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000100)={0x0, r1}) [ 347.030001] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 347.037756] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 347.045537] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 18:00:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035020000060000001900154004003000d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 347.427339] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x20, 0x0, 0x3, {0xa4d5, 0x4, 0x4, 0x7}}, 0x20) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000001100)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) getpeername$packet(r0, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001680)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000016c0)={@ipv4={[], [], @rand_addr=0x7fc000000}, @remote, @mcast2, 0x0, 0x80000000, 0x1bc1, 0x400, 0x9, 0x0, r1}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 347.470427] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0xfe030000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkalle%\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) [ 347.546147] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 347.553855] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 347.561446] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 18:00:54 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x4, 0xe0) 18:00:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000180)={{0x0, @name="312c8ea9e4ce540e561a093241fdead319293979209b81900cd029daf8a064f8"}, 0x8, 0xfffffffffffffffe, 0x1dc}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x2001, 0x4400) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000100)={[{0xff, 0x0, 0x4, 0x9, 0x0, 0x7fffffff, 0x7, 0x3, 0x10000, 0xc, 0x4, 0x400, 0x4}, {0x0, 0xaf29, 0x6, 0xffffffff80000001, 0x3f, 0x6, 0x8, 0x0, 0x0, 0x4, 0x101, 0x1, 0x9}, {0x100, 0x5, 0x7, 0x10001, 0x5, 0x9, 0x6, 0x8, 0x0, 0x3f, 0x9, 0x5, 0x8}], 0xfffffffffffffff7}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x0, 0x100000000, 0xa5e5, 0x400}) 18:00:54 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:55 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0xfe030000, 0x0, 0x0, 0x7a00000000000000, 0x0, 0x1000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkalle%\x00', 0x6, 0x21a, &(0x7f00000000c0)=""/144}, 0x48) [ 347.962258] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035020000060000001900154004003000d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 348.040898] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:55 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x4, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40850800}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r2, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff7fffffff}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffffff8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x1d}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x404000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8001}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xa8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000080)=0x1) [ 348.188911] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 348.196663] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 348.204416] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 18:00:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') close(r1) 18:00:55 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='.u\n:d]:.,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 348.412942] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1000000482c04, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5500000018007f1412fe01b2a4a280930a0600000ea84306910000000b000f0035020000060000001900154004003000d40000dc1338d54400009b84136ef75afb83de44110016000d0006000000060cec4faba7d4", 0x55}], 0x1}, 0x0) 18:00:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') close(r1) 18:00:55 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x80083) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1800040}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x403, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc800}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="8bcadb274a871d0c3b010f03543c6e7da053329667307ae60000b6", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0x20) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) [ 348.621662] libceph: resolve '.u [ 348.621662] ' (ret=-3): failed [ 348.628536] libceph: parse_ips bad ip '.u [ 348.628536] :d]:.,[' [ 348.718126] libceph: resolve '.u [ 348.718126] ' (ret=-3): failed [ 348.724788] libceph: parse_ips bad ip '.u [ 348.724788] :d]:.,[' [ 348.760689] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 348.848923] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:55 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 348.876488] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:55 executing program 5: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb3f, 0x0, 0x0, 0x7, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="6852454f770c27c86885099b230a0000005a3dbc7ad9794fe8"], 0x1}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') close(r1) 18:00:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10001, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xcc, r1, 0x302, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1010000000}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x20}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}]}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="5cf61d2aab1c16f7901ae3b375fb3811"}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000000}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vxcan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000010) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:56 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x14000, 0x8}}, 0x30) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:00:56 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') pread64(r0, &(0x7f00000003c0)=""/211, 0xd3, 0x0) sendfile(r0, r0, &(0x7f0000000180)=0x1, 0x10001) [ 349.200673] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='setgroups\x00') close(r1) 18:00:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f00000000c0)={0x7, 0x0, {0xffffffffffffffff, 0x0, 0x2, 0x1, 0x2}}) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x8001, &(0x7f0000000180)=0x4) 18:00:56 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x64, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) [ 349.546593] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:56 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(0xffffffffffffffff, 0x40405514, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}) writev(r0, &(0x7f0000000140), 0x1) [ 349.622198] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$FUSE_WRITE(r1, 0x0, 0x0) 18:00:56 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:56 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) getsockopt$sock_int(r1, 0x1, 0x29, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 18:00:57 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x7, 0x0) fadvise64(r0, 0x0, 0x10001, 0x4000000000004) 18:00:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 350.075119] vim2m vim2m.0: vidioc_s_fmt queue busy [ 350.096021] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 18:00:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0xfe}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r1, 0xe26}, &(0x7f00000001c0)=0x8) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/114) read$FUSE(r0, &(0x7f00000012c0), 0x1000) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:00:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x6, 0x100000001, 0x0, {0xffffffffffffffff, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000002010000070000000000000000000000060000defe0300004fe117197cb431386d6bb6000000000000000000000000000000eddcf9f75b10ac1b00ae5861f037a4da02c6d9923d05dd39a2266846256e0dc98b2f8d7fe919c09befda283b654d348f111f8faa924890882460df48a5e5ce0df8bcd55c05a08d4d3f1e34b214c86462c4c014d021b07dc88cc48e0a5cc8adc27936a698c34af6c55c2a63cf5a88013f10647a261711d47d5d3fa57fbd000000000000"]) socket$pptp(0x18, 0x1, 0x2) inotify_init() ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:58 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x33424752, 0x500}) [ 351.152618] hrtimer: interrupt took 260468 ns 18:00:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:58 executing program 2: r0 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130003000300000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:00:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') write$9p(r0, &(0x7f0000000140)='9', 0x1) 18:00:58 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) r1 = getgid() setgroups(0x1, &(0x7f0000000080)=[r1]) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:58 executing program 2: mount(&(0x7f0000000100)=@loop={'/dev/loop'}, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='adfs\x00', 0x0, &(0x7f0000000240)='nfs\x00') set_mempolicy(0x0, &(0x7f0000000100), 0x4f) 18:00:58 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f00000002c0)=0x3, 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 351.683743] vim2m vim2m.0: vidioc_s_fmt queue busy [ 351.724257] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000040)={0x18, 0x1, 0x0, {0x7}}, 0x18) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) bind$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x2710}, 0x10) 18:00:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0xea) 18:00:58 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x20000, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x1, 0x4, 0x4, 0x40002100, {}, {0x5, 0xc, 0x7fffffff, 0x2, 0x0, 0xfff, "1172dedc"}, 0x5fca, 0x3, @fd=r1, 0x4}) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r2, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:59 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000280)={0x2, 0x0, 0x0, 0x740003, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550d, 0x0) [ 352.036409] vim2m vim2m.0: vidioc_s_fmt queue busy [ 352.102295] vhci_hcd: invalid port number 255 [ 352.107101] vhci_hcd: default hub control req: ffff vffff i00ff l0 18:00:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x200}]) 18:00:59 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) 18:00:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r1, 0x117, 0x5, 0x0, 0x0) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000200)="975a336873ef6dfce60d2c6d5e7f93315f6c902756239b9d9acc955e9028618b", 0x20}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 18:00:59 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000180)=0x1) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xc, 0x800) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0xeeaa}, &(0x7f0000000100)=0x8) chroot(&(0x7f00000001c0)='./file0\x00') ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x6) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000140)={r2}, 0x8) 18:00:59 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:00:59 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000012c0)={&(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 352.565506] vim2m vim2m.0: vidioc_s_fmt queue busy [ 352.655354] vim2m vim2m.0: vidioc_s_fmt queue busy 18:00:59 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x200}]) 18:00:59 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x3}, 0x10) close(r0) 18:00:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000040)={0x2, 0x5, 0x6000}) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 18:00:59 executing program 3: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400140, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:00:59 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x6e68) [ 353.031697] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x200}]) 18:01:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28}, 0x28) 18:01:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8002, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000000c0)=""/141) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r1, 0xc0d05605, &(0x7f0000000000)=0x1) 18:01:00 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x2000c0884113, 0x0) 18:01:00 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 353.495983] vim2m vim2m.0: vidioc_s_fmt queue busy [ 353.525062] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:00 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x9, &(0x7f0000000040)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0x200}]) 18:01:00 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x1, @pix={0x0, 0x0, 0x42474752}}) 18:01:00 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x4, 0x1100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:01:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf4, 0x0, &(0x7f0000000000)=0x2c9) [ 353.899420] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:01 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x80000000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 353.949083] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:01 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4004fd, 0xffffffff7ff0bdbe}) 18:01:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x3, 0x80000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x1f) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:01:01 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 18:01:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000400)='net/arp\x00\xc4\x12\xd4\xbb[\x12(8\x18k)\xfe\x91\xe5\x19\x8f\xde1D\xe4Ho\xd0\xc1\x88;\xd2\xa2\xcb9!\xee\xd7\x8f\xa0\xc2F~\xc1V\xaez\xe9\\\t\xf5\x82=\xf2\xdc\x10N+\xfb\x7fO\xc4g\x81\xbc\xf2\xca\f\x9d\vR\xf5\xd6h\xc7?\xe8:\x1eKTJ2^\x04\xecA}\xb4!\r\xd9T8H\x9e\x17\xfa\x1bp\x04g&\xeb\xa3!Q\xfbu\xd2\xe1\x9d\x879g\xb3\xe4kz_]\xba\x9c\xe7\xbf\x17\xab\xc2\xa4^\xd2\x00)\xa2\x11~\xbf\b\x0e|#s^$') lseek(r0, 0x5d, 0x0) [ 354.409000] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:01 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3001}}) [ 354.493866] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:01 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond0\x00[\x01\x00\x00l\r\x00\x00 @', @ifru_names='lo\x00\x06\x06\x00\x00\x00l\x00`\x00\x00\a!\x00'}) 18:01:01 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = dup2(r1, r0) write$P9_RSTAT(r2, &(0x7f00000000c0)={0x54, 0x7d, 0x0, {0x0, 0x4d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'RATEEST\x00', 0xd, './cgroup.cpu\x00', 0x0, '', 0x5, '\x8aproc'}}, 0x54) 18:01:01 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x8000001) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r1, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000200)) write$P9_RLERRORu(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="0d00c4fe19b34e057597000000"], 0xd) 18:01:01 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x100, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001100)=r1, 0x4) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000001280)=0x3) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000012c0)={0x1}) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r2, &(0x7f0000003180), 0x1000) readlinkat(r2, &(0x7f0000001140)='./file0\x00', &(0x7f0000001180)=""/253, 0xfd) read$FUSE(r2, &(0x7f0000000100), 0x1000) 18:01:01 executing program 5: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) socket$vsock_stream(0x28, 0x1, 0x0) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) [ 354.787188] bond0: enslaved VLAN challenged slave lo. Adding VLANs will be blocked as long as lo is part of bond bond0 [ 354.798662] bond0: lo is up - this may be due to an out of date ifenslave 18:01:02 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f000001bc78)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00', 0x9, 0x3, 0xffffffffffffff22, 0x0, 0xffffffff, 0xffffffff, 0x120, 0xffffffff, 0x258, 0xffffffff, 0xffffffff, 0x258, 0xffffffff, 0x3, &(0x7f000002cfd0), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x4, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2e) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000039d18)=@raw={'\x05\x00\x00\x00\x02\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x00\x00\x00\x03\x03\x00', 0x9, 0x3, 0xfffffffa, 0x0, 0xffffffff, 0xffffffff, 0xd0, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f0000025000), {[{{@uncond, 0x0, 0xa8, 0x52}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @common=@inet=@LOG={0x0, 'LOG\x00', 0x0, {0x0, 0x0, "50345fc21378bc8f6da6263e3715f555f23e413a61787ecaea02755a391d"}}}], {{[], 0x0, 0x252, 0xd0}, {0x29f}}}}, 0x2c) 18:01:02 executing program 2: r0 = socket$inet6(0xa, 0x8000000000000003, 0x6) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff01c}, {0x6}]}, 0x10) 18:01:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) write$P9_RREMOVE(r2, &(0x7f0000001a40)={0x7}, 0x7) splice(r1, 0x0, r3, 0x0, 0x80000010005, 0x0) 18:01:02 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:02 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) prlimit64(r1, 0xf, &(0x7f00000000c0)={0x7, 0x1ff}, &(0x7f0000000100)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_STREAMON(r0, 0xc0d05605, &(0x7f0000000000)=0x1) 18:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) [ 355.453399] protocol 88fb is buggy, dev hsr_slave_0 [ 355.459150] protocol 88fb is buggy, dev hsr_slave_1 [ 355.496778] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x200}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) [ 355.584501] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 355.608087] vim2m vim2m.0: vidioc_s_fmt queue busy 18:01:02 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f00000001c0)={@multicast2, @local, 0x0, 0x2, [@local, @multicast1]}, 0x18) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) close(r1) 18:01:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) [ 355.773563] protocol 88fb is buggy, dev hsr_slave_0 [ 355.773635] protocol 88fb is buggy, dev hsr_slave_0 [ 355.779328] protocol 88fb is buggy, dev hsr_slave_1 [ 355.784556] protocol 88fb is buggy, dev hsr_slave_1 18:01:02 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x80000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 355.830276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:02 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) shutdown(r2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 18:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:01:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 356.162936] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:03 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc4c85513, &(0x7f0000000000)=0xb) [ 356.253471] protocol 88fb is buggy, dev hsr_slave_0 [ 356.259125] protocol 88fb is buggy, dev hsr_slave_1 18:01:03 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000040)={{0xa, 0x0, 0x0, @ipv4}, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x5c) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 18:01:03 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@gettaction={0x28, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8}}]}]}, 0x28}}, 0x0) 18:01:03 executing program 2: unshare(0x20040600) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, 0x0, 0x0) 18:01:03 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)={0x0, @speck128}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:03 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x20000000005, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:01:03 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 356.605616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x9) 18:01:03 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[], 0x52bb3c6e}) writev(r0, &(0x7f00000000c0), 0x10000000000001a9) 18:01:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1c125b123f3188b070") setreuid(0x0, 0x0) 18:01:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 18:01:04 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8447, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x0, [], 0x0}) 18:01:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000040)={{0x0, 0x401}, {}, 0x8, 0x1}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000040)) dup2(r2, r0) [ 357.222520] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:01:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000290007031dfffd946fa2830020200a00090000000600004d9b0000000000007e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:01:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @initdev}}, {{0x2, 0x0, @initdev}}}, 0x108) 18:01:04 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0xe128e906d618c17e, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045000, &(0x7f0000000040)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000001140)={0x0, 0x8}, 0x2) read$FUSE(r0, &(0x7f0000000100), 0x1000) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e24, 0x3}}, 0x10) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000080)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={r1, 0x80000, r0}) [ 357.569608] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setitimer(0x0, &(0x7f00003f8000)={{}, {0x0, 0x2710}}, 0x0) alarm(0x0) 18:01:04 executing program 5: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000000000000000000000000000000dfff0000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001500000000000000000073797a5f74756e00000000000000000079616d30000000000000000000000000b76f6e645f736c6176655f310000000073697430000000000000000000000000aaaaaaaaaa0000000000feff0080c20000000000000000000000e8000000e8000000180100006c696d6974000000000000000000000000000000000000000000000000000000200000000000000000000600000000000000000000000000000000000000000000000000000000003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000041554449540000b827d85034bb5ec6a300000000000000000000000000000000000000000000000000166d6681000000"]}, 0x220) 18:01:04 executing program 1: unshare(0x8020400) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:04 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 357.817727] ebt_limit: overflow, try lower: 393216/0 18:01:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0xb}}, 0x20) openat$fuse(0xffffffffffffff9c, &(0x7f0000001200)='/dev/fuse\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 18:01:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 18:01:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) close(r1) 18:01:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 18:01:05 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000c40)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r2+10000000}) [ 358.505732] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:01:05 executing program 5: syz_emit_ethernet(0x12, &(0x7f0000000000)={@local, @empty, [{}]}, 0x0) 18:01:05 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 18:01:05 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2000) ioctl$TIOCSTI(r0, 0x5412, 0xcca) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:01:05 executing program 5: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) fstatfs(r0, &(0x7f0000000180)=""/212) 18:01:05 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0xec, 0xb, 0x0, "98fb93280ab1be3778a0eff3b7c846394db5945b3e583244cecaae2a28265417"}) 18:01:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000002d40)=[{{&(0x7f0000000140)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, 0x0}}, {{&(0x7f0000000340)=@hci, 0x80, &(0x7f0000000740)=[{&(0x7f00000003c0)=""/188, 0xbc}, {&(0x7f0000000480)=""/31, 0x1f}, {&(0x7f00000004c0)=""/110, 0x6e}, {&(0x7f0000000540)=""/1, 0x1}, {&(0x7f0000000580)=""/212, 0xd4}, {&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000000700)=""/7, 0x7}], 0x7, &(0x7f00000007c0)=""/237, 0xed}}, {{&(0x7f00000008c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000011c0)=[{&(0x7f0000000940)=""/167, 0xa7}, {&(0x7f0000000a00)=""/100, 0x64}, {&(0x7f0000000a80)=""/88, 0x58}, {&(0x7f0000000b00)=""/237, 0xed}, {&(0x7f0000000c00)=""/124, 0x7c}, {&(0x7f0000000c80)=""/195, 0xc3}, {&(0x7f0000000d80)=""/30, 0x1e}, {&(0x7f0000000dc0)=""/246, 0xf6}, {&(0x7f0000000ec0)=""/92, 0x5c}, {&(0x7f0000000f40)=""/183, 0xb7}], 0xa, &(0x7f00000012c0)=""/174, 0xae}, 0x400}, {{&(0x7f0000001000)=@can, 0x80, &(0x7f0000001600)=[{&(0x7f0000001380)=""/164, 0xa4}, {&(0x7f0000001440)=""/131, 0x83}, {&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/7, 0x7}], 0x4, &(0x7f0000001640)=""/4096, 0x1000}, 0xc1b4}, {{&(0x7f0000002a40)=@l2, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000002ac0)=""/128, 0x80}, {&(0x7f0000002b40)=""/119, 0x77}, {&(0x7f0000002bc0)=""/253, 0xfd}], 0x3, &(0x7f0000002d00)=""/42, 0x2a}}], 0x5, 0x0, 0x0) 18:01:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 18:01:06 executing program 5: syz_emit_ethernet(0xfdef, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4033, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 18:01:06 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 18:01:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:01:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:06 executing program 5: clone(0x19018d02, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) [ 359.680738] xt_bpf: check failed: parse error 18:01:06 executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)="2e0000003500817ee45de087185082cf0300b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 18:01:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) [ 359.880046] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 18:01:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 18:01:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:01:07 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 18:01:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) [ 360.272492] xt_bpf: check failed: parse error 18:01:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541e, &(0x7f0000000040)=0xffffffff80000001) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000000)=0x4, 0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:07 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semop(r0, &(0x7f00000006c0)=[{0x0, 0x0, 0x1000}, {0x0, 0x20}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{}, {}], 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 18:01:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f00000001c0), 0x4) getpgrp(0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0), 0xc) sendto$inet6(r0, &(0x7f00000001c0), 0x0, 0x20000003, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x410) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0x17f62, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000020]}}, 0x1c) 18:01:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 18:01:07 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 18:01:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100003}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0f2b39"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 360.803221] xt_bpf: check failed: parse error [ 360.865397] net_ratelimit: 7 callbacks suppressed [ 360.865425] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:01:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001140)='/dev/mISDNtimer\x00', 0x400000, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x6, 0x3, 0xa7, 0x4000000000000000, 0x9, 0x4}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 18:01:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000680)=@broute={'broute\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 18:01:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) [ 361.339450] xt_bpf: check failed: parse error 18:01:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="31000000130009006900000000000010ab008048130000004600010700000014080003c025642503000003f50000000000", 0x31}], 0x1) 18:01:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 18:01:08 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xff) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet6_dccp_int(r0, 0x21, 0xa, &(0x7f0000000040), &(0x7f0000001100)=0x4) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) read$FUSE(r0, &(0x7f0000003180), 0x1000) creat(&(0x7f0000001480)='./file0\x00', 0x80) r1 = request_key(&(0x7f0000001140)='.dead\x00', &(0x7f0000001180)={'syz', 0x3}, &(0x7f00000011c0)='-.systemeth1eth0$trusted,\x00', 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000001440)='/proc/self/net/pfkey\x00', 0x100, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000001200)={r1, 0x10001, 0x64}, &(0x7f00000012c0)={'enc=', 'oaep', ' hash=', {'streebog256\x00'}}, &(0x7f0000001240)="15eca0a70527fc4118", &(0x7f0000001340)=""/227) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 361.608701] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 361.688684] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 18:01:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ppoll(&(0x7f0000001280)=[{r1, 0x100}, {r1}], 0x2, 0x0, 0x0, 0x0) 18:01:08 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffffe}) 18:01:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0xffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1_to_bridge\x00', 0xac09889d1561620f) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:01:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/151, 0x97}, 0x2}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 18:01:09 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000000c0)={@empty, @remote, [], {@generic={0x8864}}}, 0x0) 18:01:09 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf0}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x0, 0x0, "a08fe5dd44a717d41006d50df72843faf3e75b04dca6d9816a0307a7c03e4c340c0d2b41c8576a68b5c8af9e5c4bc209df6c84a2ba5a21d67d1d590c362c40ca4b431e37f988910108079869efe2e138"}, 0xd8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:01:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x10) 18:01:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000001000000000000000800000000000000e50100000000000000040000000000007f00000000000007000000000000000000000000000000ff01"]) 18:01:09 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x68) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:09 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf0}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x0, 0x0, "a08fe5dd44a717d41006d50df72843faf3e75b04dca6d9816a0307a7c03e4c340c0d2b41c8576a68b5c8af9e5c4bc209df6c84a2ba5a21d67d1d590c362c40ca4b431e37f988910108079869efe2e138"}, 0xd8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:01:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 18:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000001000000000000000800000000000000e50100000000000000040000000000007f00000000000007000000000000000000000000000000ff01"]) 18:01:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000006f80)={0x0, 0x0, &(0x7f0000006f40)={&(0x7f0000006ec0)=@ipv6_getroute={0x1c, 0x1a, 0x2ec84ebab462a92b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b00}}, 0x1c}}, 0x0) 18:01:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000003740)) bind$unix(r0, &(0x7f000055b000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x33, 0x403fc) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) close(r0) 18:01:10 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000040)={0xd000, &(0x7f0000000000), 0x7, r0, 0x8}) read$FUSE(r0, &(0x7f0000003180), 0x1000) uselib(&(0x7f0000001100)='./file0\x00') read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x3d, &(0x7f0000000040), 0x4) 18:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000001000000000000000800000000000000e50100000000000000040000000000007f00000000000007000000000000000000000000000000ff01"]) 18:01:10 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac187185095cf1300b0eba0b4d65cdbaa98cbb30007fff00000000000000051894d5d1dac", 0x2e}], 0x1}, 0x0) 18:01:10 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xefaffef7bfffffb1, 0x0) 18:01:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000180)=ANY=[@ANYBLOB="070000000000000001000000000000000800000000000000e50100000000000000040000000000007f00000000000007000000000000000000000000000000ff01"]) [ 363.713796] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 18:01:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x80984120, &(0x7f0000000080)) 18:01:12 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf0}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x0, 0x0, "a08fe5dd44a717d41006d50df72843faf3e75b04dca6d9816a0307a7c03e4c340c0d2b41c8576a68b5c8af9e5c4bc209df6c84a2ba5a21d67d1d590c362c40ca4b431e37f988910108079869efe2e138"}, 0xd8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 18:01:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r1, &(0x7f0000000080)=[{{0x0, 0x7530}, 0x1, 0x4a, 0x200000000000002}], 0x18) write$evdev(r1, &(0x7f0000000040), 0x6c) 18:01:12 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f00000000c0)=@ethtool_ringparam={0xd}}) 18:01:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x400200007fe, &(0x7f00000002c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYRES64, @ANYRESDEC, @ANYRES16], 0xffffffe6) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000000)=@nfc, 0x9005, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x811e}, 0x300) 18:01:12 executing program 4: clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') exit(0x0) wait4(0x0, 0x0, 0x40000000, 0x0) getdents(r0, 0x0, 0x0) 18:01:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x10002) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10, 0x0, 0x0, 0x0, 0x9, 0x0, 0x7b6bdfc7, 0x1, 0x85d3}) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) fcntl$getown(r0, 0x9) 18:01:13 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc, 0x0, @thr={0x0, 0x0}}) 18:01:13 executing program 2: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="bf67"], 0x2) r1 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0xbb1) chdir(0x0) creat(0x0, 0x0) 18:01:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:13 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xf0}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @initdev}}, 0x0, 0x0, 0x0, "a08fe5dd44a717d41006d50df72843faf3e75b04dca6d9816a0307a7c03e4c340c0d2b41c8576a68b5c8af9e5c4bc209df6c84a2ba5a21d67d1d590c362c40ca4b431e37f988910108079869efe2e138"}, 0xd8) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 366.224909] audit: type=1804 audit(1552500073.270:33): pid=13117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/124/file0/bus" dev="ramfs" ino=36722 res=1 18:01:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000100)) 18:01:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) [ 366.351309] audit: type=1804 audit(1552500073.340:34): pid=13119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/newroot/124/file0/bus" dev="ramfs" ino=36722 res=1 18:01:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000280007081dfffd940101830020200a000900000006007400600003000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:01:13 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='em8>0\x80\n\xd4evW#\\m\xac~\xc2{typmG-\x00\x00\x00\xa3\x05\x97\xa7M\xd1\x91\xa9\x03\xe0\xa7\xe9qy\xc7?\xee\xae\xec\xad\x96@/,\x95\xb4&K:\x9bE\xd6\x11\x8d\x99\x8f\x14c\x850\xf7\xf0\x98\xbbH :W\xf6\x92.Y\b\xb8\x99\xc2\x9d\x87\xda\xbf\xab\xdc\xaaAi\rN\xf2\x81\x10V;L~\xd9\xdf/K\x19\x1baW\xdf\x7f.\xd0|xP\xd2\xbf\xf7\xd3\x97&\xdc\xbd\x008>\x8d\xe7\x8d\x0f\x81)\xd7\x95Wg\xc4\xf0\x92`\xa7\xd8a\xfb\x01\xe4o\xb4\xda\xca\xcd\xf2\x8dZ\x9d\xbf\xe7&\x9fA~Y\xa5\x99\xa9b\x9c0\x16B&\xa4\xc5\xcc(\xfd\xcf+_\xff\x1c\xe3N\x7fr5h\xdd@\x87\x00\xc9N\xfd_\x06\xaao\x9a@\x9d)\x19\xaa\xdd\x03\x80\xba\xc5}\x1cUf\x87o79?\xf8\x9aM\x8f\x86\xcc\vp\x11 |\xb1DF2\x91\xf4\fef\f\x93\xc1\xb4zP\x89\xac\xbb\x1a\t\xddRZ\x0f\xdd~)=S\x042\x05\xcb:\xc0\x1f^>\xd2\xf5K\xa2\f\x8d>\xdb\x03\xd1\xa7\xd5\xd8\xe9\x93\x86\x1a\x87\x06(\xeb9F\x9fz\xddZ\xdd\xec\xf8H\xe9\xbbt\xe7/\xd4\x01\x9d>x|\"\xb8\xe7\x8a\x90O\x14t1f)g') sendfile(r1, r0, 0x0, 0x71c) [ 366.737932] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 18:01:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) 18:01:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x3, &(0x7f0000000000), 0x20395dd4) 18:01:14 executing program 5: unshare(0x600) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 18:01:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000000)) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f00000012c0), 0x1000) r1 = getpgrp(0x0) fcntl$setown(r0, 0x8, r1) setsockopt(r0, 0x1, 0x9, &(0x7f0000000100)="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", 0x1000) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x10000, 0x40000) 18:01:14 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffd5}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:01:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x5, 0x0) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0000063fc900000000000000050000008c01000000000065750ede825e45a90f1c09876e6d0cd4e191a1f98937702d8f9523b12ed909075c7333bb937dee28d4b2921ea4c8fa86a915932f764b26916a0dc38b518cdf4dba35cebb98b7559414d05501b53517cdf5426294335b7189c3ffffffffae69c721e6ff0000000000710e13"], 0x82) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x4007}) 18:01:14 executing program 2: r0 = memfd_create(&(0x7f0000000000)='wla\x97\xb0\x00\xa8\xf6\x02\xd0\xa2\xc2\xa5\x82\xc3\xc8h\x18\xb3\xbf\xd2Z\x1fj-%t\x9f7|\x03\xd1\xba0\xa2\xde\xc3q\x81%\x1b\xe1\x902x\x9a?\x9d\xa8\xc9\xc1\xdb0\xb7\xeeu\x96\xad\xae\x00\x96\xe8\xa1\xad\xf5\x19\xd3\xee\x84]u\xd9\x85\xf3\xce\t=mw\xae\xf1\xbd\x97K\xdd\xa5B\x8eS\xb9\xbd6*L4T\r\xcf&tg2Fq\xae\x9c\x80\xa0\xb1\x04\nW\xccC\'\xdb[\x02\x8d\xf0\x14\x94\x95\xf0cX$a\x00%?%\xd9:\x97\xbd\x9a\xe3\xe9\xb6\xad\x83S\xed\x89\x05\xa6\xdb\x91\xf4\xe9\x8aj\x03n\xe8H\x95\xe2~q&\xf7\x12\xcc\xeaYmX()\xb3\x91\x05(\x03t\xde\xe2\xd7N\xb8\xfduX\x80\x99]e\xe5\xf5~-)\r\xc8Nl\xb4\x8cl\xf7\xfb\x88y\n+\b\x12,\xd7\x9dBbcFf\f\xb4s\x96\x02\xfc\x8f\a\x91\xb6\xd5s\xd6\xd8\xe0l?!lZ\xa3{r', 0x0) unshare(0x20400) close(r0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x28002000220800, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000140)}, 0x10) 18:01:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 18:01:16 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreq(r1, 0x0, 0x17, &(0x7f0000000140)={@rand_addr=0x8}, 0x8) 18:01:16 executing program 2: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) write$uinput_user_dev(r0, &(0x7f0000000600)={'syz1\x00'}, 0x45c) 18:01:16 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)=0x0) timer_getoverrun(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:01:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) close(r2) 18:01:16 executing program 1: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) close(r0) 18:01:16 executing program 1: unshare(0x20400) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='/dev/ashmem\x00') 18:01:16 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) 18:01:16 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_bond\x00', &(0x7f0000000140)=@ethtool_rxnfc={0x2f, 0x0, 0x0, {0x0, @ether_spec={@dev, @broadcast}, {0x0, @remote}, @hdata="8a3bd44f9be186c0fdc77ccd96a0b53c97c22a7b9e967f804da3c571cb4f5be14731fa990c221a396e81f4c1ab9cdaff7f504134", {0x0, @local}}}}) 18:01:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000580)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 18:01:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000001180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x84000000}, 0xc, &(0x7f0000001140)={&(0x7f00000011c0)={0x24, r1, 0x10, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000050}, 0x8000) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:16 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x80000000) r1 = socket$inet_sctp(0x2, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @loopback=0xac14140f}]}, &(0x7f00000001c0)=0x10) [ 369.853664] protocol 88fb is buggy, dev hsr_slave_0 [ 369.859607] protocol 88fb is buggy, dev hsr_slave_1 [ 369.871836] device lo entered promiscuous mode [ 370.013722] protocol 88fb is buggy, dev hsr_slave_0 [ 370.019662] protocol 88fb is buggy, dev hsr_slave_1 [ 370.034914] device lo left promiscuous mode 18:01:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 18:01:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 18:01:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) io_setup(0xc86, &(0x7f00000007c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 18:01:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) 18:01:17 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) [ 370.442335] device lo entered promiscuous mode [ 370.479232] device lo left promiscuous mode 18:01:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"221229879755c58d90c4e6643ccf894d976341bed5aa3fc862a1eecdf7fc99c75bb7f8e728cc34dd0d2e85b59db53385497b5332b668905f219cb4e00e86b62ac21e81383a4ce832dc5eedff358105f3cc51bacf291c12e4bd1d877368739d3052b190b0b2669e15196ae5c8dcdd6945356647a28f1120ae492bae28ef758141a96c4f17ce106fac4fcde02d8af4316c04fc45415dc045b1b6d5a1acbd2d174648f4fafee4105ff29c59afc7d11d281168867af0ba97cc17d04a295e59ae477cc61fecc4bb50aba7174d9a97e586f32154dc16d5bfd24e1e91cef966bd416e473c04b3633a609b8ab38b43ef062c5957e8e37309936ab3008552d408d34304e14d45759f2d8dcf03a43b372b027186b9c9855c61d7544b086fbb7272f0a734d352862c2a33566735b6efdcfe4c7c22079a210226e76640d548236d3a61b360c6e6b27e4aa691665ceb4130c5de882a17090092237520c4e49729a7780225b349713993874a0a53de55f6420cf5498f1db5190f04ad03e65b0da94c86855920a2cdf43837510f606fa6ce5bda361f1209f1d13fe1773684259d070a7197e2d244d91715c12f48737f9179ffb1d10916f08444a0ddcc3348bfea0f90f6188685989c868520d2a3899c2f15f6bff297d66561bb8c24bd1b3c53ca9c1a7789727781fbe489c659b97047633ecbc597fb7e0c522e28ee861c005124bf68d136b262cdfc88bfd71be82d4fe84e655fcebe7f6fad22a294c8aec3a679d65d4a53bd8873dcda9e4628775650799fdf835799fb6a3697cccd09265476776490e361f0b583383900000000000000ffc7f50958f826f1f35b86070f92dc94c379c7f1cd16b0711750947990097c0a333955229cc2d31ea96e25dfb8c73e925f7648a3dab5dd19dc6b13affc5fa428d34fa787dae1320efb239f95bef88d11a43ac4497283f63fb62ada7a2e598a4b9da19e425332d54cd789065369af028c9f8415a03bb146c475faa2134df6ec46e4062f9fe6a3468e45ed3ed05e87fc49dd2bea1a2ba5d70e9db93c0464314ec8a02bd77c0ed130c2b5a6ee6a21f6c253f97292afccc935b187d63503e21f3ee97bb87cddcab067946d45cbd52c465fbe0d38e37d5f8c78d66b6311dc04b3770ab337f9d40649cc62e306f89d105aca590d099383ddecd07309dbd1ae48528ab6a3f27ee6052cecae3aabd0c7738bd87b6a29c9fd78136b98e29b905a6996be06c719d6fca8bdf2af9d93729b13b20ca2f289092ab9c0300e7f5dcfecc66b458839f1dda58fb0ad68520000718853e466edb1d7d2978a96c532714464795621357cdf10f2d1176d6ac600352e59844fcd5793ea4d60084ce5511b8deda476584e1224de944309a500"}) 18:01:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) readahead(r0, 0x3, 0x8000) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:17 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 18:01:17 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) io_setup(0xc86, &(0x7f00000007c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 18:01:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) [ 370.905280] device lo entered promiscuous mode [ 370.952755] device lo left promiscuous mode 18:01:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 18:01:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"221229879755c58d90c4e6643ccf894d976341bed5aa3fc862a1eecdf7fc99c75bb7f8e728cc34dd0d2e85b59db53385497b5332b668905f219cb4e00e86b62ac21e81383a4ce832dc5eedff358105f3cc51bacf291c12e4bd1d877368739d3052b190b0b2669e15196ae5c8dcdd6945356647a28f1120ae492bae28ef758141a96c4f17ce106fac4fcde02d8af4316c04fc45415dc045b1b6d5a1acbd2d174648f4fafee4105ff29c59afc7d11d281168867af0ba97cc17d04a295e59ae477cc61fecc4bb50aba7174d9a97e586f32154dc16d5bfd24e1e91cef966bd416e473c04b3633a609b8ab38b43ef062c5957e8e37309936ab3008552d408d34304e14d45759f2d8dcf03a43b372b027186b9c9855c61d7544b086fbb7272f0a734d352862c2a33566735b6efdcfe4c7c22079a210226e76640d548236d3a61b360c6e6b27e4aa691665ceb4130c5de882a17090092237520c4e49729a7780225b349713993874a0a53de55f6420cf5498f1db5190f04ad03e65b0da94c86855920a2cdf43837510f606fa6ce5bda361f1209f1d13fe1773684259d070a7197e2d244d91715c12f48737f9179ffb1d10916f08444a0ddcc3348bfea0f90f6188685989c868520d2a3899c2f15f6bff297d66561bb8c24bd1b3c53ca9c1a7789727781fbe489c659b97047633ecbc597fb7e0c522e28ee861c005124bf68d136b262cdfc88bfd71be82d4fe84e655fcebe7f6fad22a294c8aec3a679d65d4a53bd8873dcda9e4628775650799fdf835799fb6a3697cccd09265476776490e361f0b583383900000000000000ffc7f50958f826f1f35b86070f92dc94c379c7f1cd16b0711750947990097c0a333955229cc2d31ea96e25dfb8c73e925f7648a3dab5dd19dc6b13affc5fa428d34fa787dae1320efb239f95bef88d11a43ac4497283f63fb62ada7a2e598a4b9da19e425332d54cd789065369af028c9f8415a03bb146c475faa2134df6ec46e4062f9fe6a3468e45ed3ed05e87fc49dd2bea1a2ba5d70e9db93c0464314ec8a02bd77c0ed130c2b5a6ee6a21f6c253f97292afccc935b187d63503e21f3ee97bb87cddcab067946d45cbd52c465fbe0d38e37d5f8c78d66b6311dc04b3770ab337f9d40649cc62e306f89d105aca590d099383ddecd07309dbd1ae48528ab6a3f27ee6052cecae3aabd0c7738bd87b6a29c9fd78136b98e29b905a6996be06c719d6fca8bdf2af9d93729b13b20ca2f289092ab9c0300e7f5dcfecc66b458839f1dda58fb0ad68520000718853e466edb1d7d2978a96c532714464795621357cdf10f2d1176d6ac600352e59844fcd5793ea4d60084ce5511b8deda476584e1224de944309a500"}) 18:01:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/dsp\x00', 0x0, 0x0) read(r0, &(0x7f0000000480)=""/166, 0xa6) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000001040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 18:01:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) io_setup(0xc86, &(0x7f00000007c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 18:01:18 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x1, 0x4, @broadcast}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @broadcast}, 0x10) 18:01:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @pix={0x0, 0x0, 0x32314247}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) [ 371.361052] device lo entered promiscuous mode [ 371.422919] device lo left promiscuous mode 18:01:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 18:01:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000000000001"]) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000000c0)={"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"}) 18:01:18 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc040564a, &(0x7f0000000200)={0x0, 0x0, {0x300e}}) 18:01:18 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000006c0)=0x5) io_setup(0xc86, &(0x7f00000007c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000a00)=[&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000800), 0x0, 0x0, 0x0, 0x2}]) 18:01:18 executing program 5: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r0, 0x400000000ff, 0x7, &(0x7f0000000080), 0x0) 18:01:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x400000000008, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffff7aa8, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:01:19 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000004ac0)=[{{0x0, 0x0, &(0x7f00000052c0)=[{&(0x7f0000001f80)="40b6df0436eb6f67273407d815827e5567e0f0d44f482682f559b75109e1f0dcb64eb81564f58db3a0ea3aa9f361fb0941cccd9e99ff9d275b6b1f7f0f300d7363f1ae125569f7f158b3e9915eb8c5d35c67b073cba8a8ac6bacadd579f59d6908bb5ad63ba296527807b3749785a9258c6bdb0dc8bd46eafa36aae29a9a93", 0x7f}], 0x1}}], 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="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", 0x12e) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0xd}, 0xfffffffffffffff7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 18:01:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2800, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f0000000040)={0x0, 0x6, 0x1}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:01:19 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\xfarist\xe3cusgrVid:1e', 0x0) 18:01:19 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="43551f89e5cb21919dba584a963b951a"}}}, 0x90) 18:01:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x86dd, 'caif0\x00', 'veth1_to_team\x00', 'syzkaller1\x00', 'veth1_to_team\x00', @remote, [], @link_local, [], 0xe8, 0xe8, 0x118, [@ip6={'ip6\x00', 0x50, {{@dev, @ipv4={[], [], @initdev}, [], [], 0x0, 0x6, 0x9d1e}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}]}, 0x220) 18:01:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x400000000008, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffff7aa8, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:01:19 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x6, 0x13, 0x0, &(0x7f0000013000)) 18:01:19 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\xfarist\xe3cusgrVid:1e', 0x0) 18:01:19 executing program 3: mkdir(&(0x7f0000000840)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000003380)=""/4096, 0x748) getdents(r0, &(0x7f0000000000)=""/79, 0x4f) 18:01:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x400000000008, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffff7aa8, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:01:19 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x18) listen(r0, 0x3) r1 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x21, &(0x7f0000000040)=0xffffffffffffffff, 0x4) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x4e20, 0x807}, 0x1c) 18:01:19 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\xfarist\xe3cusgrVid:1e', 0x0) 18:01:20 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000095) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x2) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)='l', 0x1}], 0x1, 0x1081806) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) dup3(r1, r0, 0x0) 18:01:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0xfffffffffffffff8) 18:01:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000006, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)) 18:01:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x400000000008, 0x3, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0xffffffffffff7aa8, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) 18:01:20 executing program 5: clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\xfarist\xe3cusgrVid:1e', 0x0) 18:01:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f00000001c0)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 18:01:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:01:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000300)=[@text16={0x10, &(0x7f0000000180)="f30f235d66b9630b00000f320f01dfba410066b80000000066ef67260f01ca66b80500000066b9000001000f01c10f01cb360f076766c74424007b0000006766c74424028c0000006766c744240600000000670f011c240f08", 0x59}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 18:01:20 executing program 3: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) kcmp(r1, r2, 0x6, 0xffffffffffffffff, 0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) 18:01:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)=0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 18:01:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x2711}, 0x10) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000040)={0x28, 0x0, 0x2616, @host}, 0x10) bind$vsock_stream(r0, &(0x7f0000000180)={0x28, 0x0, 0x2711}, 0x10) [ 373.899777] device nr0 entered promiscuous mode 18:01:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffff1d}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02060000020000000000000000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 18:01:21 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0xe80, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x800e, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) 18:01:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000001180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)=ANY=[@ANYBLOB="280000de", @ANYRES16=r1, @ANYBLOB="10032bbd7000ffdbdf25040000001400020004000400040004000400040004000400"], 0x28}, 0x1, 0x0, 0x0, 0x5}, 0x40) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r2, 0x800000c0045002, &(0x7f0000000000)=0x8) read$FUSE(r2, &(0x7f0000003180), 0x1000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000001200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001300)={&(0x7f00000011c0), 0xc, &(0x7f00000012c0)={&(0x7f0000001240)={0x30, r3, 0x111, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x4, 0x6, 0x19860000}}}, ["", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x10}, 0x0) read$FUSE(r2, &(0x7f0000000100), 0x1000) 18:01:21 executing program 4: r0 = socket(0x400000000010, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be00001b000701020000000000810000200000050013800155ef70380341334f58f3468ffda4c74d5416772248a3dabb4007965d05dda8367f0d0ea179b97347ac5e9af71c4e11d629f088cb22165b457ea6163757409225e1df4e9f2c1b2a14ece7b5f334bf80e47f796562ddd909a3276d270741f5a21cd736f2e2ef02eb62f4", 0x8a) 18:01:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) write$UHID_CREATE(r3, &(0x7f00000003c0)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}, 0x120) recvmmsg(r2, &(0x7f0000004580)=[{{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001340)=""/239, 0xef}, {&(0x7f0000000280)=""/24, 0x20000298}], 0x2}}], 0x1, 0x0, 0x0) 18:01:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x40800000c0045002, &(0x7f0000000040)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000000)=0xffffffff) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'ip6_vti0\x00', {0x2, 0x4e23, @remote}}) 18:01:22 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) 18:01:22 executing program 4: r0 = socket(0x400000000010, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be00001b000701020000000000810000200000050013800155ef70380341334f58f3468ffda4c74d5416772248a3dabb4007965d05dda8367f0d0ea179b97347ac5e9af71c4e11d629f088cb22165b457ea6163757409225e1df4e9f2c1b2a14ece7b5f334bf80e47f796562ddd909a3276d270741f5a21cd736f2e2ef02eb62f4", 0x8a) 18:01:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, 0x0, &(0x7f0000000040)) 18:01:22 executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) sendmmsg$alg(r0, &(0x7f00000041c0)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="0ef37ec87ff70094eaa58438faf75dde6d53fc93e5693eec9a6a3dc9c2f250b56ee604a14146b35b0805f1d1ce3133d598538eba620e843d", 0x38}], 0x1}, {0x0, 0x0, 0x0}], 0x2, 0x800) 18:01:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000580)=@newlink={0x20, 0x10, 0xc01}, 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/98, 0x62}, {&(0x7f0000000140)=""/58, 0x3a}, {&(0x7f0000000180)=""/62, 0x3e}], 0x4}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 18:01:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) 18:01:22 executing program 4: r0 = socket(0x400000000010, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be00001b000701020000000000810000200000050013800155ef70380341334f58f3468ffda4c74d5416772248a3dabb4007965d05dda8367f0d0ea179b97347ac5e9af71c4e11d629f088cb22165b457ea6163757409225e1df4e9f2c1b2a14ece7b5f334bf80e47f796562ddd909a3276d270741f5a21cd736f2e2ef02eb62f4", 0x8a) 18:01:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045003, &(0x7f0000000000)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x3ea}}, 0x0) 18:01:22 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000440), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "934341c138c7f1bf"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x5, 0x0, 0x0, {}, {0x77359400}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "5bc71d4c38c7f1bf"}}, 0x38}}, 0x0) [ 375.740029] validate_nla: 4 callbacks suppressed [ 375.740050] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:01:22 executing program 4: r0 = socket(0x400000000010, 0x803, 0x0) write(r0, &(0x7f0000000040)="220000002000070700be00001b000701020000000000810000200000050013800155ef70380341334f58f3468ffda4c74d5416772248a3dabb4007965d05dda8367f0d0ea179b97347ac5e9af71c4e11d629f088cb22165b457ea6163757409225e1df4e9f2c1b2a14ece7b5f334bf80e47f796562ddd909a3276d270741f5a21cd736f2e2ef02eb62f4", 0x8a) 18:01:22 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) 18:01:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000001c0)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) 18:01:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x5, 0x0, 0x0, {}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "388dbba2b150d176"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0x1105}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "71075b8a74c927af"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x28, 0x0, {0x0, 0x2710}, {0x77359400}, {}, 0x8, @can={{}, 0x0, 0x0, 0x0, 0x0, "c4d981ae211e6951"}}, 0x48}}, 0x0) 18:01:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl(r0, 0xfffffffffffffff7, &(0x7f0000000000)="b392e7ce90316f5dbc4cab35829b610647fc69edd0fb1a552b5795e85771d3ae778ca3ec356c867e536828509aa0917e0b72e1141ddf808a86e41f49c24a9dc89acfd5852f52713aeb") read$FUSE(r0, &(0x7f0000000100), 0x1000) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001100)={0x0, 0x0}, &(0x7f0000001140)=0xc) stat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r0, &(0x7f00000012c0)={0xa0, 0x0, 0x7, {{0x4, 0x0, 0xfff, 0xffffffff, 0xfff, 0x9, {0x0, 0x20, 0x8eec, 0x2, 0x5, 0x4, 0x8, 0x153, 0xb73, 0x81, 0x47, r1, r2, 0x4, 0xdcc}}, {0x0, 0x7}}}, 0xa0) 18:01:23 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) 18:01:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="858a030000000000000057ac008f6f4a34328382df63dd7b58d057d483c391c600c6fa0688a69404ba734e91f3813956096a5fb2bf3f35be7ac08e0cd1d437da199701800000000000000000e89bcbdd527b6d20602febf51a3c8ed0b2e8ebb8fc704b21856fa38356434b0ca7a8a800dd567d6e75250490540dab3c98836e20dd8181a2610ad4df0000000000000000000038ce7a2d53c877400f18d3358dcbf721d17ee438a394598d9469d8490509fa933b0ad5fafb7954d9a87ad8a42b5b507288f2d2d81676d4"], 0xc9) sendto$inet(r0, &(0x7f0000000740)="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", 0x2d8, 0x0, 0x0, 0x0) 18:01:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet6_group_source_req(r2, 0x29, 0x4a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr="88992b198bd4eca6c26023b303207c45"}}}, 0x108) close(r2) close(r1) 18:01:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa4, &(0x7f0000000000)) 18:01:23 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f00006f7fe8)=[{{0x0, 0x2710}, 0x1, 0xb8, 0x400000002}], 0x2a4) 18:01:23 executing program 2: madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="858a030000000000000057ac008f6f4a34328382df63dd7b58d057d483c391c600c6fa0688a69404ba734e91f3813956096a5fb2bf3f35be7ac08e0cd1d437da199701800000000000000000e89bcbdd527b6d20602febf51a3c8ed0b2e8ebb8fc704b21856fa38356434b0ca7a8a800dd567d6e75250490540dab3c98836e20dd8181a2610ad4df0000000000000000000038ce7a2d53c877400f18d3358dcbf721d17ee438a394598d9469d8490509fa933b0ad5fafb7954d9a87ad8a42b5b507288f2d2d81676d4"], 0xc9) sendto$inet(r0, &(0x7f0000000740)="df7a8d1b13fa1153baddf8b7da757b0dc8d96f032e10c79ee7f6ef297406b31e48bd2d9b0c0f5c59953c2ca8d7816b1933c6fefc7e1cd0ea106f78b5fb90a375bff348562274cb76035c2ca44b57861c7571a660ebc2678f2de889c5c9ee352e366fef307cfc9a0392b08a6481a9e1a2b1dfba3bf5a39c67076acb62dbfb2d1f139e03c9ddfcfbb4c4cce9ae78865976141e6161b4df506e34addc1a0714eaf67d26c438d66773a42e4747153e39e858d52c252dacdea8506b0f7d8aedab4a7bebb06f89d717c6a2b0abafe7bd5b0673da5a25c82f1bae0998ee1a295800996a45241983932d0bbd95ef6bedcd0f74cc2689db79fc173f8198451bfca4e73e4781221065b3bcff6f5f787f6ddd2bbf7eef4fd3259b05e87b1011f2fe05cfba5da6b0f822080433409f938df3e89637f86722f21840df1a5f516e40b7f8c5b9a486f3b1eaa1a0106f97e62248ef4fde8cc91f1366a846c3b8d85cc51a95b36c837a8677079da77fbd405598a24eda1e2a8768fc6c649f4bec5f508b6076a0ca59fa2bc9510def6fe7804fa891d36bd2ca9065e9bf51e53a8afee27e86d97050974d94fd5b83e4ded97953f0966d79781bda4fb9ddce04651d4fd14d58c184081ca19b87bd5822eb519ca1635b5e97aef7c25fa17f2bb15679e33d7a756598d40a5700ea7ed6231a7b8246dfb37b37c6136fd60d468b8c4d2762fcabf0b74e0033e69ff2f64ec413d2f1a15ad45d166e8c7103b7708ffc0f7c989eb6c25358feff17471486b00e12830fd0f7e6d027808f3fce4dfe44a9a9e06b4a84d5e4575c4862efd5a5a10fc2221164a3ee3db7c76d92f8207768a557d23eb917ac59147cbd07563b2660ba9a7e95d0139f8f10c0355dea89a618654566b32f7f0da902f967e8b504087cc0f8e0288cf963e2e1bafe20f827486dddd98057f904a32177e191bdd8bb0c331d5c3de72a87cade5f8cc509f4f4e91deb730bc10219ba84a2a8ae8bca8035da6907f7ceda36ce02a326b9fc5bd77d60f589f3", 0x2d8, 0x0, 0x0, 0x0) 18:01:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa4, &(0x7f0000000000)) 18:01:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r1, 0x89fb, &(0x7f00000000c0)={'sit0\x00', @ifru_addrs=@in={0x2, 0x4e20}}) 18:01:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000040), &(0x7f0000001100)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001140)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) write$FUSE_ENTRY(r0, &(0x7f00000011c0)={0x90, 0x0, 0x1, {0x2, 0x2, 0x10001, 0x1, 0x3, 0x3911, {0x2, 0x168, 0x400, 0xffffffff, 0x8, 0x3, 0x8, 0x6, 0xfe5, 0x100000001, 0x4, r1, r2, 0x8, 0x4}}}, 0x90) 18:01:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:24 executing program 1: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x406c, 0x0, @local={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0xac2314aa}, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 18:01:24 executing program 3: r0 = gettid() setpriority(0x1, r0, 0x0) 18:01:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="858a030000000000000057ac008f6f4a34328382df63dd7b58d057d483c391c600c6fa0688a69404ba734e91f3813956096a5fb2bf3f35be7ac08e0cd1d437da199701800000000000000000e89bcbdd527b6d20602febf51a3c8ed0b2e8ebb8fc704b21856fa38356434b0ca7a8a800dd567d6e75250490540dab3c98836e20dd8181a2610ad4df0000000000000000000038ce7a2d53c877400f18d3358dcbf721d17ee438a394598d9469d8490509fa933b0ad5fafb7954d9a87ad8a42b5b507288f2d2d81676d4"], 0xc9) sendto$inet(r0, &(0x7f0000000740)="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", 0x2d8, 0x0, 0x0, 0x0) 18:01:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa4, &(0x7f0000000000)) 18:01:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde7e1ffffff85090000530b2000000000ffffec9d01b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:01:24 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:01:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000580)="a3", 0x1, 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="858a030000000000000057ac008f6f4a34328382df63dd7b58d057d483c391c600c6fa0688a69404ba734e91f3813956096a5fb2bf3f35be7ac08e0cd1d437da199701800000000000000000e89bcbdd527b6d20602febf51a3c8ed0b2e8ebb8fc704b21856fa38356434b0ca7a8a800dd567d6e75250490540dab3c98836e20dd8181a2610ad4df0000000000000000000038ce7a2d53c877400f18d3358dcbf721d17ee438a394598d9469d8490509fa933b0ad5fafb7954d9a87ad8a42b5b507288f2d2d81676d4"], 0xc9) sendto$inet(r0, &(0x7f0000000740)="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", 0x2d8, 0x0, 0x0, 0x0) 18:01:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) ioctl(r0, 0xffffffffbfffbfa4, &(0x7f0000000000)) 18:01:24 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:24 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde7e1ffffff85090000530b2000000000ffffec9d01b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:01:25 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xa44f, 0xa80) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/22, &(0x7f0000001100)=0x16) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f00000012c0), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:01:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x136) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x1}) 18:01:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:01:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde7e1ffffff85090000530b2000000000ffffec9d01b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:01:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f000000cffc), 0x4) 18:01:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000100)=@dstopts, 0x8) sendto$inet6(r0, &(0x7f0000000280)="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", 0x59d, 0x0, &(0x7f0000809000)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) 18:01:25 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:01:25 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000054c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a000000000000000b4700e50000070000001f00000000e5002500000000000002000100000000be000000020000627c05000500000000000a00000000731f65000000ff170000000000f690b9a7008807a4cbadbed30200"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000007000000000000000000de0005001a0000000100041727fbb0fde7e1ffffff85090000530b2000000000ffffec9d01b206000102"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 18:01:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460106cd00ffffffff0000000003006200060000003a8200003800f700000045032000010005000800004000000000000000600100000000000000000100003f000000f8ffffff01810000000000000001000007000000d05f1f933f00228360ceb4bd354d000008090000ffff000038ec80ef54941744025f31a953837fd7b75ba4ccc792d9274a3a5fa04aa907142646674e97d123cd650906f10f9b4312ee18e3b4f89bf7b6e20c00f427f63008c49377e929a1e40f3c153a2508a40fc9ee5ddfc5a62f0553053a0fb0c33d80310694ba9b9ea31b439600a74089bc9bf472546596d8cc39331b354137082f9ca0072ffe6d146df10f16b45ec5793df5ffaaa1fa6a173c443f15c9000000f185c872d74f7148dc633c7f3a83c17e9ef1952257907d3fc320d40e7ac29f7f5d794853630813"], 0x136) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x1}) 18:01:25 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000180)={0x100323, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) close(r1) 18:01:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0xffffffffffff8001, 0x7fff}}, 0x28) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001100)={0x0, 0xf7, "b009de8ee6c6e8c9aef31667bd08d7ab41b8bfd8c1da0ccb8d1bd47a6881ff7aea9e0de0296c161d36ec393b4ac95ed7a795bf9b37aabc41e7a6e924f8ff24639f22679fc0ae551b7a3235673df6debd6c134cc95d1c9a272fc34da87ff7f3803e090150bceadf7ce5e154d1acb49acc30b30cb83d743d7e3adcf64fcc8c297c3272435b18026b41c0f1ef58f6af22db89de7afdfebc43cc0cc8fc659ca95ffcd8fd9277c6a2890bbe9c48e79e4643801b4cd9f706bd7d7c631c1472525a0a7d1496af6f575df519dce8a85710a519d61c951585c2156c9ce118c95f4c74e77409183adab085558204b83f2dc16b85f6ce9cec2540dac5"}) prctl$PR_SET_TSC(0x1a, 0x3) read$FUSE(r0, &(0x7f0000000100), 0x1000) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0x80000001}}, 0x18) 18:01:26 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:01:26 executing program 3: getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000005c0)=@sack_info={0x0, 0x0, 0x80000000}, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/169}, {&(0x7f0000000240)=""/229}, {&(0x7f0000000340)=""/107, 0xde}], 0x100000000000021a, 0x0) 18:01:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x136) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x1}) 18:01:26 executing program 5: mremap(&(0x7f0000905000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f00003ed000/0x1000)=nil) 18:01:26 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x42, 0x0) write$binfmt_elf32(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="7f454c460106cd00ffffffff0000000003006200060000003a8200003800f700000045032000010005000800004000000000000000600100000000000000000100003f000000f8ffffff01810000000000000001000007000000d05f1f933f00228360ceb4bd354d000008090000ffff000038ec80ef54941744025f31a953837fd7b75ba4ccc792d9274a3a5fa04aa907142646674e97d123cd650906f10f9b4312ee18e3b4f89bf7b6e20c00f427f63008c49377e929a1e40f3c153a2508a40fc9ee5ddfc5a62f0553053a0fb0c33d80310694ba9b9ea31b439600a74089bc9bf472546596d8cc39331b354137082f9ca0072ffe6d146df10f16b45ec5793df5ffaaa1fa6a173c443f15c9000000f185c872d74f7148dc633c7f3a83c17e9ef1952257907d3fc320d40e7ac29f7f5d794853630813"], 0x136) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x1}) 18:01:26 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$USERIO_CMD_SET_PORT_TYPE(r2, &(0x7f0000000000), 0x2) splice(r0, 0x0, r2, 0x0, 0x6, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) write$P9_RWSTAT(r1, 0x0, 0x0) 18:01:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)) 18:01:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000), 0x1c) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000005740)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/246, 0xf6}], 0x1}}], 0x2, 0x0, 0x0) 18:01:26 executing program 1: unshare(0x2000400) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000000)) 18:01:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, &(0x7f0000000280)}) 18:01:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) io_setup(0x7, &(0x7f0000000080)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 18:01:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) write$FUSE_POLL(r0, &(0x7f0000001100)={0x18, 0x0, 0x7, {0x71ea}}, 0x18) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 18:01:27 executing program 2: socketpair$unix(0x1, 0x1000000000000002, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000005500000000000000000000000000000005000900ff0000000a0000009c570000fe8000000000000000000000000000ff000000000000000002000100000000000000050c0000000005000500000000000a00000000000000ff0200000000000000000000000000010000000000000000"], 0x98}}, 0x0) 18:01:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in=@dev}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcf086df90c5b8ddd}, {{@in=@remote}, 0x0, @in6=@initdev}}, 0xe8) 18:01:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, &(0x7f0000000280)}) 18:01:27 executing program 3: r0 = socket(0x1e, 0x5, 0x0) sendmsg(r0, &(0x7f0000db5fc8)={&(0x7f00004aeb5c)=@generic={0x10000001001e, "030000000000000000000001e526cc573c5bf86c483724c71e14dd6a739effea1b48007be61ffe06d79f00000000000000076c3f010039d8f986ff01000000000000af06d5fe32c419d67bcbc7e3ad316a198356edb9b7341c1fd45624281e27800ece70b076c3979ac40000bd767e2e78a1dfd300881a1565b3b16d7436"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000241ff0)=[{&(0x7f00009a9fff)=""/1, 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003900)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=""/43, 0x2b}}], 0x1, 0x0, 0x0) 18:01:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) sync() write$vnet(r0, 0x0, 0x0) 18:01:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, &(0x7f0000000280)}) 18:01:27 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000880)='/dev/hwrng\x00', 0x0, 0x0) read$alg(r0, &(0x7f0000000d40)=""/198, 0xc6) 18:01:27 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_IO(r1, 0x2285, &(0x7f00000004c0)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x4, 0x4, 0x0, &(0x7f0000000280)}) 18:01:27 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/111, 0x18) 18:01:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000105, 0x0, 0x400000b7], [0xc1]}) 18:01:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000300)="b63db85e1e8d020000000000003ef0011dcc606aed69d2bc7037cebc9bc2feffffffffffffffe22c9b160096aa1fae1a03d2242575bbbaa2eedb22a4fa71c6ce", 0x40) [ 381.043827] sg_write: data in/out 167162/16 bytes for SCSI command 0xff-- guessing data in; [ 381.043827] program syz-executor.1 not setting count and/or reply_len properly [ 381.073364] kvm [13732]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 18:01:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f00000012c0), 0x1000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1={0xff, 0x5}}, 0x1b) 18:01:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000360000)={0x0, 0x0, &(0x7f000035d000)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}]}, 0x28}}, 0x0) 18:01:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x400040) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') preadv(r1, &(0x7f0000000580)=[{&(0x7f0000000500)=""/83, 0x53}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, &(0x7f0000000740)) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000240)={'bond_slave_0\x00\x0e\x00'}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\xfd\x00', {0x2, 0x0, @local={0xac, 0x14, 0xc}}}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pkey_alloc(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) chown(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) [ 381.188987] kvm [13732]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 18:01:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f00000000c0)="0ada08394d053f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@multicast1=0x4000b00}]}]}, 0x24}}, 0x0) 18:01:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000006, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x10001, 0x4) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 18:01:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}) [ 381.660838] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 381.678718] openvswitch: netlink: IP tunnel dst address not specified 18:01:28 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x401, 0x0) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x4}) 18:01:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) readahead(r0, 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 382.025419] openvswitch: netlink: IP tunnel dst address not specified 18:01:29 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/111, 0x18) 18:01:29 executing program 2: r0 = socket(0x10, 0x10000000000003, 0x0) write(r0, &(0x7f00000001c0)="26000000130046f10701c1b00ef900000700000000ffffdf09ef18ffff000700000009000000", 0x26) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x384d, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 18:01:29 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x80}, 0xc) 18:01:29 executing program 5: r0 = timerfd_create(0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r1, 0x40085400, &(0x7f0000000000)={0x7}) 18:01:29 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r1, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900150007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 18:01:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0xbfeffffffbfffffb, 0x0) ioctl$int_in(r0, 0x541e, &(0x7f0000001280)=0x7) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 382.523341] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. 18:01:29 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f0000000240)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @dev, 0x1}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000040)='\f', 0x1}], 0x1}, 0x20008844) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f9, &(0x7f0000000140)='sit0\x00') close(r0) 18:01:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000070ffe3)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000010e000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)={0x1}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x4}) 18:01:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000005180), 0x1000) openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x40002, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:01:29 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) unshare(0x400) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, 0x0, &(0x7f0000000580)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000140)=0x1) 18:01:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x2}}, 0x20) [ 382.822093] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:01:30 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000000)=""/46, 0x265}], 0x1) ioctl$UI_SET_KEYBIT(r1, 0x40085400, 0x4001c1) 18:01:30 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/111, 0x18) 18:01:30 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) open(&(0x7f00000001c0)='./file0\x00', 0x8040, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 18:01:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000000)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000080)={0x7, 0x8, 0xfa00, {r2}}, 0x10) close(r1) 18:01:30 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$join(0x1, 0x0) keyctl$join(0x1, 0x0) 18:01:30 executing program 3: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x1, 0x805) ioctl$int_in(r0, 0x800000c004500a, &(0x7f00000000c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)) 18:01:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) readahead(r0, 0xffff, 0x3) 18:01:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000000c0)=0xe8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:31 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 18:01:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:01:31 executing program 5: r0 = socket(0x80000000000000a, 0x10000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000002c0)='\xa6M\xcc\x1a*\x86\x96IX#\xfa\x9d\xc7\x99\xbd\xdc\x7f\xdbK\"\x84\xda\"\xde\xc9Q\xcb\xdcl\x1a\xe2f\x8a\xe5\xeb@k\xf6\xc1Ct\xb1P\x12\x8b\xe2\xdcz.?z\xbbn\x00\x05<\xbb\x1f\x00\x00ae\xb8\x01\xc0rT\x1a`#\x81\xc8\x83$\xd8\x03)Q%e\x9e\xe3\x927\xb2\xc79\xd9\xf9h\x19>@G\x8f\xea^\xe9\n\x03Ai\xb6\xee1A\x19l\x95\xb4\t\x02\x89><\xa2\x03\x83!\xfd:\x18\x04\xcc\xc1\xe8\xba\x17\xe3\xe2V\xaf\'\xcd\xf4f\x89\x1b\xf1c\x1a\'f\xb2&\x9c\xfa(\x8d\x97\x8c\x84\x16;\x99C\xa6\xaf\x9d\xfa\xa2\x9f\xab\x12+\xe2\xa0\xe3\xa3\x01\x84\x18R\x84\x97\xd2\xaa\xd2\xbe\x82\\\r\xd82\xcb\xed\xc8\xac\xff\xbe{\x88$', 0x0) write(r2, &(0x7f00000001c0)='i', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)) connect(r0, &(0x7f0000000240)=@nfc, 0x80) 18:01:31 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$KDADDIO(r0, 0x4b34, 0x8) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f0000000040)={0x0, 0x6, 0x3, &(0x7f0000000000)=0x180000}) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:01:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8000}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000840)=@newae={0x40, 0x1a, 0x211, 0x0, 0x0, {{@in6=@remote={0xfe, 0x8000000, [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2]}}, @in=@dev}}, 0x40}}, 0x0) 18:01:32 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(r0, &(0x7f0000000100)=""/111, 0x18) 18:01:32 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105518, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=['Leth1\x81=)\x00'], 0x9}) 18:01:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@local, 0x0, 0x1}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 18:01:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 18:01:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f905, 0x0, [], @ptr}}) 18:01:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000011c0)={&(0x7f0000001100)={0x90, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39f800000000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2}) dup2(r2, r1) 18:01:32 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) poll(&(0x7f0000000080)=[{r1}], 0x1, 0x0) 18:01:32 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 18:01:32 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x26}}) 18:01:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001, 0x4}]}}}]}, 0x3c}}, 0x0) 18:01:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000000)={0x21, 0x2}) ioctl$void(r0, 0x50dfb125a30c692) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) [ 385.863152] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 18:01:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001100)={'filter\x00', 0x86, "3f2933218200f0e0b5e283e205053ad23eae5908ad83c3197d4d8edbf69fffc23194cfec5502eaa3cdcbcb1c2115931ec3f70f36edb04730fbbcf8f106056c20463431651f1811987a0092092dc44d90f97ba85c81a1f2eab743139a63be2ea5412187221586cdfdfab34855f5d518612e6ee8d398f81427d063282cc71e681f54a7997ae100"}, &(0x7f0000000000)=0xaa) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:33 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x18, 0x0, 0xc8, r2}, [@IFA_ADDRESS={0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x1b}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 18:01:33 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 18:01:33 executing program 2: r0 = semget$private(0x0, 0x20000000103, 0x0) semop(r0, &(0x7f00000000c0)=[{0x4, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000080)=[{0x1}, {0x0, 0xffffffff}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 18:01:33 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e232e725839c97b910000", 0x48}], 0x1) 18:01:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x6, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x30089e, &(0x7f00000001c0)={@empty, @empty=[0x89060000, 0x2c004305, 0x8906], [{[{}]}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0x0, 0x0, @ipv4={[0x6, 0x0, 0x0, 0x2c00000000000000], [], @multicast2}, @mcast2={0xff, 0x9}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 386.653655] protocol 88fb is buggy, dev hsr_slave_0 18:01:33 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x940, 0x0) read$FUSE(r0, &(0x7f0000000080), 0x1000) [ 386.799589] loop: Write error at byte offset 0, length 4096. [ 386.805876] loop: Write error at byte offset 4096, length 4096. [ 386.812031] loop: Write error at byte offset 8192, length 4096. [ 386.818835] print_req_error: I/O error, dev loop0, sector 0 flags 1 [ 386.825527] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 386.833585] print_req_error: I/O error, dev loop0, sector 8 flags 1 [ 386.840104] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 386.848415] print_req_error: I/O error, dev loop0, sector 16 flags 1 [ 386.855267] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 386.864199] loop: Write error at byte offset 12288, length 4096. [ 386.870471] loop: Write error at byte offset 16384, length 4096. [ 386.876976] loop: Write error at byte offset 20480, length 4096. [ 386.883373] loop: Write error at byte offset 24576, length 4096. [ 386.889652] loop: Write error at byte offset 28672, length 4096. [ 386.899282] print_req_error: I/O error, dev loop0, sector 24 flags 1 [ 386.905958] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 386.914110] print_req_error: I/O error, dev loop0, sector 32 flags 1 [ 386.920743] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 386.928819] print_req_error: I/O error, dev loop0, sector 40 flags 1 [ 386.935477] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 386.943355] print_req_error: I/O error, dev loop0, sector 48 flags 1 [ 386.949950] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 386.957867] print_req_error: I/O error, dev loop0, sector 56 flags 1 [ 386.964515] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 386.972696] loop: Write error at byte offset 32768, length 4096. [ 386.978948] loop: Write error at byte offset 36864, length 4096. [ 386.991368] print_req_error: I/O error, dev loop0, sector 64 flags 1 18:01:34 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000180)=0xd, 0xf13006513d74d891) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x2000000000004e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) [ 386.998048] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 387.005961] print_req_error: I/O error, dev loop0, sector 72 flags 1 [ 387.012617] Buffer I/O error on dev loop0, logical block 9, lost async page write 18:01:34 executing program 3: r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r3, 0x1000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r2, r3, &(0x7f00000037c0), 0xfffffdef) close(r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 18:01:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000004180), 0xfffffffffffffe17) 18:01:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000008060501ff0080fffdffff2e0a0000000c000100060000007d0a00010c00060000002235fe83c0aa"], 0x2c}}, 0x0) 18:01:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="5500000018007f1412fe01b2a4a280930a02000000a8430691e1ffff0a000f0035020000061d79001900154001000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 387.478482] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 387.486369] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 387.527796] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 387.535619] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 387.543547] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:01:34 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000001100)=0x4) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045006, &(0x7f00000000c0)=0x10006) write$FUSE_IOCTL(r1, &(0x7f0000001140)={0x20, 0x0, 0x5, {0x8, 0x4, 0x40, 0x80000}}, 0x20) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:01:34 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="5500000018007f1412fe01b2a4a280930a02000000a8430691e1ffff0a000f0035020000061d79001900154001000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 387.831759] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 387.839571] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 387.847367] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 18:01:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 18:01:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x1, 0xf1, 0x2005, 0x80000000004}, 0x2c) 18:01:34 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "f45a2710"}, 0x0, 0x0, @userptr, 0x4}) 18:01:35 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r0, 0x40206417, &(0x7f0000000040)={0x2, 0x9, 0xf4d, 0xffff, 0x2, 0x2}) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:01:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x64}}) read(r0, &(0x7f0000000080)=""/187, 0xbb) 18:01:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="5500000018007f1412fe01b2a4a280930a02000000a8430691e1ffff0a000f0035020000061d79001900154001000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) [ 388.343560] netlink: 'syz-executor.4': attribute type 15 has an invalid length. 18:01:35 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x28081) write$evdev(r0, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x38}], 0x2cf) 18:01:35 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000380)={0xfdfdffff, 0x1, 0x2}) ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0x1000000000000001}) 18:01:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0xbc, 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) fstat(r0, &(0x7f0000001180)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000001100)={{0xed, 0x3}, {0x6, 0xfffffffffffffe01}, 0xea16, 0x4, 0x6}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000062c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000006300)={@rand_addr="c9af2b79ebec3412a3d30fa0d9bac549", 0x2f, r1}) 18:01:35 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x30000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)) 18:01:35 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="5500000018007f1412fe01b2a4a280930a02000000a8430691e1ffff0a000f0035020000061d79001900154001000001d40000dc1338d54400009b84136ef75afb83de44110016000d0001400000060cec4faba7d4", 0x55}], 0x1}, 0x0) 18:01:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 18:01:36 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f00000004c0), 0x4) 18:01:36 executing program 4: r0 = memfd_create(&(0x7f0000000000)='#em1#+\x00', 0x0) write(r0, &(0x7f00000001c0)="24ac068c1e", 0x5) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c621202e2f66696c653020757365722621262a366d6e657430760d3e7889016e8bd4e17f2b7e65623112776c616e3047504c63704a35531bf07b6359ec54de7573656e65742f7274365f73746574730020a72440766d6e656b657972696e676b657972696e67637175734a61c231643573756c7b0600000076766d6e6574306e6f6431eaa1a5e3"], 0x87) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) semtimedop(0x0, &(0x7f0000000100)=[{}], 0x1, &(0x7f0000000080)) 18:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 18:01:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/124) read$FUSE(r0, &(0x7f0000000100), 0x1000) r1 = msgget$private(0x0, 0x8) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000001100)=""/201) 18:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:36 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x2, 0x0, 0x0, 0x0, "b6bc8fda04ae1bf1a1e4431ff3e4e210a9ad83a2709b87b524875076871471eb7b6e745475d5febe321ff3eb7a90f27b92d384bf15cacfa784201efd3d604b"}, 0xfffffd45, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 18:01:36 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:36 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) [ 389.827845] IPVS: set_ctl: invalid protocol: 4 5.0.0.0:0 18:01:37 executing program 1: r0 = socket$kcm(0xa, 0x800000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000027c0)={&(0x7f0000000000)=@nl=@unspec={0x2001001000000000}, 0x80, &(0x7f0000000340), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="1400000000000000290000003e00000004000000"], 0x14}, 0x0) 18:01:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) accept(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$fou(0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r1, 0x0, 0x200140000) sync() pwritev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)='-', 0x1}], 0x1, 0x0) 18:01:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) 18:01:37 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884123, &(0x7f0000000300)='L') 18:01:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040)={r1, r2/1000+10000}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) [ 390.518667] mmap: syz-executor.2 (14107) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 18:01:37 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:37 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x1102, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @empty, 0x0, 0x2, 'lc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 18:01:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x6002) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, &(0x7f0000000200), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) mremap(&(0x7f0000fed000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) 18:01:38 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, 'clien\x00\x00\x00\x00\x00\x02\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, '\x00', "88e7df000000000000000000000000000000008000"}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0x1ea) 18:01:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000004180), 0xfffffffffffffeb0) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) 18:01:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000040)="1f00000002031900130007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000380)="1f0000000203193b000007000000068100023b05090003000b000800020058", 0x1f}], 0x1) 18:01:38 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x42800) write(r1, &(0x7f0000000200)="55a528cf42eb7cc0f15c5bb6c6cb06de4216b779c86ad401fea3ce6e7aef60bf29c4e96b17de3ed57cbbb2568177e362f6e168e68107d9556403cc99abd3d170c416ad213c4e522e575771944cfdb731f51060c9d905fa17f26a40ac45bff3751e740d273833be0397b05545620aa3021ade23e5f722e00fd4055b2d7010d47225287a543e0f58f7d6b83f0bb5b3f18d5444e89ab394266e5cbfe05fc920c8f453b03f3ce4cb11d644f63c159d5b564653ceef373a8fb35cef764b54eb4110cb609654e979cee4909f6a3fcb692a7dcbf40e29824e10e77b76a2882e4dac", 0xde) vmsplice(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='k', 0x1}], 0x1, 0x0) clone(0x8000002102001fed, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) timer_create(0x4, &(0x7f0000000300)={0x0, 0x26, 0x4, @thr={&(0x7f0000000380)="f846713659875504ee14025da6af100371571c7a11ddecd431a105067a203a2f1190ea980961aab86cef502788e399696a861554246bc27fd0a8450de080964d9a9a38ab6c2fe509c136a28da4050e17b60d026c8d852cceb11a711434c02d2f98c39a", 0x0}}, 0x0) timer_gettime(0x0, &(0x7f0000000540)) write$input_event(r0, &(0x7f0000001580)={{0x0, 0x7530}, 0x0, 0x6, 0x7}, 0x10) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 18:01:38 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:38 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 18:01:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setrlimit(0x8, &(0x7f0000ce9000)) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x8000) mlockall(0x3) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000000)={0xa, 0x8, 0x1aa, 0x9}, 0xa) getsockname$unix(r0, &(0x7f00000012c0)=@abs, &(0x7f0000000040)=0x6e) bind$isdn(r0, &(0x7f0000001240)={0x22, 0x81, 0x1, 0x7, 0x2}, 0x6) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000001100)={0x0, @bt={0x2, 0x7, 0x1, 0x2, 0x5, 0xfff, 0x8, 0x1, 0xfffffffffffffffd, 0x1000, 0x9, 0x5, 0x1ff, 0x7, 0x10, 0x8}}) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000011c0)=""/101) 18:01:39 executing program 5: mlock2(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000380)=""/49) 18:01:39 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 391.994124] validate_nla: 5 callbacks suppressed [ 391.994146] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:01:39 executing program 4: mkdir(0x0, 0x0) prctl$PR_GET_FPEXC(0xb, 0x0) r0 = open(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000440)=@fragment={0x0, 0x0, 0x5, 0x10001, 0x0, 0x800000000, 0x67}, 0x8) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x4011, 0xffffffffffffffff, 0x0) ioctl$VT_RELDISP(r0, 0x5605) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) sendfile(r2, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:01:39 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0x22c}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)=""/139, 0x8b}], 0x1, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}], 0x2, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 392.160896] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 18:01:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) unshare(0x20400) fcntl$notify(r0, 0x402, 0x0) 18:01:39 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x4774) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000011c0)) [ 392.319772] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:01:39 executing program 2: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) recvmsg$kcm(r0, &(0x7f0000002bc0)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002ac0)=""/114, 0x72}], 0x1}, 0x0) close(r0) 18:01:39 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_drvinfo={0x2, "fb8caa351a967c4aa7f9d626afeb27cb21f9074838653aeffc606c474c6901f3", "a82a48529797eed08ef4b9e0d3e28d32d1cf8b46fef660fe57d5f36630a87a82", "9cf1fd9499f0c25834d415b8c969be038c2df3a5309daf325b9d8435e2cc3f28", "d850d4b79b39ff39d5ad7689eb290c1664b45f267eea20eec2ae3a1950a4c338", "e62135f4b22afff7bbf152b8f9fc88c64a076b0793dd1381bf0dfb6b043b3663", "4c0d21d8289833482df1bbb0"}}) 18:01:39 executing program 5: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000280)={@multicast2, @local}, 0xc) 18:01:39 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 18:01:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x6, 0x10, [0x0, 0x4a, 0x411, 0xec]}) read$FUSE(r0, &(0x7f0000003180), 0x1000) write$FUSE_STATFS(r0, &(0x7f0000001100)={0x60, 0x0, 0x4, {{0x10001, 0x7fff, 0xfff, 0x10dbb5e6, 0x5, 0x38c4, 0x4, 0x401}}}, 0x60) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:39 executing program 4: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'veth0\x00', &(0x7f0000003240)=ANY=[@ANYBLOB="4b000000080000000500000001040000480000001f000000000000000100000081000000010000808f0700000800000066f9ffff8100000093a1b00f01000000030000000900000000800000010000000500000071000000010000000300000005000000ff0f0000ff7f000001010000000000000900000000100000020000000180000082d9000000000100931f000000000000050000000000000008000000001000000700000008000000ffffff7f080000000200000000010000030000000004000000400000060000000900000000000000070000000300000002000000080000000000000005000000ff0f00000000004001040000090000003e000000040000007305000007000000000000000600000007000000160000003800000090950000f7ffffff00100000ff0000000000000001010000010000000100000003000000000000000700000020000000030000000000008007000000ff0f00000900000009000000010000000600000043ee000006000000feffffff040000000900000000800f0303000000000000000008000008000000070000000000000040000000090000004a8400000400000008000000f600000000000000000000000500000000000000010000000000000040000000ff0f00003d0000000100000005000000ffffff7f00000000070000007d7d00000100ffffc1ffffff466e00000002000002000000f9ffffff7f000000060000001f0000000300000000080000000000007f000000b200000006000000ff00000099d600000300000007000000050000007f000000dc590000030000000200000009000000f3000000ff0f0000010000000700000000000000000400007ea000000700000080000000ff030000020000000100000007000000040000000200000006000000b040981880000000060000004f0b0000070000000000000004000000da000000d9e1000004000000ff030000ff0f00000100000004000000f50000000300000005000000010000000800000006000000000800000600000000f8ffff010000000700000017f60000180900000008000081000000dc0b00001f000000770f00000500000001000000e1b00000000100001f000000200000000000000060760000a3000000080000000180000003050000010400000200000004000000020000000d000000050000000e030000ff0f00001d0b000001000000050000000200000003000000c50c00000900000006000000020000000700000047e900003f0000000500000001000080020000000700000000000000ff070000050000007e0000000600000001000080040000008c770000bc91a20f0300000008000000050000008000000039060000040000000700000002000000070000003c00000009000000faffffff040000005b000000040000000000000008000000000000000600000000000000070000000000020008000000030000000500000000000000c5c10000020000000080000002000000ffffff7f08000000ce000000040000000400000000000000000000000400000001000000c0ffffff010400000300000000000080018000000100000002000000cb00000006000000200000000600000002000000000100000500000007000000050000000400000005000000001000000500000001040000580000000900000000000000010c000049000000018000000800000008000000ff7f0000bb0000000600000000000000f1530000060000006900000007000000080000000600000000000000030000000600000005000000ff0f0000020000000600000007000000ffffffff00800100ea0300000500000003000000090000005505000000000000040000000000000008000000080000000900000007000000b605000000000000370c00000900000000d94f000100000001000000fdffffff00000000ff7f00008000000000000000ff0f00008c00000000040000090000000400000001000000ffffffff08000000ff0700000400000008260000080000000180000000ffffff04000000060000008100000000000400ff00000008000000d10000007a000000d0f90000010000008d000000030000000000000000000000ff000000d800000006000000583543011d2a000000000000aa000000008000000700000007000000010000000500000000100000ffffffff0500000001000080b60c00000400000009000000080000001e00000006000000ffffffff01800000020000000100000006000000ef01000000000000020000007f0900000100000004000000ffffffff00080000010001000600000029000000000000005cf300004f0400000500000004000000000800000900000004000000ff03000008000000df000000070000000700000004000000000000000397a64b1da30000040000000000000000000000f8ffffff000800000000000000000000ff0f000000040000167900000400000000000000080000000700000006000000d500000081ffffff01000000ff7f000000000000ff7f0000010400000000000001000000010000003600000006000000320c0000060000000900000004000000e80000000000000003000000ca000000000000006d41000008000000090000000400000000800000869700000700000008000000ff7f000004000000070000000900000075000000040000000001000040000000890c0000020000007705000000020000050000007f000000010100007f0000000500000000400000050000008e0f000000000000050000000001000003000000d2090000ff7f00000000000000000000feffffff010000000900000003000000620000000004000020000000008000000900000000000000070000000200000030c7000004000000b800000005000000550000000500000001800000ab000000680b0000ae00000009000000f3000000fdffffff040000000700000062000000020000003b070000000000001f00000000000000000000003f00000002000000010000000500000001000000010000000900000000000000000000000010000004000000faffffff070000000000000000040000fcffffff040000000300000009000000000080000800000001000000000000000600000004000000ff7f000000000000af00000001000000000000000900000000000000ff07000002000000080000000500000002000000ff0000008f050000020000000800000005000000bf000000090000000800000081000000cf9500000200000001000000fffffeff0000000003000000000000008000000003000000ff0000000002000009000000020000007a0c000000000100010100000500000007000000ff7f0000beffffff54210000960f0000000000000100008006000000ffffff7f0001000000000000050000000900000006000000030000000300000000020000ca0800000800000005000000050000000000000020000000ff000000e0000000ff7f0000ff00000000000000090000000100000000000000ff000000d80b00000100000001000000a102000000040000fdffffff0200000000000100ff7f000000000000090000000900000000f0ffff050000000500000001800000ff01000003000000001000000000000001000000850f000001040000060000000800000009000000080000000900000020000000070000007f9d000001000000fdffffffabb10000080000000000000005000000f500000000000000000001000400000007000000070000007d000000385000000800000003000000d2000000090000000300000009000000c0ffffff010000000500000001000000040000002b0f00000000000008000000070000000000000007000000990100000500000008ed00000100000004000000000000005c9e0000000000000800000084ed0000000000000700000001000000010000000300000000000000020000000900000045010000ff000000010000000100000055c600008100000063000000000001000000f8ffffffc80241780400000003000000400000000400000004000000d90b000007000000050000000400000000000000040000001f0000000900000005000000e8090000ff0300000010000002000000080000000800000009000000246bc2340500000061f700000100000092000000010000000000010080000000080000000e33000000000000ca0300000100000001000080020000000000000004000000ff000000040000000000000006000000fa0b000000ffffff060000000300000004000000960e0000060000000600000000000100001000006d00000001"]}) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x29021) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}], 0xfdda) 18:01:40 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=@hat={'permhat ', 0x0, 0x5e, ['/proc/thread-self/attr/current\x00', 'GPLy^vboxnet1proc[\x00', 'GPL\x00']}, 0x51) 18:01:40 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) clone(0x828002102011ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:01:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 18:01:40 executing program 5: socketpair$unix(0x1, 0x80000000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x2}) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r2, 0x0, 0x2000424, 0x1) write(r2, &(0x7f0000002000)='/', 0x1) sendfile(r2, r2, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x400454d1, &(0x7f00000002c0)) [ 393.114941] audit: type=1400 audit(1552500100.160:35): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=14214 comm="syz-executor.2" 18:01:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mknod$loop(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0xffffffffffffffff) rmdir(&(0x7f0000000100)='./file0/file0\x00') 18:01:40 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f00000000c0)={0x3, 0x980914, 0xfdfd}) poll(&(0x7f0000000140)=[{r0, 0x460}], 0x1, 0x0) 18:01:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 18:01:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:01:40 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) 18:01:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 393.803006] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 18:01:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000001100)={0x4, 0x1, 0x4, 0x5, &(0x7f0000000000)=[{}]}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:40 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xc72f, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000180)={0x0, 0x0, 0x200000000001f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "77100b6a1cc076a15ad9f0552d5b12bfc338e5269b12ac2a4ee4202c64122b0a"}}) 18:01:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='cpuset.mem_exclusive\x00', 0x2, 0x0) r3 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) sendfile(r3, r2, 0x0, 0x9) 18:01:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:01:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) 18:01:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 18:01:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:01:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:01:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) 18:01:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5473, &(0x7f0000000000)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0xc6}, 0x2c) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2c) 18:01:41 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 18:01:41 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x4, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x40000000000003, 0x32, 0xffffffffffffffff, 0x0) capset(&(0x7f0000002ffa)={0x19980330}, &(0x7f00000001c0)) 18:01:41 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000140)=[{}], 0x1, 0xfffffffffffffffa, 0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000380)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) 18:01:42 executing program 1: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000002180)=""/223, 0xdf}], 0x1}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000900)=""/124, 0x7c}], 0x2, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, &(0x7f0000000e40)=[{&(0x7f0000000cc0)=""/243, 0xf3}, {&(0x7f0000000dc0)=""/51, 0x33}, {&(0x7f0000000e00)=""/6, 0x6}], 0x3, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:01:42 executing program 0: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8080) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001100)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000001200)=0xe8) r2 = getegid() r3 = getuid() fstat(0xffffffffffffff9c, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x50, &(0x7f0000001340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[], [{@uid_gt={'uid>', r3}}, {@euid_gt={'euid>', r4}}, {@uid_gt={'uid>', r5}}, {@smackfsfloor={'smackfsfloor'}}]}}) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000004180), 0x174) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) r6 = socket$inet(0x2, 0x80b, 0x6) r7 = fanotify_init(0x10, 0x109000) dup2(r6, r7) 18:01:42 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 18:01:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0x0, 0xa, 0x0, "4c80e28681ba41ef528ee5c7e82339ed17dc1bca32434ea575d5a14978a0c164"}) 18:01:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 18:01:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) flock(r0, 0x2) read$FUSE(r0, &(0x7f0000000100), 0x1000) r1 = getgid() r2 = getgid() fstat(r0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000001180)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000011c0)={{}, {0x1, 0x4}, [], {0x4, 0x1}, [{0x8, 0x1, r1}, {0x8, 0x4, r2}, {0x8, 0x5, r3}, {0x8, 0x6, r4}], {0x10, 0x2}, {0x20, 0x2}}, 0x44, 0x0) 18:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) unshare(0x400) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 18:01:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x8000000035, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000000200)=[{0x10, 0x11}], 0x10}}], 0x1, 0x0) 18:01:43 executing program 5: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() mremap(&(0x7f0000182000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f00000be000/0x2000)=nil) process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x2f4}], 0x352, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) 18:01:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$TCSETSF(r3, 0x5404, 0x0) write$sndseq(r3, &(0x7f0000000140)=[{0x81, 0x3, 0x0, 0x0, @tick, {}, {}, @raw8={"959546592b83c98a10d789af"}}], 0xffffff1c) 18:01:43 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, 0x12, r1, 0x0) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000040)=0x9, 0x7, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) 18:01:43 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000240)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000ae7000), 0xe7, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 18:01:43 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)='~', 0x1}], 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)) 18:01:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x8) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 18:01:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0x10000007c) creat(&(0x7f0000000140)='./file1\x00', 0x8) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2000003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) 18:01:43 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) unshare(0x400) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 18:01:43 executing program 4: r0 = socket$kcm(0xa, 0x522000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00000000, 0x7e4c, 0x80fe}, 0xfd3d, &(0x7f00000001c0), 0x12f}, 0xb34) 18:01:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$netlink(0x10, 0x3, 0x8000000010) write(r1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000023ff0)={&(0x7f0000000240)={0x18, 0x30, 0xaff, 0x0, 0x0, {0x5003}, [@nested={0x4}]}, 0x18}}, 0x0) 18:01:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) unshare(0x400) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 18:01:44 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 18:01:44 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) 18:01:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001100)='/dev/snapshot\x00', 0x400, 0x0) getresuid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000011c0)=0x0) stat(&(0x7f0000001200)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001340)={{{@in6=@initdev, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f0000001240)=0xfffffffffffffe6c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001440)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f0000001540)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x1000032, &(0x7f0000001580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}], [{@euid_lt={'euid<', r3}}, {@fowner_eq={'fowner', 0x3d, r4}}]}}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000001700)={0x1f, {{0xa, 0x4e23, 0x100000001, @empty, 0x6}}}, 0x88) fsetxattr$security_ima(r5, &(0x7f0000001680)='security.ima\x00', &(0x7f00000016c0)=@ng={0x4, 0x0, "e3"}, 0x3, 0x3) ioctl$int_in(r5, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r5, &(0x7f0000003180), 0x1000) read$FUSE(r5, &(0x7f0000000100), 0x1000) 18:01:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) unshare(0x400) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x58) 18:01:44 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 18:01:44 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000580)={0x11, 0x400000000200003, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 18:01:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@loopback={0xff00000000000000}, 0x0, 0x0, 0x1, 0x1}, 0x20) 18:01:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') lseek(r0, 0x2, 0x0) 18:01:47 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 18:01:47 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) 18:01:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x30, 0x10, 0x105, 0x0, 0x0, {}, [@IFLA_NET_NS_PID={0x8}, @IFLA_NET_NS_FD={0x8}]}, 0x30}}, 0x0) 18:01:47 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 18:01:47 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl(r0, 0x2000c2604111, &(0x7f00000001c0)) 18:01:47 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote}], 0x13) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r1) close(r0) 18:01:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) 18:01:47 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 18:01:47 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) 18:01:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000024c0)='/proc/version\x00Z\xa2\xac\x00\x00\xb8\xb5\xa2\x8a)\xae\xcb\xf8C8ZQ%\x03\x98\xce\x12\xd9\x84\xf5*\x14\x9e\xaf\x98f\xf3\xc38(\xfes\xd4\xf3\x19R\x8b\xbd\x89\xfc\xef\xb6%\xad\xacF\xdfu\"\xeb\xb2<\x98\xadi\xbd\xc8%\t\xdfoCy\x17\x02\x00\x00\x00\xca\x02\x98\x89\x05\xb6r\xc3\xa2\r\x10\xf8\x90\xb9\xf5w$4\v8N\xcaa6\xea\xe4\xfdJ\x01^\a0v\xb8\xf1\xcd\xe4^\xea\x0f\x0f\f<\xa6N\xbd\xd0\xce\xfc\r\x9e\x8e\xa9\x1d\v\xbb\xa5\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000001340)=""/4096, 0x1000}], 0x1, 0x0) 18:01:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x3ea) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="30000000000000008400000000400000000000000000f2fffffdff71116c686ae87d00c243fdcf6000000000eb2167bb"], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 18:01:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000100)) 18:01:48 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 18:01:48 executing program 4: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x40000002, 0x0) 18:01:48 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in=@loopback, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000000)={0x1, 0x0, [{0x4000000f, 0x0, 0x0, 0x100000000, 0x3, 0x3, 0x1fcd}]}) 18:01:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4001}}]}, 0x2c}}, 0x0) [ 401.485743] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 18:01:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b03e, 0x0) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f0000000100)={0x0, 0x0, 0x69c4}) write$FUSE_STATFS(r1, 0x0, 0x190000) 18:01:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000100)) 18:01:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_CACHEINFO={0x14}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) 18:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x101000000000001, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) connect$inet6(r0, &(0x7f0000000900)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 18:01:48 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000100)) 18:01:49 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x98])+\x00+g\x85]Z\x83\\|C\xfd\x19\x88;0 i\x1a\x96\x91\x0e\x98,P\x17\x1b\xcb\xda\x81O\xe5\xd3\x1c\x88\xf12\xb8\x81\xd3+}?\xf3\xf6\rj\x1e\x92\x87\x87\x9a[\xca\xd6\xe80\x91\xa7\xc9E]\xb6^\xf1\x12\xfc\xf8\xd3\x03RT \xc3\x93\xf7\x87\xc8A\xb5C\"\x02>\x9c,\x19\xc0\xe6s}\xb1\x99\x9c\x06V{\x00e/\x91\xbb[\xa1\x9b\x01\xb44\xc1/\xe9&\v\xff\x0ee\x19\xeao/\xe4\xb1\x02\xe0,\xef\x18\x9d\x82`N\xea\x83\x9d6\xaev]\xd5\xce\n\xf2\x1d\xe0\xe3\xbe\xfd\xae\xc2\xc7\xdc\xff\xb0)=)\xcacC]\x92H\xa4S\'r\xbe\x05\xb8\xf6\x84\xcef-\xf9\x92\x02\xab\xf0\xbbY\xf9\f\xca', 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ftruncate(r0, 0xa00000) 18:01:49 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000100)=""/48, 0x29a) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 18:01:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7b, 0x0, [0x4b564d03, 0x1]}) ioctl$KVM_SET_CPUID(r3, 0x4188aea7, &(0x7f0000000300)=ANY=[]) 18:01:49 executing program 5: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) r1 = epoll_create1(0x0) dup3(r1, r0, 0x0) 18:01:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000007, 0x2000000000071, 0xffffffffffffffff, 0x0) ioctl$BLKROTATIONAL(r0, 0x80081270, &(0x7f0000000100)) 18:01:49 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id'}}) 18:01:49 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000001100)='/dev/amidi#\x00', 0x3de19308, 0x40) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000022c0)="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") timerfd_settime(r0, 0x1, &(0x7f0000001180)={{r1, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f00000011c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r3, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r3, &(0x7f00000012c0), 0x1000) read$FUSE(r3, &(0x7f0000003180), 0x1000) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) read$FUSE(r3, &(0x7f0000000100), 0x1000) 18:01:49 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000100)=""/48, 0x29a) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 18:01:49 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:01:49 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000140)) 18:01:49 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000140)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x20000000000008, &(0x7f0000000240), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 18:01:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000040)={0x0, "4659f88f684e2e6d521ee987e8f3635277ffa355864954345143219a00"}) 18:01:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 18:01:50 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000100)=""/48, 0x29a) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) [ 403.036424] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:01:50 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x9, @pix_mp}) 18:01:50 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) fallocate(r0, 0x21, 0x2, 0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10006) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000001100)=""/137) 18:01:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 18:01:50 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) read(r2, &(0x7f0000000100)=""/48, 0x29a) close(r3) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYPTR], 0x8) 18:01:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) 18:01:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000000c0)={0x3, 0x600000000000000, [], [0xce]}) [ 403.475786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:01:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 18:01:50 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2220c0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0) 18:01:50 executing program 1: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x0, 0x1}) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 18:01:50 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, 0x0) 18:01:50 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) [ 403.879901] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:01:51 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'caif0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:01:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) 18:01:51 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) fallocate(r0, 0x0, 0x1, 0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f00000012c0), 0x1000) 18:01:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'lo\x00\xec\bV/\xe8\xb0+CN\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x3, 'ip6_vti0\x00'}, @IFLA_ADDRESS={0xc, 0x1, @dev}]}, 0x40}}, 0x0) 18:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:01:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000011c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9a}}], 0x1, 0x12001, 0x0) 18:01:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\x84\xe0\xda\x82a\xbe\x18O\x17\x1b\\\x143\x06v\x9b=>\xc1\xd9\x06\x00\x05\xf7\xae\xce\xbeA,j5\xac\xf5\xf0&\xc5$\x951QC\x87\x9f\xe0};\xac\xb7k>0\xce\xcd~\xd766*\fo=Cg&[\x8b\xe2\xbd\xe9\x16\xc6\x1e\x97e]\xb0\xed\xe7I\x18\x96RS\x10\x8cyr\xb7\xcf', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r0, 0x0) [ 404.431942] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:01:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)={[{0x2b, 'cpu'}]}, 0x5) write$cgroup_subtree(r1, &(0x7f00000001c0)={[{0x2d, 'cpu'}]}, 0x5) 18:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:01:51 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000011c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9a}}], 0x1, 0x12001, 0x0) 18:01:51 executing program 5: add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="3058100af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) 18:01:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:01:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:01:52 executing program 3: mkdir(&(0x7f000082f000)='./control\x00', 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = creat(&(0x7f00000003c0)='./control/file0\x00', 0x0) write$sndseq(r3, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) close(r0) [ 405.079104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 18:01:52 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xffffffffffffff2a) read$FUSE(r0, &(0x7f0000000100), 0x1000) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000000040)=[0xee01, 0xee01, 0x0, 0xee01, 0x0, 0x0]) write$FUSE_ENTRY(r0, &(0x7f0000001180)={0x90, 0xfffffffffffffffe, 0x3, {0x5, 0x2, 0x8, 0x100000001, 0x10001, 0x3, {0x4, 0xfff, 0x7, 0x81, 0x1, 0x5, 0x5, 0x7, 0x2a, 0x2, 0xfb, r1, r2, 0xffffffff80000000, 0x5}}}, 0x90) 18:01:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) mprotect(&(0x7f0000008000/0x1000)=nil, 0x1000, 0x2) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 18:01:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) truncate(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) 18:01:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000011c0)=0x4, 0x4) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9a}}], 0x1, 0x12001, 0x0) 18:01:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000003c0)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 18:01:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00\xb5\xc6.\x9e\x8d\xe9\xf2Cd\n\xdf\x800xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x0) writev(r1, &(0x7f000063e000)=[{&(0x7f0000a66000)="da", 0x1}], 0x1) read(r2, &(0x7f0000000000)=""/253, 0xfd) 18:01:53 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='wchan\x00') exit(0x0) lseek(r0, 0x5f, 0x0) 18:01:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r1, 0x227a, 0x70a000) 18:01:53 executing program 3: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/251) 18:01:53 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000ff1)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000180)={{0x50f, 0xa0000001}, 0x1, 0xffffffffffffffff}) 18:01:53 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @remote}}, 0x1c) 18:01:53 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x3f, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}}) 18:01:53 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xd, 0x101801) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, 0x0) 18:01:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) lstat(&(0x7f0000000080)='./bus\x00', &(0x7f0000002bc0)) fallocate(r0, 0x0, 0x0, 0x8000) 18:01:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000001100)=@hci={0x1f, r1, 0x3}, 0x80) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0xd, 0x14, &(0x7f0000000040)="979723088c8a49c29f4cfd7c8c", &(0x7f0000001180)=""/20, 0x80000000}, 0x28) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) 18:01:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) 18:01:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000050c0), 0x1000) read$FUSE(r1, 0x0, 0x0) write$FUSE_INTERRUPT(r1, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 18:01:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r2, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_getevents(r3, 0x0, 0xfffffffffffffccd, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000005, 0x0, r2, 0x0}]) 18:01:54 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r0, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r0, &(0x7f0000000080)='./control\x00', 0x200) rmdir(&(0x7f00000002c0)='./control\x00') 18:01:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x4000000000089f8, &(0x7f0000000080)={'sit0\x00\x00\x00\x04\x00', @ifru_data=&(0x7f0000000000)="d595674ec01ecc14f1d8836e400458b298b1e5872dd35aec8981ea7ad0dd4cd8"}) 18:01:54 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r1) keyctl$get_security(0x11, r1, 0x0, 0x0) 18:01:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) shutdown(r0, 0x0) 18:01:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='setgroups\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='#', 0x1}], 0x1) 18:01:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) listen(r0, 0xbc) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@fragment, 0x8) accept4(r0, 0x0, 0x0, 0x0) 18:01:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/62) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x1, 0x0, @pic={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) 18:01:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f3188b070") r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 18:01:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/178, 0xb2) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x1c) r2 = syz_open_pts(r0, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x1) 18:01:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0x2, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000904000)) 18:01:55 executing program 5: sendmsg$rds(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000000), 0x10, 0x0}, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x5, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000003c0)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f0000000200)={&(0x7f00000000c0)=@can={{}, 0x0, 0x0, 0x0, 0x0, "1aeac56725c73982"}, 0x48}}, 0x0) 18:01:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r2, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") dup2(r2, r0) dup2(r0, r1) 18:01:55 executing program 1: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10", 0x11}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x20fbaf7e) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:01:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:55 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) kexec_load(0x100000000, 0x2, &(0x7f0000001200)=[{&(0x7f0000001100)="c25a1e6e574ec10b619c812c7b2683f61bb00629988489c6c2362aa57a6cd2a4fcd7680f81981b36dc0633300ca80237a5c7e82238761236444ec0583dbb43406a5574ab5fb5d9981e537f25f2c4b490242052c1679b4dc07d1a03ea1fa712ec3c3bb877271946c0f5a2e80e746aeeed33282ea04cfe1a1a61062cedc3096d3ff35182c05fc350943cb78b42c3e521fdffe6a05d9d3be2c2615e65610fb1184cc680c6cbb649cb0059079ea99ed992e0c240131335d5e1ec25af239d3743b5f51e8bc85e4373845b2d84f0ecbd1e9a5594246a939ad34e540ba605edb2258d919520ec5b76d4", 0xe6, 0x2, 0x46e3}, {&(0x7f0000000000)="5efe7c6aade32f245d030d5fb5476e3b350cdf0c16ad1a56d407631a6ce395985639e2968521cf73b3f3181dcb0335917b02c3e6006cd7474587d60b9a864fa7a0e65587abce39194a18c5dc1a4f7098cee7ac412e302607e272a39f01c01e443839f67bc4549031687f880ad7592b9a88deeafd", 0x74, 0x7762, 0x4}], 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0xffffffffffffffff]}) 18:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0xffffffffffffffff]}) 18:01:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001180)='/dev/mixer\x00', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000011c0)=""/28) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) read$FUSE(r1, &(0x7f0000000100), 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f00000013c0)=0xe8) recvfrom$packet(r1, &(0x7f0000000000)=""/68, 0x44, 0x2040, &(0x7f0000001400)={0x11, 0x1f, r2, 0x1, 0xff, 0x6, @local}, 0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000001100)={0x0, 0x2, 0x9d, 0x7fff, 0x10001, 0x3}, &(0x7f0000001140)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000015c0)={r3, 0xcdece097ec3dbb24, "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"}, &(0x7f0000001240)=0xa0) 18:01:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc00caee0, &(0x7f0000000040)={0x81}) 18:01:56 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0xffffffffffffffff]}) 18:01:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:01:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:57 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000340)=['{ppp1-hwlan1\x00'], 0xd, [], [0xffffffffffffffff]}) 18:01:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000380)={[{0xe}]}) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000240)) 18:01:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendto$inet(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x200, 0xbbf7) recvmmsg(r0, &(0x7f0000006440)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000000c0)=""/11, 0xb}], 0x1}}], 0x47e, 0x0, 0x0) 18:01:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='%mime\xebg\x15o\x91\x8a\xba#_type\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc6\xae8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9eU\x04]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd\x98uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0mg0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x8) 18:01:57 executing program 5: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x10000000067, &(0x7f0000000100)=0x1000000000ff, 0x4) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000500), 0x4ad}], 0x1}}], 0x40000000000038f, 0x0) 18:01:57 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x8000000000032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x38, 0x0, &(0x7f0000013000)) 18:01:57 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:57 executing program 3: keyctl$session_to_parent(0x12) 18:01:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {r3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r4, r0) tkill(r2, 0x15) 18:01:57 executing program 5: syz_emit_ethernet(0x6a, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x6, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 18:01:57 executing program 2: r0 = memfd_create(&(0x7f0000000180)='%mime\xebg\x15o\x91\x8a\xba#_type\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc6\xae8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9eU\x04]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd\x98uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0mg0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x8) 18:01:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x7, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @string=0x0}}) 18:01:58 executing program 3: keyctl$session_to_parent(0x12) 18:01:58 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 18:01:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='%mime\xebg\x15o\x91\x8a\xba#_type\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc6\xae8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9eU\x04]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd\x98uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0mg0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x8) 18:01:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {r3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r4, r0) tkill(r2, 0x15) 18:01:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) write$tun(r1, &(0x7f0000000280)={@val={0x2}, @val={0x0, 0x2}, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @multicast2}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0x36) 18:01:58 executing program 3: keyctl$session_to_parent(0x12) 18:01:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 18:01:58 executing program 3: keyctl$session_to_parent(0x12) 18:01:58 executing program 2: r0 = memfd_create(&(0x7f0000000180)='%mime\xebg\x15o\x91\x8a\xba#_type\x00\xeb\xd5\x00W,\xd4\xbfBp.\xdb,y\xc5\x7f\x100&\x133\x1d[\x04\xd7.\xe1\xf9\xa1|-\xb4\xc3\xe5\xfcB\x05h\x00\xb0\xd9\xd3:\xfd\x1c\xb5\xa5\x12\x02\xe0B\x1a\xca[\\\xa4HP\bt\xbd0\xf6H*v\xe8%\xd3\x994[\xef\xc0D\x00\x00\x00e\xc6\xae8dJ\xcc\xd5PM\xe3\xaa\x1dx\x93\x01a\xa1\xb8\x9eX\x9eU\x04]\x0e\x9e\xcc\xbc\xd9x\xc3\xdd\xdfGtL\x94\xb1dB\xc2\x8b\xda\xcd\x98uiR\x16\xf2)$\xd4Q((\xaa\xda\xfdta\xb3G`\x85\xe5\xd3\aix\xc5\x9avJ3\xb5\xac\xc3J^\xf9\xe2\xeb\x1f]{\r\x92\xa3~\xbazB\xad\x8a\x96\x1c`\x0f\xc9\xef\x81\xacP\xc4g\xfe\xa0\x1e\xf9\xf0mg0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$addseals(r0, 0x409, 0x8) 18:01:58 executing program 5: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r0, 0x0) umount2(&(0x7f00000002c0)='.\x00', 0x0) 18:01:58 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {r3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r4, r0) tkill(r2, 0x15) 18:01:58 executing program 2: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f0000027000)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380), &(0x7f00000003c0)='./file0/bus\x00', &(0x7f0000000400)='sysfs\x00', 0x0, &(0x7f0000000480)) umount2(&(0x7f0000000140)='./file0/bus\x00', 0x0) 18:01:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') read(r1, &(0x7f0000000040)=""/230, 0x16763529) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, &(0x7f00000002c0)=',') 18:01:59 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002c00)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000002d00)=0xe8) sendmsg$nl_route_sched(r0, &(0x7f0000002e00)={&(0x7f0000000000), 0xc, &(0x7f0000002dc0)={&(0x7f0000002d40)=@gettfilter={0x54, 0x2e, 0x0, 0x70bd26, 0x25dfdbff, {0x0, r1, {0xffff, 0x4}, {0xffff, 0x12}, {0x8}}, [{0x8, 0xb, 0x5}, {0x8, 0xb, 0x8}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x1e}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x8}]}, 0x54}, 0x1, 0x0, 0x0, 0x41}, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:01:59 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") pread64(r0, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000001100)={0x0}) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x0, 0x8}, {r3}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/vcs\x00', 0x0, 0x0) dup2(r4, r0) tkill(r2, 0x15) 18:01:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x29, 0x5, 0x0) close(r1) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f0000002700)={&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @local, 0xd}, 0x80, &(0x7f0000001640)=[{&(0x7f00000003c0)='\x00', 0x1}], 0x1}, 0x45) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/\x00\x00\xb6\x97<[0@\xac\xa4R\xce{f\xe9\xbb\x8fyI\x90q\xe5?\xa8\xbc\xc1\n\x15\xc7cC\xce-\xb7\xbb>:\xf7\x92\x83x\xb5o/\xa9Q\xbdi\x15c\xebxd\x19\xb4\xe2^\xb5\xe4b\xcc\xa9\xee\xeb4\xe7\xf5\xfc\xa6\xce(67G\x18E\xe2\xa1\xbaP]\xf6\xae\x98a\x06\xd1o!\xd8\xe7hU\x9a\x8d\xd3\xeaQ\xc1y+2!\x89\xc8\xfc\rWP\xd1\x9d\x8b\xbf\xb1\xe6I\xb9\x19\xfb\x02\xbb\xe2\x04\xee\x8b\xe4\xe8\xb7&GV\xfdd\x11\x9cO\xe2\xafykv\x06L:X\xfd\xefn\xd0Se\x89\xa2J-\xdb\xb8C\xb2\x8a\x9a\xae\xfcO\xf4\x85\x99\xb7gT\x9a\xbf\x05$!k\xd4\xb2\x1f^\xa5eB\xbd\x98\x99p\x14\xb1\xb7!{\x1de\xd8eP[\xc56\x95\x0eu\v,1?\xe3\x99\xe6g\xc9\x1d\a', 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 18:01:59 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) 18:01:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x2, &(0x7f0000000080)={0x0, 0x0, 0xff0f}, 0x8) close(r2) close(r1) 18:01:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xfbbe) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000004000/0x2000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 18:01:59 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x60800) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0x40189206, &(0x7f0000000180)) 18:01:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, [{[], {0x8864}}], {@ipv6={0x86dd, {0x0, 0x6, "b40021", 0x300008, 0x0, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 18:01:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdb}}, &(0x7f0000000400)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:01:59 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:01:59 executing program 3: r0 = socket(0x80000000000010, 0x802, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) 18:01:59 executing program 5: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}], 0x1}}], 0x1, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002180)=""/223, 0xdf}], 0x2}, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000a00)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000006c0)=@hci, 0x80, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000c80)=[{&(0x7f0000000b00)=""/39, 0x27}, {&(0x7f0000000bc0)=""/139, 0x8b}], 0x2, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 18:02:00 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) 18:02:00 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') mlock2(&(0x7f0000bbd000/0x1000)=nil, 0x1000, 0x0) sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 18:02:00 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:02:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdb}}, &(0x7f0000000400)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:02:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0xa001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) setxattr$security_smack_transmute(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x2) 18:02:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000780)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x20000015, 0x403, 0x0, 0x0, {0x2}, [@typed={0x4, 0x4b}]}, 0x18}}, 0x0) 18:02:00 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:02:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @pix={0x0, 0x8000, 0xa0363159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}) 18:02:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdb}}, &(0x7f0000000400)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:02:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x26], 0x0, 0x67e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0xda9, 0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdcdd44c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) sendto(r0, &(0x7f0000000500)="c6d908b497d25727a8dfc6ab009f815767136940226578fd8aee220f074792d75d11a74e48ab2b8a70ba4306270f8588b8d213be2161e2df314172b51d29eea6f74b0521e244792167434322fdc08140af085b53814247ffbd213464f995dce96d65765d16a384dd47", 0x69, 0x45c7181e13a3dfa2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:02:00 executing program 2: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) 18:02:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:02:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000050c0), 0x1000) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xebd) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 18:02:01 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00000003c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdb}}, &(0x7f0000000400)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 18:02:01 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000200)) 18:02:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:02:01 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, 0x0) 18:02:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1295) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 18:02:01 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x3016}}) 18:02:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:02:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 18:02:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0xda9, 0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdcdd44c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) sendto(r0, &(0x7f0000000500)="c6d908b497d25727a8dfc6ab009f815767136940226578fd8aee220f074792d75d11a74e48ab2b8a70ba4306270f8588b8d213be2161e2df314172b51d29eea6f74b0521e244792167434322fdc08140af085b53814247ffbd213464f995dce96d65765d16a384dd47", 0x69, 0x45c7181e13a3dfa2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:02:01 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=@abs, 0xd) sendmmsg$unix(r1, &(0x7f0000000000), 0x4924b8d, 0x0) ppoll(&(0x7f0000000040)=[{r1, 0x120}], 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000540)=""/52, 0x34}], 0x1) 18:02:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x3f}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in6=@remote}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 18:02:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 18:02:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 18:02:02 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='configfs\x00', 0x0, 0x0) 18:02:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 18:02:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0xda9, 0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdcdd44c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) sendto(r0, &(0x7f0000000500)="c6d908b497d25727a8dfc6ab009f815767136940226578fd8aee220f074792d75d11a74e48ab2b8a70ba4306270f8588b8d213be2161e2df314172b51d29eea6f74b0521e244792167434322fdc08140af085b53814247ffbd213464f995dce96d65765d16a384dd47", 0x69, 0x45c7181e13a3dfa2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:02:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1295) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 18:02:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, &(0x7f0000000000), 0x80000002, 0x0) r1 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r1, 0x4000000000028) 18:02:02 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) close(r0) 18:02:02 executing program 5: unshare(0x20400) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) ioctl$PPPOEIOCDFWD(r0, 0x80045104, 0x70e000) 18:02:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000003000)=ANY=[@ANYBLOB="18220000330000032c"], 0x1}], 0x1}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 18:02:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) [ 412.204162] tmpfs: No value for mount option ' /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 412.204162] /32 link BROADCAST [ 416.093674] protocol 88fb is buggy, dev hsr_slave_0 [ 416.093757] protocol 88fb is buggy, dev hsr_slave_0 18:02:03 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 416.183038] protocol 88fb is buggy, dev hsr_slave_1 [ 416.187852] protocol 88fb is buggy, dev hsr_slave_1 18:02:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 18:02:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000340)=0xda9, 0x4) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, 0x0) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c460001000000000000000000000000000000000000000000003800000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008e519901d693e390c2849abe6b14901a84289395a7196030fff7de511ccc5ca7c28e06a93d17547dca88fcb8a976ea0a02af6313836d11f153dbdcdd44c037d1e369823e4f636d2df139a6c59c22a869e8bd3f509f64fece575ec56bc4c27ff2332b4bacd980500a913659920c86fb44a5"], 0xc9) sendto(r0, &(0x7f0000000500)="c6d908b497d25727a8dfc6ab009f815767136940226578fd8aee220f074792d75d11a74e48ab2b8a70ba4306270f8588b8d213be2161e2df314172b51d29eea6f74b0521e244792167434322fdc08140af085b53814247ffbd213464f995dce96d65765d16a384dd47", 0x69, 0x45c7181e13a3dfa2, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 18:02:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.threads\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0x7) sendfile(r1, r1, 0x0, 0x59d) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000100), 0x12) 18:02:03 executing program 5: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:02:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1295) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 18:02:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r0) 18:02:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000003000)=ANY=[@ANYBLOB="18220000330000032c"], 0x1}], 0x1}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 18:02:04 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0xfffffffd, 0x2, {0x2, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x2, @vbi}) 18:02:04 executing program 5: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:02:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0xc201}) ioctl$TUNGETSNDBUF(r0, 0x400454e2, &(0x7f0000000480)) close(r0) [ 417.386134] vim2m vim2m.0: vidioc_s_fmt queue busy [ 417.414962] vim2m vim2m.0: vidioc_s_fmt queue busy 18:02:04 executing program 5: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:02:04 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 18:02:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 18:02:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000008c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmsg(r2, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000014c0)=""/4096, 0x1000}], 0x1}, 0x0) 18:02:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50}, 0x50) pipe(&(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1295) read$FUSE(r2, &(0x7f0000000440), 0xdbd54243) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:system_map_t:s0\x00', 0x22) 18:02:04 executing program 5: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) 18:02:04 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000003000)=ANY=[@ANYBLOB="18220000330000032c"], 0x1}], 0x1}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 18:02:05 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xb5, 0x0) ioctl$int_in(r0, 0x800000c0045005, 0x0) 18:02:05 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@ipv4_newaddr={0x28, 0x14, 0x389e63cafcc39927, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x3}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x28}}, 0x0) 18:02:05 executing program 5: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20000320, 0x1, 0x168, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000340], 0x2, &(0x7f0000000300), &(0x7f0000000340)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'bcsf0\x00\x00\x00\x00\b\x00', 'sit0\x00\x00\x02\x00\x00\x00\xff\xff\x00', 'bond0\x00', 'vlan0\x00', @remote, [], @remote, [], 0xa8, 0xa8, 0xd8, [@mac={'mac\x00', 0x10}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x1e0) 18:02:05 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000008024, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000003c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_int(r1, 0x29, 0x15, 0x0, 0x317) close(r1) close(r0) 18:02:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0)=0xbf207ff, 0x100, 0x0) get_mempolicy(&(0x7f0000000040), &(0x7f00003e8000), 0x401, &(0x7f0000336000/0x3000)=nil, 0x2) [ 418.615828] x_tables: eb_tables: mac match: used from hooks BROUTING, but only valid from PREROUTING/INPUT/FORWARD 18:02:05 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'q\x02m.\a0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\xa9Q8\xd2d5\\3\xba\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00k\x02\x00\x00\x00\x00\x00\x00\x00\x04\x00'}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:02:05 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000003000)=ANY=[@ANYBLOB="18220000330000032c"], 0x1}], 0x1}, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xf5}}], 0x4ab, 0x0, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0xfcd8}}, 0x0) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) 18:02:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 18:02:06 executing program 0: setrlimit(0x7, &(0x7f0000000000)) getpid() memfd_create(&(0x7f0000000040)='^\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}}}, {{}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000380)) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) epoll_create1(0x0) 18:02:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x4000000000000002) 18:02:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x5c}]}, &(0x7f0000000280)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 18:02:06 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x5, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000280), 0x0, &(0x7f00000002c0)}, 0x20000081) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {0x0, @random="931dd0360160"}, 0x0, {0x2, 0x0, @dev}, 'veth1\x00'}) 18:02:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x4000000000000002) 18:02:06 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r2, 0x415, 0x0, 0x0, {{0x1, 0xffffffea}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 18:02:06 executing program 0: r0 = syz_open_dev$midi(&(0x7f0000000340)='/dev/midi#\x00', 0x5fc, 0x181801) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000080)="b5", 0x1}], 0x1) 18:02:06 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000001a000003000000000000000000000c0000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ff87129abe2dcf88fc00000000000000000000feffffff010000001100000019000000000000000000106cf4aa4ac99e8d000000006c0600000020000000000000000000010000000000000000000080001000000000000100895fc5d400000000a85f001a4b0000000000000005000000aaaaaaaaaa00000a0000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r1 = socket$inet6(0xa, 0x100000002, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0xd}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) 18:02:06 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x4000000000000002) 18:02:06 executing program 0: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) dup2(r0, r1) 18:02:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x23) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="2321202e2f66576c65308be7c0783289f51d005bd0efd28db006a924c955c39a4301015f3a067d318a762cc9e2010067"], 0x30) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="2321202e0000000065300a39980cfd42119cc4e104030000000000000100000000000002"], 0x24) 18:02:07 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100000000031, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) 18:02:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x800) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) read(r1, &(0x7f0000000000)=""/107, 0x3bf) 18:02:07 executing program 5: unshare(0x600) signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x1c9c380}, 0x0) 18:02:07 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004551a, 0x4000000000000002) 18:02:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000907000000000000000000000005001a00ac1414aa000000000000000000000000fe8000000100000000000000000000aa00000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:02:07 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000200)={0x0, 0x2, 0x2}, 0xce) 18:02:07 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 18:02:07 executing program 4: syz_emit_ethernet(0x6f, &(0x7f0000000100)={@local, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x4001, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "c8d1f6", 0xffff, "071ccd"}, "c1188f869a280ebca23c09903661233c6227b94859beea48a6f2c0f1fa8318c20f8b50dabbec7066539b69049834b843944f835743ab82457fb0f3c14d"}}}}}, 0x0) 18:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x5c}}, 0x44) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:07 executing program 2: r0 = semget$private(0x0, 0x207, 0x0) semop(r0, &(0x7f0000000040)=[{0x2, 0x41}, {0x2}], 0x2) semop(r0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffffe, 0x800}], 0x1) 18:02:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000907000000000000000000000005001a00ac1414aa000000000000000000000000fe8000000100000000000000000000aa00000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:02:07 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0x80044325, &(0x7f0000000000)={0x0, 0x0}) 18:02:07 executing program 1: signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 18:02:07 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xa) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xffffffffffff0165) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=@dstopts, 0x8) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:02:07 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000907000000000000000000000005001a00ac1414aa000000000000000000000000fe8000000100000000000000000000aa00000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:02:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x5c}}, 0x44) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:08 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x122, 0x0, &(0x7f00000001c0), 0xfffffffffffffd33) 18:02:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020a000907000000000000000000000005001a00ac1414aa000000000000000000000000fe8000000100000000000000000000aa00000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 18:02:08 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) unshare(0x400) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 18:02:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x20, 0x245) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)) 18:02:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x5c}}, 0x44) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, 0x0, &(0x7f00000000c0)) 18:02:08 executing program 3: r0 = open(&(0x7f00007e2ff8)='./file0\x00', 0x140, 0x0) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$getflags(r2, 0x401) 18:02:08 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0xffffff3a, 0xf0ffff, @ipv4={[0x3580], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 18:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 18:02:08 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x20, 0x245) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)) 18:02:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 18:02:08 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000400)=0xffffffff00000001) readv(r0, &(0x7f0000003580)=[{&(0x7f0000000000)=""/13, 0xd}], 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) 18:02:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000)={{0x0, @empty, 0x0, 0x0, 'wrr\x00', 0x0, 0x0, 0x5c}}, 0x44) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x3b1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000140)={0x0, 0x8000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x30, 0x0, 0x0, 0xfffffffffffffee3) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:02:09 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) syz_open_procfs(r2, 0x0) 18:02:09 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x200, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x810c5701, &(0x7f0000000000)) 18:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x20, 0x245) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)) 18:02:09 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1, 0x0) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}, 0x45c) 18:02:09 executing program 3: unshare(0x400) r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000440)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0xfffffffffffffffb}]}) 18:02:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 18:02:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0xffd0, &(0x7f0000000080)={@link_local, @empty, [{}], {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "911aab5cc21f21b9"}}}}, 0x0) 18:02:09 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000140)=0x20, 0x245) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) recvmmsg(r0, &(0x7f0000000f00), 0x3bb, 0x10020, &(0x7f0000001000)) 18:02:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) 18:02:09 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f000077a000/0x2000)=nil, 0x2000) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 18:02:09 executing program 3: r0 = eventfd(0x0) ppoll(&(0x7f0000000240)=[{r0}], 0x1, &(0x7f0000000540)={0x77359400}, &(0x7f0000000580), 0x8) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000380)="ee238135aea770aca8", 0x9}], 0x1) 18:02:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='uid_map\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 18:02:09 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x82, 0x0) write$nbd(r0, &(0x7f0000000140)={0x6000000, 0x0, 0x0, 0x0, 0x2, "a3ef41749fa55a2fdbedbdfc867b0aa45abd977391ea888aad945b88278c02edf9d9d4d7c060320acc021c6493c5a65bd465b24f2510e32f7a0eb6bb02f6b78b1ea580f6b0185947306a84c6c5e7be78ab9406ffea21ad85"}, 0x68) 18:02:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f0000691ff2), &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v4') [ 423.021397] dlm: no locking on control device 18:02:10 executing program 1: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000000)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000440)={r1, r0, r1}, &(0x7f0000000240)=""/92, 0x5c, &(0x7f0000000140)={&(0x7f0000000100)={'crc32\x00'}, &(0x7f00000003c0)="00002c51f9b441c4541ed3c79816e705a00074d90b20fbb5ec6e6720139d82e3cc63e9fa90aadb855b90717357033947e14d723c55cb4b7834", 0x39}) 18:02:10 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32315659}) 18:02:10 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5100, &(0x7f0000000000)) ppoll(&(0x7f0000000140)=[{r0}], 0x1, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) r2 = dup3(r1, r0, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x1, 0x0) 18:02:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 18:02:10 executing program 2: socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00!\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) 18:02:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 18:02:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000500)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$KVM_GET_ONE_REG(r1, 0x4010aeab, &(0x7f0000000040)={0x1f, 0x2000000013}) 18:02:10 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 18:02:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80803, 0x2) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000280)=0xdc0, 0x4) dup2(r0, r1) 18:02:10 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 18:02:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 18:02:11 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)=0x0) timer_getoverrun(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:02:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:11 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xffffff1f) r1 = getpid() ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000001100)={0xc021}) r2 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r2, 0x1, &(0x7f0000000000)={0x3a, 0x1000, 0x2}) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:11 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0x1000) recvfrom(r0, &(0x7f0000000000)=""/33, 0x21, 0x2000, 0x0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000001140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001180)='TRUE', 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000001100)='y\x00', 0x2, 0x3) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:11 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0xa, 0x2000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x18) 18:02:11 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)=0x0) timer_getoverrun(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:02:11 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:11 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 18:02:11 executing program 5 (fault-call:6 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:12 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)=0x0) timer_getoverrun(r2) read$FUSE(0xffffffffffffffff, &(0x7f0000000100), 0x1000) 18:02:12 executing program 3 (fault-call:6 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) 18:02:12 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001100)={0x0, @in6={{0xa, 0x4e22, 0x5, @mcast2, 0x7}}, [0x2, 0x0, 0x9, 0x9, 0x407, 0x5, 0x200, 0x5, 0x3ff, 0x80000000, 0x61, 0x0, 0x20, 0x6]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000001200)={r1, 0x3ff}, &(0x7f0000001240)=0x8) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x808000c0045002, &(0x7f0000000000)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:12 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)=0x0) timer_getoverrun(r2) 18:02:12 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 18:02:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x40000, 0x0) 18:02:12 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000000)={0x2}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:12 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) timer_create(0x1, &(0x7f0000000080)={0x0, 0x34, 0x1, @tid=0xffffffffffffffff}, &(0x7f0000001100)) 18:02:12 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) 18:02:12 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:13 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) 18:02:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = getpgid(0xffffffffffffffff) process_vm_readv(r1, &(0x7f00000024c0)=[{&(0x7f0000000000)=""/71, 0x47}, {&(0x7f0000001100)=""/100, 0x64}, {&(0x7f0000001180)=""/160, 0xa0}, {&(0x7f0000001240)=""/40, 0x28}, {&(0x7f00000012c0)=""/234, 0xea}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/125, 0x7d}, {&(0x7f0000002440)=""/113, 0x71}], 0x8, &(0x7f00000025c0)=[{&(0x7f0000002540)=""/78, 0x4e}], 0x1, 0x0) socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:13 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:13 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001140)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@loopback}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f00000012c0)='./file0\x00', &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000001100)='fuseblk\x00', 0x20000, &(0x7f0000001380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}, {@max_read={'max_read', 0x3d, 0xa0}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@obj_user={'obj_user', 0x3d, 'bdev'}}]}}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) write$P9_RSYMLINK(r0, &(0x7f0000001500)={0x14, 0x11, 0x2, {0x84, 0x3, 0x7}}, 0x14) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_dev$sndpcmp(&(0x7f0000001540)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4100) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:13 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) rename(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)='./file0\x00') 18:02:13 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:13 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd000) fgetxattr(r0, &(0x7f0000000000)=@random={'btrfs.', '/\x00'}, &(0x7f0000001100)=""/77, 0x4d) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:13 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) 18:02:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000001100)={0x0, @in6={{0xa, 0x4e21, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3ff}}, 0x1f, 0x3ff, 0x7fff, 0x2, 0x1f}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000012c0)={r1, @in6={{0xa, 0x4e22, 0x101, @mcast1}}, [0x7, 0x100000000, 0x8, 0x80000001, 0x1, 0x3, 0x7f, 0x1, 0x9, 0xfffffffffffffffb, 0x3, 0x2, 0x3, 0x9, 0x1ff]}, &(0x7f0000000040)=0x100) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) recvmsg$kcm(r0, &(0x7f0000001580)={&(0x7f0000001140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000011c0)=""/191, 0xbf}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000013c0)=""/222, 0xde}], 0x3, &(0x7f0000001500)=""/71, 0x47}, 0x0) 18:02:14 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x16b342, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000000340)=0xe8) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000040)={0x5, 0x3, @start={0x8}}) read$FUSE(r0, &(0x7f0000005180), 0x4e9) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)="390000001300090468fe0700000000400000ff3f010000000000000700000014190019000400020007000a00550e69330f4d8ae5020080080027b1ccb94f02d324e692b5ae9c046efd3ff142ee2ef0c672d00c471cd09eb1be74646a3cd37603226bc5119785dfec80626cfb60d6c36540dbbdc02a085d6d2dac11cd7c669bb08f1d87bc30af280fd56c7210b8000f2b37bd0b1d43c7d39d2f5c028d0b2a4a8fb5839df31aba7fcf00c4805ce6ade55f3e56a77738f61beed43f9ce29a7750b79da3000f760b", 0xc6}], 0x1) read$FUSE(r0, &(0x7f00000012c0), 0x1000) 18:02:14 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:14 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x1}}, 0x18) 18:02:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) read$FUSE(r0, &(0x7f0000003180), 0x1000) 18:02:14 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) 18:02:14 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xfffffffffffffffe, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5421, &(0x7f0000000080)=0xfffe) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x8, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:14 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000001100)) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x41) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:14 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:14 executing program 2: openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x1, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:15 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001100)='/proc/capi/capi20\x00', 0x200280, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f0000617000/0x1000)=nil, 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:15 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000001100)={@remote, @loopback, r1}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) socket$inet(0x2, 0x3, 0x3) 18:02:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000040)=0x100000000) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:15 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)=0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000001600)=r1) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:15 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x40000020000, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) syz_open_dev$midi(&(0x7f0000001100)='/dev/midi#\x00', 0x5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000011c0)=ANY=[@ANYBLOB="03003200ebb92e64aa11e306f11fd29ebc514ce52efacdd264db570110442ecf5a8507334741a23c956fc9ff9dc3ba92656446d67b133f53c45ea74a90e6c2e5382a95639494e16edd98b4e283a2f62a897c57a060fd5c9e74b28ad80f34b0dcc6b5382c6b08f076c8e97140abe9697a"]) 18:02:15 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:15 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000015c0)) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:16 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x29, 0x5, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000012c0), 0xfffffffffffffff5) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc0003, 0x0) 18:02:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x50a3, 0xffffffff, 0x3, 0x200, 0x6}, 0x14) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:16 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:16 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) socket$kcm(0x29, 0x2, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:16 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000020}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)={0x58, r2, 0x9, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7fffffff}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8001}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x80000001}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:16 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0xfffffffffffffd2e) read$FUSE(r0, &(0x7f0000000100), 0x1000) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x16, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e23, 0x4, 'rr\x00', 0xa, 0x1, 0x24}, {@remote, 0x4e21, 0x7, 0x0, 0xffff, 0x2}}, 0x44) 18:02:16 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)={0x0}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001480)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x4, 0xfffffffffffffffa}, &(0x7f0000001540)=0x90) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000001580)={r2, 0x0, 0x400}, 0x8) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000040)={r1, 0x28}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x7) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000001180)='/dev/null\x00', 0x420800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000001140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001100)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f00000011c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="67000000490c77be6058ddaa7fa3a784e1858ffe6ff0b3b14b775017369b5e1861dfc07721cb3673382459d6f588ea948cfde84afa460dd98696691447499890735cca6aef7a613230b5a666386aafea13690e16322df0ac799f2ee14c812e9ed0e6eec982285b51e136c0"], &(0x7f0000001240)=0x6f) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001400)={r7, 0x7}, 0xfffffffffffffffe) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000001440)={0x5, 0xfffffffffffffffb, 0xe3}) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f00000012c0)={0x15, 0x110, 0xfa00, {r6, 0x2, 0x0, 0x0, 0x0, @ib={0x1b, 0xc3, 0x0, {"da84ece850d1c0832be69a3a7e80fbe6"}, 0x7, 0xe43e, 0x3}, @in={0x2, 0x4e20, @remote}}}, 0x118) 18:02:16 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) eventfd2(0x40, 0x1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:16 executing program 2: r0 = add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:17 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) openat$udambuf(0xffffffffffffff9c, &(0x7f0000001140)='/dev/udmabuf\x00', 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:17 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:17 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000001180)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f00000011c0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000015c0)={0x0, @remote, @broadcast}, &(0x7f0000001600)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001740)={0x0, @dev, @broadcast}, &(0x7f0000001780)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000017c0)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f00000018c0)=0xe8) accept4$packet(r0, &(0x7f0000001c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001c80)=0x14, 0x800) getpeername$packet(r0, &(0x7f0000001cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001d00)=0x14) getpeername$packet(r0, &(0x7f0000001d40)={0x11, 0x0, 0x0}, &(0x7f0000001d80)=0x14) getpeername$packet(r0, &(0x7f0000001dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001e00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001e40)={@multicast2, @multicast1, 0x0}, &(0x7f0000001e80)=0xc) accept$packet(r0, &(0x7f0000001ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000001f00)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001f40)={@empty, @multicast2, 0x0}, &(0x7f0000001f80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001fc0)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f00000020c0)=0xe8) accept$packet(r0, &(0x7f0000002100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000002140)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002180)={@local, @broadcast, 0x0}, &(0x7f00000021c0)=0xc) recvmsg(r0, &(0x7f0000009780)={&(0x7f0000008f80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000009640)=[{&(0x7f0000009000)=""/248, 0xf8}, {&(0x7f0000009100)=""/255, 0xff}, {&(0x7f0000009200)=""/170, 0xaa}, {&(0x7f00000092c0)=""/62, 0x3e}, {&(0x7f0000009300)=""/177, 0xb1}, {&(0x7f00000093c0)=""/158, 0x9e}, {&(0x7f0000009480)=""/11, 0xb}, {&(0x7f00000094c0)=""/31, 0x1f}, {&(0x7f0000009500)=""/32, 0x20}, {&(0x7f0000009540)=""/223, 0xdf}], 0xa, &(0x7f0000009700)=""/121, 0x79}, 0x22) accept4(r0, &(0x7f00000097c0)=@can={0x1d, 0x0}, &(0x7f0000009840)=0x80, 0x80000) accept$packet(r0, &(0x7f000000abc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f000000ac00)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f000000ad00)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f000000ae00)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f000000ae40)={@dev, 0x0}, &(0x7f000000ae80)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000af80)={'ip6tnl0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f000000afc0)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f000000b0c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f000000b1c0)={@dev, 0x0}, &(0x7f000000b200)=0x14) getpeername$packet(r0, &(0x7f000000b5c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000b600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f000000b640)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f000000b740)=0xe8) recvmmsg(r0, &(0x7f000000c780)=[{{&(0x7f000000b780)=@generic, 0x80, &(0x7f000000b980)=[{&(0x7f000000b800)=""/180, 0xb4}, {&(0x7f000000b8c0)=""/151, 0x97}], 0x2, &(0x7f000000b9c0)=""/190, 0xbe}, 0x8}, {{&(0x7f000000ba80)=@ax25={{0x3, @rose}, [@default, @null, @remote, @netrom, @remote, @rose, @default, @rose]}, 0x80, &(0x7f000000bc00)=[{&(0x7f000000bb00)=""/208, 0xd0}], 0x1, &(0x7f000000bc40)=""/112, 0x70}, 0x9}, {{0x0, 0x0, &(0x7f000000c140)=[{&(0x7f000000bcc0)=""/13, 0xd}, {&(0x7f000000bd00)=""/245, 0xf5}, {&(0x7f000000be00)=""/186, 0xba}, {&(0x7f000000bec0)=""/75, 0x4b}, {&(0x7f000000bf40)=""/199, 0xc7}, {&(0x7f000000c040)=""/228, 0xe4}], 0x6, &(0x7f000000c1c0)=""/119, 0x77}, 0xffffffff80000000}, {{&(0x7f000000c240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f000000c3c0)=[{&(0x7f000000c2c0)=""/215, 0xd7}], 0x1, &(0x7f000000c400)=""/133, 0x85}, 0x6}, {{&(0x7f000000c4c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f000000c680)=[{&(0x7f000000c540)=""/218, 0xda}, {&(0x7f000000c640)=""/34, 0x22}], 0x2, &(0x7f000000c6c0)=""/139, 0x8b}, 0x1000}], 0x5, 0x40000142, &(0x7f000000c8c0)={0x77359400}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f000000d240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f000000d200)={&(0x7f000000c900)={0x900, r1, 0x10, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x13c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0x60, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x8, 0x81, 0x200000000000, 0x1000}, {0xfffffffffffffc00, 0x3, 0x401, 0x84}, {0x3, 0x7fffffff, 0x1, 0x3}, {0x1}, {0x8000, 0xfffffffffffffffc, 0x1f, 0x2}]}}}]}}, {{0x8, 0x1, r5}, {0x12c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xc78}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r9}, {0x44, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x1bc, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x900000000000}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x100, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x7, 0x0, 0x1, 0x7ff}, {0x100, 0x5e000000, 0x87a8, 0x4}, {0x0, 0x8, 0x7, 0x9}]}}}]}}, {{0x8, 0x1, r18}, {0x170, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7f}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5615}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xdc9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xa43}}}]}}, {{0x8, 0x1, r23}, {0xc0, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r26}, {0xac, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}]}, 0x900}, 0x1, 0x0, 0x0, 0x4}, 0x4000090) read$FUSE(r0, &(0x7f0000000100), 0xfd1f) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000000)={0x7, 0x8}) getpeername$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, &(0x7f0000001100)=0x10) 18:02:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x100, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000000)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:17 executing program 4: fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:17 executing program 1: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:17 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:17 executing program 4: fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:18 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:18 executing program 4: fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:18 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:18 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xefea258676a03c5, 0x10, r0, 0x57) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:18 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:18 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:18 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) 18:02:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:18 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x3d4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:18 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:19 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x10002, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000001100)='/proc/capi/capi20\x00', 0x200280, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) mlock(&(0x7f0000617000/0x1000)=nil, 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:19 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:19 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) fallocate(r0, 0x10, 0x8, 0x7ff) 18:02:19 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000000)={0xffff, "1d81a3b35d4e61b0c27ee579514107b375ee2ceb279e68fd39a8bf65b18899d8", 0x3, 0x4, 0x5, 0x32f941, 0x20, 0x8}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000001100)) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:19 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 18:02:19 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:19 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0xfffffffeffffffff) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x6) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:20 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x4000000003) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000001100), 0xfffffffffffffd3a) 18:02:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 18:02:20 executing program 1: r0 = dup(0xffffffffffffff9c) listen(r0, 0xbb) socket$inet_smc(0x2b, 0x1, 0x0) 18:02:20 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x8, 0x7ff) 18:02:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 18:02:20 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) signalfd4(r0, &(0x7f0000000000)={0x8}, 0x8, 0x80000) 18:02:20 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x8, 0x7ff) 18:02:20 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:20 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1ff) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000004180), 0xffffffffffffff68) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:21 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) msgget(0x3, 0x400) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/29) read$FUSE(r0, &(0x7f0000003180), 0xbc4c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x21004e20}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) pread64(r1, &(0x7f00000011c0)=""/103, 0x67, 0x38) sendto$inet(r3, &(0x7f00000000c0)="dd045aff34f6061c984c88ad04926833085053557db05aefd91d9811bd9233fb1f4527bad8c1a378e9838cf3d11b800a636bf0a150644b3526fdf0efb26db305f9b0f3b367", 0x45, 0x0, 0x0, 0x0) recvfrom(r3, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0xe3) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000012c0)={0xda, "56d4f2d3edf16656524b6f10e2424c75e41f178d5efac1202322595c0c278137d2e6a3ba5b375b2f2c2d3c1c3e36883e8d1e40854154be41773c15a1205faa0eab84a7bfae1d8a6d7a6eb128007e2d01cbb7095b60ad878e063b5cdf41cd9524617dde62de51baf4a60d1f9c89227f85efeff5aae8f3e5199f9ca25ae687b97c6c758bbe5ad2e1e7485aebb6c9eed821137b7a218e9a9916a5c8092509585d0d58fdd7131260d96cbf53659ca950241ad1151f7f87bb12f87217ca3a73914dae7a0ba6e533e3beae10a9355ab9bd4c7f1de60b4c503192749d05"}) pread64(r2, &(0x7f0000001100)=""/163, 0xa3, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)) 18:02:21 executing program 2 (fault-call:1 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@empty, @in=@empty}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) 18:02:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 18:02:21 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x101000, 0x0) fremovexattr(r0, &(0x7f0000000080)=@known='com.apple.system.Security\x00') r1 = syz_open_dev$vcsn(0xffffffffffffffff, 0xffffffff, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x10002000, 0x6, 0x0, 0x6, 0xa, 0x4188, 0x3, 0x79e, 0x20, 0x9}) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000100)={0x101, 0xffffffff80000001, 0x0, 0xffff, 0x6, 0x1, 0x2, 0x0, 0x400, 0x1ff}) getsockname$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) 18:02:21 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x2, 0x200400) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0xfffffffffffffffd, 0xff, @loopback, 0xffff}, @in={0x2, 0x4e20, @empty}, @in={0x2, 0x4e24, @loopback}], 0x3c) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000000c0)={0x1, 0x48000000, 0x7, 0x0, 0x2, [{0x1, 0x8, 0x6, 0x0, 0x0, 0x80a}, {0x3f, 0x10, 0x9, 0x0, 0x0, 0x4}]}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) [ 434.284522] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:02:21 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40100, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:21 executing program 1: fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 18:02:21 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 18:02:21 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:21 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) 18:02:22 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x6) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000001100)={0x0, 0x0, [], @bt={0x7c7e0d0a, 0x20, 0x8e2, 0x0, 0x3ff, 0x7fff, 0x1, 0xe}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:22 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200000, 0x2) recvfrom$rxrpc(r0, &(0x7f0000000040)=""/124, 0x7c, 0x20, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e20, 0x10001, @ipv4={[], [], @multicast1}, 0x8}}, 0x24) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r1, 0xfffffffffffffffe) 18:02:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400200, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xe2, 0x200000) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000100)="354d71900b64f5ec791b172a93354728a9cfa1a738eb840bad107ab392e4e32a43e59cd6eec7ca60b73d7678b2048534e602b44ca81a117c0dcf83ea3464bb87bc25205d7f21da9fb5ec74a11743d2d6a70fb736599d6148c21e9bd048060b96113da2ca44334f2673ac90bf4a5fa948e2b4147d4d8640b6b916a70463ea2744c3c89ba040a7f520bbf61f177e99cce6f831b3696541c6f4b5ced7e0fe944f10b02cbe69ff60f135c334d11924e7d1c29af7b53b8afa37ab452a47edf355f5af579a65c23247b35b8cd46a4220d25b38725936ff7a568020403db30d76cd1094b4ff75eaec") sendmmsg$unix(r2, &(0x7f0000000440)=[{&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000280)="007b0fbe70f4c7e3531ead9a40e6d67f75d2e16624bfda5c446f5fc78cae2673ed9d06900567be6b53af75399a7238630b", 0x31}, {&(0x7f00000002c0)="fe5745b2bf69484a191195aac69af04797372515ab85061d796798937df6ae797468f6c57d54a7f054850cdf2958b07c741cb8baf1ba01e5060f2ef3c4b1067eb4334821f4cccf9e35f390c3173b03286db9ec67c5db9f652f1747378bac877d123f66e772935cc3aee5c317a21cd9894c64cd6b3b1bd7bc5bd2f6732417de9eefae6f2e64a5406666a9647562cb3adc75c3af054fa19b5ea5eab630961ee03a0754b79145162b8ba7d172d5b720f0b5211d2e4b18c4a1e4d1f6bb918894115c3bf398738fb7c7429443c6681fd6906f842696bff60949c2db3548016f59ff8cdbcdf1593841f5e9bf2b9c2ae50c22a574be5670dc", 0xf5}], 0x2, &(0x7f0000000400)=[@rights={0x30, 0x1, 0x1, [r1, r1, r1, r2, r2, r2, r2]}], 0x30, 0x4000}], 0x1, 0x20040004) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) 18:02:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x0) 18:02:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000080)={0x80000000, 0x6, "d0919c017fc9c835a44de5c93153148f9ba0ce4915eb85976d7fd42469da9378", 0x4, 0x7, 0x9, 0xc7, 0x120}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:22 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x300000e, 0x12, r1, 0x0) 18:02:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffff9c, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0xffffffff, 0xfcdc}) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x101, 0x9}) fremovexattr(r0, 0xfffffffffffffffe) 18:02:22 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000000)="7a5008668718d1babf72a5af183c2c8954b33c309bdd4befe9174f8ea3d5694346adae4761b47442d11f2c55d56201d27d1dfc6aa9c612", 0x37) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001200)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000001240)={r0, r0, 0xffffffffffff2a8d}) recvfrom$inet(r0, &(0x7f0000001400)=""/206, 0xce, 0x40002000, &(0x7f00000013c0)={0x2, 0x4e24, @local}, 0x9) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:22 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) msgget(0x3, 0x400) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/29) read$FUSE(r0, &(0x7f0000003180), 0xbc4c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x21004e20}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) pread64(r1, &(0x7f00000011c0)=""/103, 0x67, 0x38) sendto$inet(r3, &(0x7f00000000c0)="dd045aff34f6061c984c88ad04926833085053557db05aefd91d9811bd9233fb1f4527bad8c1a378e9838cf3d11b800a636bf0a150644b3526fdf0efb26db305f9b0f3b367", 0x45, 0x0, 0x0, 0x0) recvfrom(r3, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0xe3) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000012c0)={0xda, "56d4f2d3edf16656524b6f10e2424c75e41f178d5efac1202322595c0c278137d2e6a3ba5b375b2f2c2d3c1c3e36883e8d1e40854154be41773c15a1205faa0eab84a7bfae1d8a6d7a6eb128007e2d01cbb7095b60ad878e063b5cdf41cd9524617dde62de51baf4a60d1f9c89227f85efeff5aae8f3e5199f9ca25ae687b97c6c758bbe5ad2e1e7485aebb6c9eed821137b7a218e9a9916a5c8092509585d0d58fdd7131260d96cbf53659ca950241ad1151f7f87bb12f87217ca3a73914dae7a0ba6e533e3beae10a9355ab9bd4c7f1de60b4c503192749d05"}) pread64(r2, &(0x7f0000001100)=""/163, 0xa3, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000000)) 18:02:22 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = semget(0x3, 0x1, 0x1) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/228) 18:02:22 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000001100)=""/137) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:22 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000240)=0xfffffd5a) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x4b12}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x8, 0x30}, 0xc) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000180)={0x6, 0x3}) 18:02:22 executing program 2: syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setscheduler(r1, 0x1, &(0x7f00000000c0)=0x2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) getpid() 18:02:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = semget(0x3, 0x1, 0x1) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/228) 18:02:23 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:23 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000005180), 0xb1e) read$FUSE(r1, &(0x7f0000000100), 0x1000) 18:02:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x8000, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000000c0)={0x18, 0x1, 0x0, {0x1}}, 0x18) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = semget(0x3, 0x1, 0x1) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/228) 18:02:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000001200)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000012c0)={{{@in=@empty, @in6=@empty, 0x4e22, 0x0, 0x4e24, 0x7, 0x0, 0x80, 0x20, 0x3b, r1, r2}, {0x6, 0x3, 0xdf, 0x642, 0x70, 0xa8c5, 0x3a8, 0x7}, {0x47a, 0x100000001, 0x1, 0x3ff}, 0x4, 0x6e6bb3, 0x2, 0x0, 0x3, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d4, 0x7f}, 0xa, @in=@empty, 0x3504, 0x7, 0x3, 0x81, 0x400, 0x7ff, 0x10001}}, 0xe8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f00000013c0)={r0, 0x80000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000001240)=0x1) 18:02:23 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) recvfrom$inet(r0, &(0x7f0000000000)=""/141, 0x8d, 0x40000000, 0x0, 0x0) 18:02:23 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x400, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = semget(0x3, 0x1, 0x1) semctl$IPC_STAT(r1, 0x0, 0x2, &(0x7f0000000080)=""/228) 18:02:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:23 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001100)={0x0, @in={{0x2, 0x4e24, @broadcast}}, [0x1, 0x2, 0x100000001, 0x4, 0x6, 0x2, 0xb85, 0x4b4, 0x26f3, 0xbe9, 0x4f2, 0x8, 0x3, 0x1c80bf2d, 0x41f]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r1, 0xfffffffffffff001}, &(0x7f0000001200)=0x8) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000000136) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000080)={0x80, 0x200, 0x200, 0x100000000, r1}, 0x10) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x208000, 0x0) 18:02:24 executing program 4 (fault-call:1 fault-nth:0): r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 18:02:24 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0x116c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000022c0), 0x1000) 18:02:24 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400041, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x26d, 0x3, 0x6, 0x9, 0x100}, &(0x7f0000000080)=0xe) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x8004, 0x7ff, 0xdf3b, r1}, 0x10) fremovexattr(r0, 0xfffffffffffffffe) 18:02:24 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xfffffffffffffcdc, 0x101000) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000240)={0x8, 0x982, &(0x7f00000000c0)="4a0d82fb2ade11b9e77426d148be27813c6f738b5eef1c7987619604bfea1d78aadee75801945e7e53909e258ec8aaeee0b798e5b914a02d69ab7b5560fe7242f1cd896bb94a50630662a0114d7671a60404fe25a264b62a8056e993a34f18a608", &(0x7f0000000140)="f7e5a8e51c6d1045363616e98ec12594a072a3538e08867a099342a14cb8349ccc213a2b54b371c7950f82410d2143aa1ba66cc062aad39649810e18fab41e072a55cbff2e908321bd9f1b72850f415878cc40895837d64e5535bb62a241a2896ebb2201476b929bf7c89fdcef060a99b7cd5417529aa89654df1758c5ce8b0566e4edad31b99dab3137cd85b0a1e73423a5bf3ffb65a65ff72bc4c491593a644d1f858565de2134815454095633ccad9855c41edb8ce8e428b99a6ac2d62d23a4096291fec022afceb196235cd4bf458141d058a2281dd1f156a5acdc0b897d11a356272304deb3caa39be583", 0x61, 0xed}) 18:02:24 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) sendmmsg$alg(r0, &(0x7f0000002240)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001100)="8542e1dc655c6c4d325a5c97caaafc58a1d47d24ce91f776f407fc4abf980dca88b42588ca05c31f4d07e4a8e475ac1c35cb88d43556ce095b5edfbc607055ceeafa22e4e875bc6cf3f40e7b886be4100c14a7b929a60672986f7bf854b10cd7c71cda99a786a9e09eafd0a2538c019e373fed009eb7d93d693d0191f2b0eb2819c1a7", 0x83}, {&(0x7f00000011c0)="274068eb11dc44fcb4ea09ce702b11d675091d4c78c5e6e22795c356d8123d46eea70551b59db1375b8e1bfc6202d47f64e65547da91e34ff801e1796270b28db370aae761919d2c83a0c5", 0x4b}, {0xfffffffffffffffd}, {&(0x7f0000001240)="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", 0x1000}], 0x4, 0x0, 0x0, 0x4040080}], 0x1, 0x8000) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$VT_DISALLOCATE(r0, 0x5608) 18:02:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION_VM(r0, 0xae03, 0x5) setsockopt$packet_int(r0, 0x107, 0x1f, &(0x7f0000000000)=0x101, 0x4) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:24 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000012c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x9, 0x3, 0x5, 0x81, 0x4000006d}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000011c0)={r1, @in6={{0xa, 0x4e23, 0x7, @mcast2, 0xdad0}}, 0x101, 0xfffffffffffffffc, 0x8, 0xc3, 0x14}, &(0x7f0000000040)=0x98) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:24 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x7f00, 0x4) 18:02:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x400400, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) r2 = syz_open_dev$cec(&(0x7f0000000280)='/dev/cec#\x00', 0x2, 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x401, 0x10, 0x1}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00', 0x802}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000012c0), 0x1000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040)=0x50cf, 0x4) 18:02:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x400) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x4600000000000000, 0x0, 0x2210000000000000, 0x2, 0x1e}) fremovexattr(r0, 0xfffffffffffffffe) 18:02:25 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x16c, &(0x7f0000000100), 0x28a, &(0x7f0000000540), 0x5b}, 0x0) close(r1) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000000)={0x67446698, 0x1, 0x4, 0x1, 0x2}, 0x10) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f00000000c0)=0x401, &(0x7f0000000100)=0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:25 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x20000) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000040)=0x2, 0x2) write$binfmt_aout(r0, &(0x7f00000012c0)={{0x10f, 0xfffffffffffffff8, 0xff, 0x16e, 0x3a7, 0x4, 0x1e6, 0x7ff}, "9b57dea248fec8252291325e3fe3e254eb0cf9b41cfadddb3f346cb12a7fd4952a6847b0ce1f08374a2fb028ca4aa9c1d807f9077450d5d3c0badcb3e8eaae2f", [[], [], [], [], []]}, 0x560) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:25 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001100)=0xffff) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:25 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) fallocate(r0, 0x1, 0x0, 0x7ff) 18:02:25 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = semget$private(0x0, 0x0, 0x40) semop(r1, &(0x7f0000000000)=[{0x2, 0x1000, 0x1800}, {0x3, 0x1, 0x800}, {0x0, 0x3e0, 0x1000}, {0x0, 0x8}, {0x3, 0x4, 0x1800}, {0x2, 0x8001, 0x800}, {0x3, 0x6, 0x800}], 0x7) 18:02:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000380)='id_legacy\x00', &(0x7f0000000440)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x100) pwrite64(r1, &(0x7f00000004c0)="07d4aba366c2fec36275f3fb9c9040d1795e42f4d8f7628a90fd60d9c7dba6c339b7f38f72bb85ca3ea7764774c50c840012bbeeb0a8df1711c23568be4919991507291056c395697ffcdc41ff0291e617cd92079fd8159fbddcbaceacd5630b33ce6a8d16b6af9951ff08a460d08552d200078f2f5bc8524211e2c7ed83cd1fb644e6d5b37dc0033fa3c276b3fd741796d227b6241e10efa814ac386d50c910f1ff32b529d783580543fce67b3a2943819ed3a04cb2c655f6c346bd2bed25b0713f174e2a56f242d5c3cfdb29c2191dcd09a443f0391a7c3403ad490aede4beafea63dba8507dcbc96d745e608ecaa6a31b44", 0xf3, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x8040) io_setup(0x4, &(0x7f0000000140)=0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000005c0)={0x0, 0x4}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000640)={r4, @in6={{0xa, 0x4e21, 0x3, @rand_addr="45bac73b85906da2e3d201f61a067552", 0x47}}}, 0x84) io_submit(r3, 0x4, &(0x7f0000000400)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x100000001, r2, &(0x7f0000000180)="37d18ce91ac01be08f88026d9b6b71f76ce85221175479e4309adb46bc319f89c8d4231046eedbabae3b0148a0a30f6153b2b202a36eb40870c13abb9236c19d8085f70f58992d8f709bebd3592ded18f69b1f6c39b8d5db91", 0x59, 0x7, 0x0, 0x0, r2}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x8, r2, &(0x7f0000001140)="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", 0xf21, 0x8001, 0x0, 0x3, r2}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7, 0x4, r2, &(0x7f0000000280)="a5ac51301f20119e64f69af233fed98bddb15591209c9838d0ecdc3dcfc2bc3bffb64d1af712f0094a19bfb1fc543481e8c8cc36ce4a59fdb376fd1434c40416736251fc0aade31f5a2c5c92d352f57a91ebf06d8283b7e717ae167d3249b4019c3864707389ad13b5dc722778ee0e1c607558ca450e562e50bdc8f95c65ca0fc3abd7aeaddd94ce8deef3d4d75eaa7874ab876d2417ac459f345619eb3d972d081d98362a7a93d674747ead5a4cd1b76f8facd2987bf4304720b2690283388e", 0xc0, 0x0, 0x0, 0x0, r2}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x1, r2, &(0x7f0000000380), 0x0, 0x8, 0x0, 0x1, r2}]) keyctl$set_timeout(0xf, r0, 0xffffffff) write$FUSE_STATFS(r2, &(0x7f00000000c0)={0x60, 0x0, 0x4, {{0xb0, 0x0, 0xfffffffffffffff7, 0x100, 0x200, 0x6, 0x3, 0xa1a2}}}, 0x60) 18:02:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = socket(0x200000000010, 0x2, 0x0) sendmsg$nl_generic(r1, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x10, 0x311}, 0x14}}, 0x0) write(r2, &(0x7f000095c000)="2400000026007f000000000000007701000000ff0100000000000000ffffffff0100ff10", 0x24) fremovexattr(r0, 0xfffffffffffffffe) 18:02:26 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 18:02:26 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20000) 18:02:26 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000001100)="c0f71df936f63646cd0027a650aa44bd8aa2c4e12901168d00f84f6a410c5594fc9274cfbf1e4ea39cf641da2c2df4fc42f9d03e850f09aaeac7d3adad03b21c6d74391d598c3f9716f50278ea6ae00683efcccc802f9b37b116493ad53db5f04f3df5649a32b13ffb23a78de753328afbcf3490173944b7d9c1061f4da48ba5154e638fe04932c928135b328b3f6526c2bd47c94ce8a3e6bd6337d0918cfecabaa08cc6d56c7a593e5359", 0xab) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:26 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) signalfd(r0, &(0x7f0000000000)={0x1c}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffff9c, 0x4c09, 0xfffffffeffffffff) 18:02:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) 18:02:26 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:26 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) 18:02:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10002) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x80000, 0x0) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x440c0}, 0x800) 18:02:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) write$FUSE_DIRENT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, [{0x3, 0x5, 0x0, 0x1}, {0x3, 0x10001, 0x9, 0xa2d, '/dev/dsp\x00'}]}, 0x50) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:27 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000040)=0x5) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000000c0)=0x3, 0x4) 18:02:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x10002800c0, 0x0) fallocate(r0, 0xffffffffffffffff, 0x2, 0x7ff) accept(r0, &(0x7f00000019c0)=@ethernet={0x0, @local}, &(0x7f0000001a40)=0x80) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001880)={0x0, @in6={{0xa, 0x4e22, 0x8e, @empty, 0x9}}, 0xfffffffffffffffb, 0x5ed, 0x0, 0x8, 0x22}, &(0x7f0000001940)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000001980)={r1}, 0x8) sendmsg$kcm(r0, &(0x7f0000001840)={&(0x7f0000000000)=@generic={0x1b, "5feb5de4be21188f078e380681c66fb5d5e35a458eed8f563ea7b89afcf113f35dd12fe8c049dae136f04562f95736dcfb663b09ba3040dbae49b9b2cd2e34e698b5e7ca2c6f62ea4400659beb5ad8a422393d0f995ab6b699f1831044aa130f0540babc9273eb1c6680f21034aacf09e2508afb900a8c73e76b5063cafb"}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000080)="72f8de62e02daa8a794428814134252a7ba377e63044c8f2b574ac54c64a3727e5bd54993b05f461487bb724f6dac4899967daa2bdd1b99a59c509d2a0e02ec9d752ed9149f3ea4bf56878ddd4036c083db1d2f678", 0x55}, {&(0x7f0000000100)="34759c875521a65f935fb3aa2b79e5c73b556f8581815bb44efe11b4e16e62ab49bd0161a2798d27d11d1a0bd96328b0936a99c1c0fcedf92075aa224a29d950950cc10bd34988eb21e230d2eb965ee0f94c0dafd25c34fe16e6ce52c1327e3712a0", 0x62}, {&(0x7f00000001c0)="58c11abd9215d4fe8eabf12f65746b27bddb666fc61269794402f2b7cd35f064b93651038e41e36189cbed6b2e1ae70d80f781e84845ba1e034746995119d9949dd2426b0d5728015f61fe1d5c283e62b71e63", 0x53}, {&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="7c58447e596683ff02cafce71dd0fc7386e9b1c7c1082c9d5c8051d8104d335d3ea23ddfcb3d6b395ab4602aba1db0631690007c907620aad710cb41dc5055c188446a2798cf357e8a8f44978d857a3b78a704a830b10ba45d84a48f2167e39a3b", 0x61}, {&(0x7f00000012c0)="31bd844737c44b50ed21b78982e7b1be2dd4ebe5a437ff375b4e01170872ef6cb6f55a737d44f9c60b273d09ef66ebf0c6dd589d613d4fbb3104399c33989bc79ee1e1e537e2f18508a5f3437b9cb200d1151dc77688ec07f57b01034252cb73d84a07e9622a2ccc4c3d3b1415699d68e696ec1e2393aff541bbe10720405e8ee4ec550360a21052af6826cbbc1e4094818382b8aea83ef1dc1b60269ce5a6bb15d19dfc250651642dd05d1d85d260e6a27ad253cdfee0ec05ef", 0xba}], 0x6, &(0x7f0000001400)=[{0x10, 0x11e, 0x100000000}, {0x10, 0x116, 0x100607d7}, {0x40, 0x108, 0x8, "8a2892607033ff081c89b2608bd5c4a5a7c2b494cc9a4bb4a6b8c374da59a19d57bc3cb365fd245e113b08"}, {0xa8, 0x109, 0x8, "2c21a273011647cf88dfeae409211e5ba0c2652ccbc62e7cf5c9fc38c85d59ef3b19bc5c4c7d289a2ebc7a3089eba1bae653417363e1f05eafbaaba76d21d76ab3e54d065a4a9170a48f78fc28c190ccf612fecede5c5ecc69c52b904b4f70083d2bce59342059e578cab3f6439fa6471e6c6174d16fa2d6586146997fda82e4a460803e5928a83738eb7ab4b3dc1cc09065bc"}, {0x28, 0x11e, 0x1f, "ba5f45d84f95108dc518aa91a28cf4febf93c427b316a2"}, {0xa0, 0x0, 0x6, "9f0277f72235c90993b6b4b42cd6250bcc3fcb67f0b98530b88126ede9133f059e166a98e2f7dfe43b48a4aa8db17be96a48272ca1743b9c62cd3bb33d8e8c754b57bb4fdd45d21523bffaf957d2bee73f53d618a6484c19560b8ee132e99d7d12baed530a99a48e9931b753ec9e86c99f3798c5242c435f6e86d5e66f464a08ba250e9eab1718e1772fefa5e623bba1"}, {0xf8, 0x117, 0x0, "ccf98f045260ffe6e6cf4e3920bb8603c9936ace48530c63248744d53ea70b94a4ddf50350719a1104073d9ef743287fb6bd7369ac057382d4c55b380900987b296408c785e1be51a0ccb049e27156f39dcfb44c8f55f5745b41ecfdf723b236cd24518135b9a19ae46812a586f3a3d168722215a0f9c6cd341663c94b8d166f625c6ac801262c66674c97759b02567e4bf33a786cd5fb33f06a43dd825e0e9b72a86d9d80d9f0bf2d79578a3119f499a95c3bc5ca76b307ab9432285e55ae7aa0a4b25c1991bc697acc8e49ec44e0342141a31d9c862e449fb4956e683340f46be7"}, {0x78, 0x19f, 0x793, "cc601692f4fd6ba216d2603913455e15081bd6acbb2319b66d8601289951697f2bc61462c417355984e35db8ce838aa5a0898bbfb601506f30f7365fc34845c3d47c0262b7f8499fb14a56217159b6b25fbd134569eab106295a0bf65b1bc653bf1aaf6c367675"}, {0xc8, 0x19d, 0x7, "b1ee6751dc1542bee2aa8b113cbbc173eb20727e534c168395df52ef766c4e4e44ff40f28b23eccf844f84a64b3d56bec4a63dfb06cb365232cc1bd382857ad0a39a099f3efe9d6b5d149d1873441b5fd8ff20c3ac6c4ccc65ccedaa2ae05e3cbb150962a677cabd28595c235a3452be016e6ace1d3581a8bcb2f0c62697947aaab0d8ea811c62a2a319a67290d0759ce7b2377981a0264a8fc6221b3e5c6509212b9d102932f8fb84b1ec21c21ef8d47924444eb8ebc5"}], 0x408}, 0x4008000) 18:02:27 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) accept4$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x2711, @reserved}, 0x10, 0x800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000001180)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000012c0), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f00000011c0)={0x2, 0x0, 0x3}, 0xc) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000001100)={0x1, 0x0, {0x6c, 0x9, 0x2025, 0x6, 0x0, 0x4, 0x0, 0x7}}) 18:02:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='user\x00', 0x0) r1 = creat(&(0x7f0000000200)='./file0\x00', 0x2) connect$inet(r1, &(0x7f0000000240)={0x2, 0x4e20, @local}, 0x10) socketpair(0x3, 0x6, 0xb231, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r3, 0x0, 0x1, &(0x7f00000000c0), 0x4) sendto$isdn(r2, &(0x7f0000000100)={0x80, 0x8000, "9b7b63f015a7a8a929069c283d3a35057018ece71436592fac89d9fd8075d1442a0074996872b879794a0f7ce05ca583e2174542c94b4c2856ffcaffb78901d001a2c032dc5da790ee01e28206e9357d3bfaed05cebc3fe28655e2c1ebf311a33f36922077a3c58e5208d16d6e74cd8b5fa530509d69528c84ab0937ef65ea21da21f63daecb5625c0aa95908072"}, 0x96, 0x8800, &(0x7f00000001c0)={0x22, 0x4, 0xff, 0x8, 0x80}, 0x6) 18:02:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5420, &(0x7f00000000c0)=0x10004) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:27 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/raw6\x00') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, r1, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x330df759}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xac}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6b81}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x146, @mcast1, 0x393}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x4, @mcast2, 0x80000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x6c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa46}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe000000000000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x190}, 0x1, 0x0, 0x0, 0x4000}, 0x81) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:02:27 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2, 0x8, 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) 18:02:27 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) clock_adjtime(0x7, &(0x7f0000001100)={0x5f58, 0xbd, 0x0, 0x8000, 0x7fffffff, 0x2, 0x8, 0x81, 0x96, 0x4, 0x100, 0x711, 0xf7, 0xfff, 0x81, 0x53d9, 0x1000, 0x6c2, 0x1, 0x80000001, 0x7, 0x8, 0xe5c, 0x9, 0xffffffff, 0x3f}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:27 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:27 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001240)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000001180)=""/76) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0xfffffffffffffdeb) fstat(r0, &(0x7f0000001100)) read(r0, &(0x7f00000012c0)=""/4096, 0x1000) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000000)={0xfff, "a5e862dcd611129378287f00c3a6c3389c48fea36c9f322277f48659ed2da027", 0x8a0, 0xffff, 0x0, 0x8, 0x5}) 18:02:28 executing program 1: socket$inet_smc(0x2b, 0x1, 0x0) 18:02:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) shmdt(r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.dead\x00', 0x0) 18:02:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 18:02:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) fremovexattr(r0, 0xfffffffffffffffe) 18:02:28 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x3) ioctl$int_in(r0, 0x1800000c0045002, &(0x7f0000000000)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xffffffffffffff91) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000001100)=0x0) r3 = socket$kcm(0x29, 0x5, 0x0) dup2(r1, r3) ptrace(0x4208, r2) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000001140)={0x1, 0x6, [@remote, @remote, @broadcast, @remote, @empty, @broadcast]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001180)=[@window={0x3, 0x7, 0x8000000000000000}, @sack_perm, @timestamp, @window={0x3, 0x400, 0x8001}, @window={0x3, 0x8001, 0x1}, @sack_perm, @mss={0x2, 0x8}, @mss, @sack_perm, @sack_perm], 0xa) 18:02:28 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = dup(0xffffffffffffffff) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000080)) 18:02:28 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045004, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000140), &(0x7f0000000100)=0x18) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:28 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x340, 0x0) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockname$tipc(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) accept$packet(0xffffffffffffff9c, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000000280)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@remote}}, &(0x7f0000000480)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000680)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000008c0)={&(0x7f0000000040), 0xc, &(0x7f0000000880)={&(0x7f00000006c0)={0x1ac, r2, 0x4, 0x70bd25, 0x25dfdbfe, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r4}, {0xb0, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb43a}}}]}}, {{0x8, 0x1, r5}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffc}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xd80}}, {0x8}}}]}}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4}, 0x80) 18:02:28 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x100004) read$FUSE(r0, &(0x7f0000004180), 0x1220) 18:02:28 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/203, 0xcb}, {&(0x7f00000001c0)=""/191, 0xbf}, {&(0x7f0000000280)=""/242, 0xf2}, {&(0x7f0000000380)=""/193, 0xc1}], 0x4) 18:02:29 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x80100, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x1ff) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000001100)={0x3, 0x0, [{0x81, 0x4, 0x0, 0x0, @adapter={0x0, 0x101, 0x10000, 0x8, 0x2bc9}}, {0x0, 0x3, 0x0, 0x0, @irqchip={0x800, 0x8001}}, {0x2, 0x0, 0x0, 0x0, @sint={0x100000000, 0x9}}]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045003, &(0x7f0000001200)=0x100) read$FUSE(r1, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ioctl(r2, 0x200, &(0x7f00000011c0)="14a8099ff21002c44437eafc834d297eb8d78f6c545f79b2359cdf14d64d107182744d068a69ee263f5d8929") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="813b61ffd0b9675740c1519d7989f2fb", 0x10) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000340)=0x2) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='\xbd\xff\x9f\xdd%f=\xf9\x00\xaa=8\xfc\xff\x03\xce!\xff\xff\x94\x7f\x05\xb0|\xb7/\n\xc7\xbf\x05|\xc5\xa7!\xf0e_\xd8\"9>\x90r\xcb\xf5\xbc\xcbkE\x83[\x0e\xee\xdd\x02~=\xddsu\xde\xc1W\xf4i\'\xd8CLG\n\xca\r\xbd\xe7Pm^\xff\xfe\xcb\"\x1d\xe4I,^\xe9\x10&\xad\xa1\xb73\x05\xf7\x8e\xf8^\x96\x05\xecM\xd8\xa2\x8f\x10}m\fg\xe8\x01\x00\x00\x00\x00\x00\x00\x00\xc3\xf2&\x82\x8c\xe6\xe1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r4 = fcntl$dupfd(r2, 0x406, r1) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000280)={&(0x7f0000000240)=[0x2, 0x7, 0x7ff, 0xffffffffffffff35], 0x4, 0x76b, 0x1, 0x7, 0x0, 0x40, {0x7fff, 0x80, 0x0, 0x52a, 0x1, 0xb3, 0x7, 0x54, 0xfffffffffffffffa, 0x3f04, 0x10001, 0x4, 0x8001, 0xe0f, "8d28ea68aa01bc364a7a0b1ace209754391b3516cd30342596ceb98d2aa7664e"}}) 18:02:29 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) r2 = syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x3, 0x2) fchdir(r1) fanotify_mark(r1, 0x1, 0x10, r2, &(0x7f0000000080)='./file0\x00') setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000100)='.!@\'em0\xacwlan0md5sumtrusted\x00', 0x1b) renameat(r0, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000140)='./file0\x00') fremovexattr(r0, 0xfffffffffffffffe) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0x1, 0x4) 18:02:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) r1 = msgget$private(0x0, 0x58) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getresgid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)=0x0) ioctl$DRM_IOCTL_CONTROL(r0, 0x40086414, &(0x7f00000014c0)={0x0, 0x8}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000012c0)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000011c0)=0xe8) fstat(r0, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000013c0)=0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001400)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000001440)={{0x6, r2, r3, r4, r5, 0x100, 0xe873}, 0x16ade54500, 0x3, 0x1f, 0x1, 0x8, 0x3f, r6, r7}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000001500)={0x7, 0x9, 0x3}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x10dd) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x9f84, 0x0) write$cgroup_subtree(r1, &(0x7f00000009c0)=ANY=[@ANYBLOB="2d70696473202b725c7336e52b63707507000000000000006370696f20000000a5cadf42eef9617a79ec76ed635461a371dae12ff028cf757074e072e9b236acf0d8cd48d33f20516a0998b0ca56f3e74e5f9df2830b7ff617865662ee36f933e6a6b387e72ec5b70a167f28989d136e7f613093c2d19ef0e9264162347f669ccc118e6752832c85d8da1e1cc64a2366120290744b4f6a4aa4e27ec14c388cba9912f88ac79108d87b9d6bd690"], 0xad) clock_gettime(0x0, &(0x7f00000002c0)={0x0}) futex(&(0x7f0000000500)=0x2, 0x9, 0x1, &(0x7f0000000300)={r2}, 0x0, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000000800)=""/156, &(0x7f0000000600)=0x9c) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockname$netlink(r3, &(0x7f0000000340), &(0x7f0000000380)=0xc) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e20, @multicast1}, 0x10) statx(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x6400, 0x200, &(0x7f0000000b40)) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) dup3(r0, r1, 0x80000) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000180)) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="d4fdffff370700003cead743a181eeff01000000a56a00000000000000000000000000"], 0x23) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000680)={0x0, 'veth1_to_bridge\x00', 0x408000}, 0x18) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000400)={0xfcca, 0xf, 0x2, {{0x1, 0x400000}, 0x7}}, 0xffffff25) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f00000008c0)=ANY=[@ANYBLOB="b40000010400000000000000000000f50a9f0d00000000003adc3575a87f39714380c4bf764182e5a8f0451114c66b426440ef29cb0a0b1e438e352b279b3b696e8ec012a823d980ebf76132493cfd053919c26a57f60e3378df23aec723cf0e335d512ec05d828aed5e798761436c94d5a55235be8a08a83441afb06b24f0d0c955ad73cf5228540d32acf799acbd928dfa7fb6ca8f6c976f0981691d3c6f86963ae535d22958ed9e1006e5d4482413926b0b2ce38e5be7dd28f412f1456235c9bbe2c7b495aa1b661bb118dd3c62d8f964c07c9e9de9ee3e00000000000000000000000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5}, 0x48) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000540)={0x50, 0x0, 0x4, {0x7, 0x1c, 0x800, 0xa, 0x57d, 0x0, 0x9, 0x3ff}}, 0x50) ioperm(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(r0, 0x0, 0x37e) bind$inet(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000240)={0x49, 0x7d, 0x1, {0x0, 0x42, 0x5, 0x3, {0x10, 0x2, 0x8}, 0xc3b40035e9aa48e2, 0x5, 0x6, 0x7, 0x4, 'GPL\x00', 0x0, '', 0x4, 'GPL\x00', 0x7, 'ppp1em1'}}, 0x49) r4 = accept4(0xffffffffffffffff, &(0x7f00000001c0)=@xdp, &(0x7f0000000080)=0x80, 0x80800) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@empty, 0xab6, 0x0, 0x1, 0x1, 0x1}, 0x20) connect(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r5, 0xfffffffffffffffe) 18:02:29 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x100, 0x0, 0x10001, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000040)={0x7, r1}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001100)=0x7, 0x2) 18:02:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='blacklist\x00', 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x608800, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000340)=""/117) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x443, 0x200) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000200)={0x2, 0x3f79, 0x10000, 0x375, [], [], [], 0x800, 0x9, 0x1, 0x9, "6626b43c19faf62bcf40ea576d8bc4a1"}) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="06000000ff150000a701ff0f001901003164c24dc24fb4e6fb3a81214ba80ff5490cdecab787ed070c8cc0ea2cfe"], 0x10) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x500000000000006, 0x23fd) ioctl$FIONREAD(r3, 0x541b, &(0x7f0000000100)) 18:02:29 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x3) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @host}, 0x10) connect$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711, @host}, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0xe7e, 0x0, 0xfffffffffffff25c, @local, 'gretap0\x00'}) fallocate(r1, 0x0, 0x0, 0x7ff) 18:02:29 executing program 1: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x0, 0x208880) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e23, @broadcast}}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x6000, 0x0) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$FUSE_LSEEK(r0, &(0x7f0000000140)={0x18, 0x0, 0x5, {0xd6}}, 0x18) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r2, 0xfffffffffffffffe) 18:02:30 executing program 2: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000140)={0x7, 0xffffffffffffff9c, 0x40000001}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dea\x01\x00', 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x38) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101040, 0x0) accept4$vsock_stream(r2, &(0x7f00000000c0), 0x10, 0x80000) recvmmsg(r0, &(0x7f0000000c00)=[{{&(0x7f0000000200)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/223, 0xdf}, {&(0x7f0000000480)=""/194, 0xc2}, {&(0x7f0000001140)=""/4096, 0x1000}], 0x4, &(0x7f00000005c0)=""/194, 0xc2}, 0x7}, {{&(0x7f00000006c0)=@sco, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000740)=""/167, 0xa7}, {&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000000800)=""/52, 0x34}, {&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/4, 0x4}, {&(0x7f0000000980)=""/227, 0xe3}], 0x6, &(0x7f0000000b00)=""/203, 0xcb}, 0x4}], 0x2, 0x2000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000c80)={{{@in6=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000d80)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000dc0)={{{@in=@rand_addr=0xff, @in6=@loopback, 0x4e24, 0x0, 0x4e23, 0x0, 0xa, 0x80, 0x20, 0x6c, r3, r4}, {0x5, 0x2, 0x21dc0000000000, 0x1000, 0x956, 0x3, 0x0, 0x6}, {0x4, 0x3, 0xf, 0xffff}, 0xc5c, 0x6e6bb0, 0x2, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d5, 0x3c}, 0x2, @in6=@loopback, 0x3506, 0x0, 0x3, 0x7, 0x7, 0x2, 0xb7}}, 0xe8) getsockopt$inet6_dccp_int(r2, 0x21, 0xf, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 18:02:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0400000000002a8f9d9e00000000000004000000000000001b0d0000000000000300000000000000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001100)='/dev/cachefiles\x00', 0x80000, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:30 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5424, &(0x7f0000000000)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x100) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:30 executing program 4: memfd_create(&(0x7f0000000000)='/dev/dsp\x00', 0x1) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8000, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40001, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 18:02:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) keyctl$instantiate_iov(0x14, r0, &(0x7f0000001080)=[{&(0x7f0000000080)="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", 0x1000}], 0x1, r0) 18:02:30 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x75f) read$FUSE(r0, &(0x7f0000000100), 0xfd8) 18:02:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x20a800) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) fremovexattr(r0, 0xfffffffffffffffe) 18:02:30 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x424000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000b40)={0x1c540ee3, 0x2, {0x2, 0x0, 0x790d, 0x2, 0x8000}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000000)=0x6a46, 0x4) write$binfmt_elf32(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x8e7) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/235, &(0x7f0000000080)=0xeb) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000200)) fallocate(r0, 0x3, 0x0, 0x4007ff) 18:02:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0xff, 0x200000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000280), &(0x7f00000002c0)=0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r0, 0x5, 0x7}, &(0x7f00000000c0)={'enc=', 'raw', ' hash=', {'digest_null-generic\x00'}}, &(0x7f0000000140)="d9c7905db853b3cbf52e2fca4027f776a0d3ff35ae33788c45e30f36c4a862b1b46492844c465cf05848d210bccc8d64bf7108eb91cadb4249550ea2aca5b8466618421387903392dba61ecc6f5ef48aef887c3637fff2c6602f97138aaa573d946faee8f6dec680a0fba0d8ec20bccd781f1d99ef3d631583d76830f3a4e72edd4ed9bf76c0f80eab7721e277c24a3bb9630a34f671f49a42d043a4a26e9f45d93001bd237e2ce30a0c676f818e48f3a042a1f99525d346702f3c2034315c33dda1f814d7905eefed99ebed71b60b1c60d7970d72", &(0x7f0000001140)=""/4096) 18:02:30 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xe8, 0x100) ioctl$TIOCSTI(r1, 0x5412, 0x0) 18:02:30 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000011c0)={0x9, 0x1, 0x200, 'queue1\x00', 0x3}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:30 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001100)={{{@in=@multicast2, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) 18:02:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000000)={0x0, 0x6, 0x20}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x4}, 0x8) 18:02:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20002008}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x800, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x6c}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_AF={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x2c}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) fallocate(r0, 0x0, 0x4, 0x7ff) 18:02:31 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101000, 0x0) renameat2(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f00000000c0)='./file0\x00', 0x4) lsetxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x200, 0x200}]}, 0xc, 0x1) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f00000001c0)={0x0, 0x9, 0x0, 0x5, 0x1, 0x1}) 18:02:31 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x600002, 0x19) ioctl$VT_DISALLOCATE(r2, 0x5608) r3 = open(&(0x7f0000000080)='./file0//ile0\x00', 0x438140, 0xcc) ioctl$KDDISABIO(r3, 0x4b37) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:31 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000001280)=0x3) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'erspan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', &(0x7f0000000540)={'L+', 0x40}, 0x28, 0x2) r1 = open(&(0x7f0000000240)='./file0\x00', 0x2100, 0x200100) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x58, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000100)=""/88}, &(0x7f0000000200)=0x78) r2 = msgget(0x2, 0x2) r3 = geteuid() sendfile(r1, r1, &(0x7f0000000580)=0x32, 0x2) r4 = getegid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x2b, &(0x7f00000003c0)='-[nodevself\'.:*em0])eth0wlan1/$(systemeth0\x00', 0xffffffffffffffff}, 0x30) r8 = getpgrp(0x0) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000440)={{0x0, r3, r4, r5, r6, 0x0, 0x8}, 0x101, 0x5, 0x7, 0x3e, 0xfffffffffffffff8, 0x1, r7, r8}) 18:02:31 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0x4, 0x1, 0x0, 0x6, 0xae, 0x8}) fremovexattr(r0, 0xfffffffffffffffe) 18:02:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000000c0)={0x8, 0xfffffffffffffff9, 0x4, 0x5, 0x1, [{0x8000, 0x6, 0x35, 0x0, 0x0, 0x2880}]}) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f0000000000)) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:31 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$getregset(0x4204, r2, 0x7, &(0x7f0000000080)={&(0x7f0000001100)=""/185, 0x1cb}) 18:02:32 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) signalfd4(r0, &(0x7f0000000080)={0x180}, 0x8, 0x800) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x400) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x8, 0x200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) fallocate(r1, 0x0, 0x0, 0x7ff) 18:02:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:32 executing program 1: io_setup(0x2, &(0x7f0000000040)) r0 = timerfd_create(0x1, 0x80000) syz_open_dev$usb(&(0x7f0000001080)='/dev/bus/usb/00#/00#\x00', 0x73d915800000000, 0x102) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000001100)='/dev/vfio/vfio\x00', 0x204200, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001240)='/dev/cachefiles\x00', 0x2, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x1) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000006e00)='/dev/dlm-control\x00', 0x8041, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x30000, 0x0) sendfile(r0, r3, 0x0, 0x4) r4 = add_key$user(&(0x7f0000001340)='user\x00', &(0x7f0000001380)={'syz', 0x3}, &(0x7f00000013c0)="f014092be283585d0f855a7e24ade05f7e806600a565ef988d203c20d6b4503e1c53387e9ae18f8748a05b6ac17b2bdb2a7acf450d1757835948e0c544d4dba9c0d31ca09f9f7200297e10b3189d31c1e3e67e7de48b68cfe1c72afd30066dcbb5730b927e182b188c3db10d2a2eabcb5304f262e8c2104114667344cc2e50145742926ab2d5a2a8939fd81417495b3c", 0x90, 0xfffffffffffffffa) keyctl$set_timeout(0xf, r4, 0x400) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000001540)='/proc/thread-self/attr/current\x00', 0x2, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000008040)='/dev/vcs\x00', 0x4100, 0x0) syz_open_dev$mice(&(0x7f00000080c0)='/dev/input/mice\x00', 0x0, 0x0) r6 = fcntl$getown(r2, 0x9) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x6, 0x8, 0x4, 0x1ff, 0x0, 0x7, 0x0, 0x6, 0x3, 0x0, 0x9, 0x0, 0xd3ef, 0xbdd, 0x9, 0x400, 0x3f, 0x7, 0x7, 0x7, 0x80, 0x9, 0xffffffffffffffff, 0x5c2, 0x8000, 0x0, 0x6, 0x2, 0x8, 0x4, 0x6, 0x7, 0xa8, 0x7, 0x4, 0x6, 0x0, 0x6, 0x6, @perf_config_ext={0x2, 0x9}, 0x14000, 0x5, 0x8, 0x7, 0x80000001, 0x2, 0x1}, r6, 0x5, 0xffffffffffffff9c, 0xb) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2, 0x1250c0) r7 = msgget(0x1, 0x480) msgctl$IPC_RMID(r7, 0x0) ioctl$BLKDISCARD(r5, 0x1277, &(0x7f0000000140)=0xee5a) fremovexattr(r1, 0xfffffffffffffffe) r8 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r8, 0xc0305616, &(0x7f0000000000)={0x0, {0x4, 0xffffffffffff1bba}}) ftruncate(r3, 0xe2c4) 18:02:32 executing program 2: keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000100)='pkcs7_test\x00', 0x0) 18:02:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x3) ioctl(r0, 0x80, &(0x7f0000000000)="dd94d202dfdc3a857df4655b63a1d308c0d74e9426bf3300467ecba5b71796aedcce5d82") 18:02:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) ioprio_get$pid(0x2, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:32 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000000)={0x7, "7566d95adc0933ed02aaeff7416fb936aa4c40c5fefd321cc2524dedf6e310fc", 0x3, 0x1}) sendmsg$nl_generic(r0, &(0x7f0000001300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001100)={0x174, 0x35, 0x100, 0x70bd28, 0x25dfdbfc, {0x10}, [@generic="81dbfea75018560c96ff1c999871619e78fe7a6e40959e41da2f06d3d540dd6afdd7a05b1a7b31bfbf4c85260071cd56f53b8f6ade3d62da57edbf9f4a382ca7eb59dd244136794dfd4b52378ffa4d08f682a5d4344577deadd5fd57aa055940a73fc2ba6a9f324646f7feaf72d32bcacfd4edd1617d815e1864eec02f7f040ddf5d90344ba2932a5cc3d813122abca30743df30462ec0657dded41f119f45d9a2eff712cd9e4dca", @typed={0x8, 0x60, @u32=0x10000}, @generic="7096bc4a8126df961c5a21bdecdd66a53a5fc1f12db1bb5e1220fe40b5a8ed0f80d391f79acbcc4c2e17ac4f4575ea9b6069f7cef334c5e7b6bc54548f5842e7b55a44c862e528b869da610898b0f3c0d346ae8a055435234d9fb02ee9e2807f631c330eccc79ab6264e659cbc8c1c", @nested={0x40, 0x83, [@generic="ae76d924a610b93a1f084a55f7c4193cdcc98e5248e204221319aa86b728eb66a7ae9860f255fe9743ac9594700891a7f7a5f9bf6e78f172861eac"]}]}, 0x174}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$RTC_VL_CLR(r0, 0x7014) 18:02:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x38000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x5, 0x30}, &(0x7f0000000100)=0xc) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000004}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x81}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc000}, 0x8010) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000140)={0xfffffffffffffff7, 0x200, 0x1, 0x1b8e, 0x4, 0x40, 0x8, 0x7fffffff, r2}, &(0x7f0000000180)=0x20) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:32 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000001100)='/dev/vcsa#\x00', 0x8, 0x2100) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x3) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:32 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x3, @rand_addr="61d87061bf96b574debcc2d1e689b92b", 0x1}}, [0x80, 0x3, 0x52d6, 0xd27, 0x4, 0xe5, 0x8, 0x0, 0x7, 0x70000, 0x3f, 0x0, 0x9, 0x8]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x8, 0x8, 0xdf27, r2}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000280)=@int=0x8, 0x4) sendmsg(r1, &(0x7f0000003900)={&(0x7f0000000300)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f00000037c0)="16710103000000000000443502f1a26a", 0x10}], 0x1}, 0x0) fallocate(r0, 0x1, 0x0, 0x400000000007ff) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 18:02:32 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @broadcast}}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x5f, 0x40) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x8, 0x8e, 0xfffffffffffffffa, 0x0}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000000c0)={r2, 0x2}, 0x8) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000380)) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0xc903}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x1}]}, 0x48}}, 0x20000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x8) 18:02:32 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001100)={&(0x7f00000012c0)={0x1ac, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffff4e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x42cfd7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x10000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xa01c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xacb5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xda}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4050}, 0x4000004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:32 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:33 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180)="b52465d6b09e58b1268c1bf4c873224d9f5c57683a6aceda1f1c226c1dc0174f9a25f94bff531a4e3cd43d8e5782a006b5aea77d40f462d4f166da704f2af30d08a2b7c7d4392c073159dc3cc2c80718c8e3705edba2508cf80c4a53ac248342036b1c8ab1fca1aef2635a7ca6eef94a55b482cb2d5f284951114b8d2b4a2bcb5b8ff4a5caa700e47d0783a50d698253c64eb15968298ae1866bffb4ce1c443ca08c6c757a27fd08ddd53aea469c8632b8a9d7c10e277dd530d98f5e8088a43277d12572468b5a313338cf1f0c38703e", 0xd0, r0}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x2042, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000380)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x5, 0x5, 0x80}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000080)={r4, @in={{0x2, 0x4e21, @loopback}}, 0x8, 0xbf58, 0xb54, 0x8, 0x100}, &(0x7f0000000140)=0x98) fremovexattr(r2, 0xfffffffffffffffe) 18:02:33 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x200, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x6, 0x81, 0x8, 0x9}, {0x8, 0x7, 0x8}, {0x1, 0x526f, 0xff, 0x7f}]}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f00000012c0), 0xfffffe71) 18:02:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 18:02:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)={0x9}) 18:02:33 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x101000) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) 18:02:33 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000000)) 18:02:33 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0xfffffffffffffffd, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x202000) read$FUSE(r0, &(0x7f0000004180), 0x1000) 18:02:33 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8040, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000001580)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f00000016c0)=0xe8) fstat(r0, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000017c0)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000001780)='\x00', 0xffffffffffffffff}, 0x30) stat(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000018c0)={0x0}, &(0x7f0000001900)=0xc) getresuid(&(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)=0x0) stat(&(0x7f0000001a00)='./file0\x00', &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000003340)=[{&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000014c0)=[{&(0x7f00000000c0)="b4925a700847b33f7cd24982b6bc7f8cbf0a725653b10edd3e893ad50617e2ee8ebb84d05e13acb1d1bd8cc1f25feb467c1f70730d0fcb4ca018f8f281c62e1af6c2fe4da64d88ae8c0deea6d0f46441b4140d4deadf5bcf7e2443588de587f4139a795491b3c958c831b8f2da7a7e07a17e1b363b85f3975f226f90363963c1e8ecaef2733373df16f4c051042d75e37fd34098c04fac70d73eadd00255480168471dfc7acbf3d22f2f41c76cb353fdd18408f6f4d50e67cfafce99081938952b68e32803d002135898fe64182e5163dadb28b1be828028c9172ba8537cdbd572f963d5a10afc3768a287333e57445133acaee3cf95f53525e8bb9d9d", 0xfd}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="1a", 0x1}, {&(0x7f0000001200)="aa99d5436acb025915ece04aae42534ad2e63d2782c2c3f395bded4ca09a1ca03a51d66ca6f3cefe7c2c21849b0e22c6dc141b2ddc71229d7b547c63ce55afb8c6cfc8da7f0df2b54807c08f76e655a97a011eb18193eb8d30f7f51a595541f4fcc51712f3b1", 0x66}, {&(0x7f0000001280)="c2d4e0f400146f2a82d5435743606258e1bd3624db19a5c3a17dc91c15589346304b9066f971228daca04c02f074c4f5634bea6d637dfa69aa", 0x39}, {&(0x7f00000012c0)="5224ebfba5d755c667969de7e52a677a44ee39f297ca3c11748fe4f74a1737ef37ef5cc3728333cb33123734066de2d8a46f5023a04c5ce563a17cdfd4e6de432b86b942e90b56038293d676bbb31626afcc9c213263eb45734cf0f0df66e95e7bb0", 0x62}, {&(0x7f0000001340)="37d4a38f6e13719301c0e9d2a67c62f48802cd4531ad77416ebc07e7450c4b962fd0a9869c247246ad1e03a5bc24e52ffe42db96889bfbd9b30421b0f84f5a1b6fc286b55efa667d274478159ff393c0ad506ac0287682c1a7fd43188c3c", 0x5e}, {&(0x7f00000013c0)="99e17a107257d422185006428652ed355d46cd128ab80a17eef813", 0x1b}, {&(0x7f0000001400)="a9a2e23d6c947c7dff30f83dffd364a7abee92346b2911a8dd0cf79faa", 0x1d}, {&(0x7f0000001440)="e4ae62f16e5c61330b84947245d1f7bae9ac09f969b86f0edbe0207efcf2016ed5630fda5202b7c98e5f31603c8d50af11cab4e8a22637de1f828ad2318a071eed31136c2267319e6d1ece11821ea5d74dc836d3be6e0bd6ab6b4d6aae3a02dbed62cdc6107d8e1b05f91fb97f971a", 0x6f}], 0xa, &(0x7f0000001ac0)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}], 0xe0, 0x48c0}, {&(0x7f0000001bc0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001d80)=[{&(0x7f0000001c40)="b7336258264b1e", 0x7}, {&(0x7f0000001c80)="400bb98fcaa1090ed8e3f1e31e3763de5f4be32c0b87ebf4f8c65847577c46b9cfd381fba230ae59c4b4e37e6c857a47f57f6b69d79e76ea1cd0dbb0548021356e1a4aafa38f9e695c55f10013e59159e82c9aa6", 0x54}, {&(0x7f0000001d00)="56f575d8323de856a8db5b8d35d81440e6701e39a9dd5eb1ba5c9b52bd20b44c0da7ff58739ae33999bba25b333cafcb75c4a4944fd8b34dd209edf4f1c4491b40f1", 0x42}], 0x3, 0x0, 0x0, 0x4008010}, {&(0x7f0000001dc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003280)=[{&(0x7f0000001e40)="d2a86975d7a0c46a833bcb7df111051357b8293e8843d0228d91714c436dc842e9eeb1b64d67f4048fc852d85aa459690bed075c932697e68cd8738a52c5a42349dc18b9a526a1ff9865bac3d2a516c7b98991fee081c8a5b92d49646e7e88db93f8efed106f1c9890ed09d2174bba227cf4860f48f4807175c5883f957c1a1d777f708ed69bd76a6c92f0750b2f40c5646319ccc90cd34b50dc6045c6c5f32c2903f7b89cf857d86a31d12191e2845a5601fdb605c6440dbe0338649e25e4f98b6d57e9c1b6661d4f3dbb34b08f3cc17b8883d18cd6b33f456c7642ab65583e93ef24690f6d3a809b50ff9d436288d5e5db57bf8b5999", 0xf7}, {&(0x7f0000001f40)="3226b164dddf2e4adef8d4f90336c88722a347b7da6868957752e102c048f73fdbda8ff370773b3d64721f7772a9bf4f1f0f53b0398ad1c2f25aaa4e2b4da49e4f1cec5fe0901d370991f20b41a07ac899059acd345904bce6744c62319c5c584fe384d9b238c126684e31df9c1369e76d11708d83478e066ac05979030b386426fd3231fc8cb91601f7473419dbbebba03844c5313689dfbad5075fb17b7d32217d009668373bc9622083fc6f2b729cfad88b1b06ffe6b9cd99c2", 0xbb}, {&(0x7f0000002000)="ca4e5009857041cf3e820c85a2f9bf0a66065bb5aa57f4b77a860f87971b7b1a01ceaa41aef785bb2ce55f224777f2841bf6c0f663e1d4728942", 0x3a}, {&(0x7f0000002040)="79ca90719b63e5", 0x7}, {&(0x7f0000002080)="b46f8c05cb01e14e0ea73ff81b7d5940386c6323f238ba69217072658155011476bb26b52b9eefa9bfa06bd9bf1329af12d36e79133d943c163e0f27d35d25ba277fc3873b76ea3fe187", 0x4a}, {&(0x7f0000002100)="62b1dc85250837caaaf697ce3d0fc5446852c406016d32be1410cdb4d727d640f589ec09f1eb64f191020129a4da34b17f38d06d35", 0x35}, {&(0x7f0000002140)="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", 0x1000}, {&(0x7f0000003140)="fa42ba1494c75a7bc9a990ab6b995b8d8befc07f392fcff4fe6c12f2a68fa3c457c6e87cf0ebcf544cf887471881214484de535212058bdc2d9e6b420394c28c108a2939f70bda80d4a12361683bcd752f8a6a144f2a6999eec1f492", 0x5c}, {&(0x7f00000031c0)="931e53227cda696230a1f157651b0ff4285c856afeb716ccc44d036c00272cf374e2b837d0da703f3759e4ec92b3c46c6fa2ad32eb60f22a67b5f577ba315ab225bda01facf3ff46a676e430de0802f62d01233c343e2ca9037a267f9e4ec7574b2290d29a3efe55c87c96cf5ac17ccd30edbe4b28a93ab7d1e6c894173892d5e2b7d8afbe3666071d72351065711cdca0", 0x91}], 0x9, 0x0, 0x0, 0x8010}], 0x3, 0x20000000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000003400)={0x6, [0x4, 0x9, 0x6, 0x9, 0x100, 0x8]}, 0x10) 18:02:33 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in6=@loopback, 0x4e24, 0x3, 0x4e22, 0x7, 0xa, 0x20, 0x80, 0x87, r1, r2}, {0x2, 0x2, 0x81, 0x8001, 0x2, 0xfa7, 0x9, 0xc877}, {0x8, 0x400, 0x2, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x2, 0x3}, {{@in=@multicast2, 0x4d2, 0xff}, 0x2, @in6=@mcast1, 0x34ff, 0x1, 0x2, 0x7ff, 0x4, 0x3, 0xc384}}, 0xe8) fallocate(r0, 0x0, 0x0, 0x7ff) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4000, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000040)=0xffffffff, &(0x7f00000000c0)=0x1) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000380), 0x4) 18:02:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000100)="c4e0a8826baa3f7069753480604084ebbb0f7fa5ef48dfd69862f1d56132fcd5be9ea1b5f3efe61ec1d08bb5a7d98899f1fa1e810fe3c04762ec57b669be8bd08567e93891942689f8c3b52680e8e792638ec3e5d5cb9202720ea06c935cfff1abe9f715e95957d75ab96c661e6c5e") fremovexattr(r0, 0xfffffffffffffffe) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f00000000c0)=0x6) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x3132564e, 0x0, @discrete={0x5, 0x100000000}}) 18:02:34 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) 18:02:34 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x6, @broadcast}, 0x4, {0x2, 0x4e20, @multicast2}, 'veth1_to_bridge\x00'}) 18:02:34 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000001240)={r0, &(0x7f0000001180)="a300866384b4d16ad0d52febd10ee86045b995fbfe5b72d0b58336d3edc2bcac44cd5e4a597b8f610ac1fbe33ef8ccfff4e421df81b356d04e65677e1964b50485abedddfe39b9f4ffddb465cbd13853f7db7a3f130a6f0242d3ea71e940e16c7cc034128f027a544660", &(0x7f0000001200)=""/5}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000001100)={&(0x7f0000000040)={0x1c, 0x2e, 0x300, 0x70bd2c, 0x25dfdbfd, {0x1b}, [@nested={0x4, 0x8b}, @typed={0x4, 0x6c}]}, 0x1c}}, 0x0) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:34 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001480)='/dev/dsp\x00', 0x28002, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000001200)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, @dev}]}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@ipv4={[], [], @empty}, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000000)=0xe8) r2 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f00000012c0)={0xa0, 0x0, 0x2, {{0x5, 0x3, 0x8e, 0x8, 0xab, 0x8, {0x5, 0x9e3, 0x4, 0x9, 0x5ec7, 0x101, 0x9, 0x2, 0x1, 0xd8a, 0xd5, r1, r2, 0x10001, 0x9}}, {0x0, 0x4}}}, 0xa0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0xfffffffffffffd05) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:34 executing program 2: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:34 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x3) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000200)=""/82) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000180)=0x91, &(0x7f00000001c0)=0x2) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0x1000, 0x11, 0x3, 0x5, "660fac4b4ef8073397b0689232847d17585b4122422f1bd26a2566191f0f7892"}) 18:02:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = dup(r0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @bt={0x1, 0x0, 0x3f, 0x7, 0x8, 0x1, 0x8, 0x8}}) 18:02:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000001100)={[0xd00, 0x5, 0x20da4649, 0x5, 0x0, 0x3, 0x1000, 0x7, 0x2, 0x1ff, 0x3, 0x0, 0x9, 0x28000000000000, 0x4, 0x200], 0x2, 0x100000}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) read$FUSE(r1, &(0x7f0000003180), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x2}, 0x10) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:35 executing program 1: getcwd(&(0x7f00000000c0)=""/193, 0xc1) r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) syz_extract_tcp_res(&(0x7f0000000000), 0x9, 0x9) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) 18:02:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x4, r1) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = dup3(r0, r0, 0x80002) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e23, @local}}, 0xffffffffffff8000, 0x40}, &(0x7f0000000140)=0xfffffffffffffd4a) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000040)={0x3, 0x6}) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @multicast1}}}, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000000)={r2, 0x1000}, 0x8) fremovexattr(r1, 0xfffffffffffffffe) 18:02:35 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000000)=0x7d6) 18:02:35 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.dead\x00', 0x0) 18:02:35 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001100)={0x0, @in6={{0xa, 0x0, 0x4, @ipv4={[], [], @loopback}, 0x5}}}, &(0x7f0000000000)=0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000011c0)={r1, @in={{0x2, 0x4e24, @loopback}}}, 0x84) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000040)={0x8000, 0x0, 0x0, 0x6}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f00000012c0)={0x1, r3, 0x10001, 0x100000001}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:35 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:35 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x1, 0x1) ioctl$KVM_DEASSIGN_PCI_DEVICE(r0, 0x4040ae72, &(0x7f0000000040)={0x0, 0x8, 0xff, 0x4, 0x7ff}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r1, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000080)={{0x1, 0x2, 0x3, 0x3, 0x6}, 0x5, 0x10000}) 18:02:35 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x802, 0x0) io_setup(0x3ff, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f00000004c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)='K', 0x1}]) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dsp\x00', 0x200000000, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000001280)=0x3) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000040)=0x401) ioctl$int_in(r2, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r2, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_procs(r2, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000080)={0x10001, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, &(0x7f0000001100)={r5}) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000001180)={0x5, 0xd, 0x3, "2820b1f264659554767fced2a1d120c2f1a7d763ce2c5b8f4e4e30aa1cec662e", 0x3373575e}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) read$FUSE(r2, &(0x7f0000000100), 0x1000) getsockname(r3, &(0x7f00000011c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001240)=0x80) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000012c0)={@loopback, r6}, 0x14) 18:02:35 executing program 2: r0 = add_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000001140)="dbc90445617f498f1b6399a42dfdf827bd1dd989ed6fb3978dc608f93aad654ac86e466f060f0279446738d9e4830967072f177462e06d3fbce1c2d1f0982da3cd7cfb4889f5c02320f044607d93f4178b8576240cacde474bc0e4db9ac634d43ed40d8b0d94771f045c1c05ae3eb26d00f3da93a3e84354673a777426a9681e2d0abc6db3d8132a1dc830cb1af2b4ff99d0d5d0a7b912c6ded249618400b4cdc357ccaa462d4faf1451385a850822ff71fb88dffbcdb188908d137ffce6663855871dc9c276be6735e6eecf72b56366f02fd4f095924cdba76ba4a4742dccc4e6aea5f5408c355b4773e459e4bdcda92af4e61eb6a112427e689c38063a00b446f7f025b494c5a5a4b53dd2c12b7a14459367091f67055c44fe7b9baa7e14936e890d564ae89e7ef0b85e9d485bb273384f514bd5a640035488df26b844c43ec12d4ff81260647da402d91f60d567d0c41b4fb8ca9ee76fc5f2c59bb2f8c6f1b6f81a24ad8fe83cbdb3fd0b60d812cd7eb6bc7bd59f34a80af87583ae0290f0e1f78e6a4cb23dcdb2be1cd15d9816ab49e1f0768a518706ae393d6592c2f2cda11d082edb54b6a6fe2ded7b2f44a28a415b40e30abe8502c55253a1ebf20311a41c109db093102071d00c7a4e16c96b22aeb40c8f4b50080c64e7efc9b85ca5f84d04bf9b275fcf13e3875580d19bc8258bb468dac887dd814daa64b39e852492d3cee445356244fa655c35a58c307327e315f93e3ba667cbe1e8738ea904dc8ac9d2c883fff885f3b40f028397b6c71c400606db2deba51e73cc0e5e6241df70ef029dc64ccfd0c24fe1417f500e9fe5cd81b0f84119117dd326af2bb6e4439ac861b138142d02d35f96f399aa20830e8f81079461267503c6ac37b8c522db3bc526c38bd818780f42d25906b86a981ff86bf14bb9f1f9ae758f0c6a8b3be327442a7a6b4a74a7f7f299baf986d97e52184114dbb99c0266e30888426419e15f4fe74e7781dd895fe25802e09d6003047fb0b486f3e8785be9443323b734f775df1b68e5a3756ed13d3002e17eb8f676cd1dac78aeed3ea15d450c55359e5e20f136fb9629779b2eb9a7306dd69ef6201ab3c9b2f6bef2d10de4591b0cc585fb44add870fda3db4dbab15b29f20ff50b5eba685acfdaa0f09859832f505b9c76c13647931189321902ccb0cc2b0c6bd4570db93fd88e4d385f88e87c80055497d5f23545bde6bec6baa5e7dba5ca29d602d280183d7072014efb4171ae3e8f0d1ce6ccf032e0172e6163f4936b395b2b8d10fc6accdb6d01ef698b9ecbf62bc56ff07e51af3795fb8895f0e2d25c00ff76fdf51852ba3999bc8e4bb3c0778f766d3defa4c3f65ab563ee6860553198971ccbbdedac2ae882d5660605708e41fb93e9fd67c3c19b3678bba2cb39637dd96656a6b96ca924a70ea2c2c4d44b5a147efcf9002f54ec6b8fd97550f8c0e0ba61d540b91b2c3ded825b932370e7431331b8635dc31730c2dd87326fe578e833b0503c23c005b04035a97a13869807420f1d568fba9fee8478edd955ca1981282b2a10101aee0b80c3677f4f51509e3fa23c53efa11d88b295942e74adf42c38acce3171eb25b29fae2e3390e08154f3a9ca558011c3642610507ed827755ad01423c1fadcd7fe8afa70c257d44aa94a2d2ad748399c9ebde231e9dbac6bdbf84720e9bf6bc0b4682238c0a6c615f6c86128360946558d9930af27f6d443861ff875d150cb39f920619ba72e83316d5ebde056950624392b552e6cbf6f09ae3a678434b758bd7010c684252e071d8ac203e0c1f12d14a11641c89b489e539e725693d7b39d31bbcf74171cda6ad91f2fa2af4cc297a58c1f45853b308374ebc2c3e53f57453b73190710abeaa4dcedc74f1836df992fd6ed70378bf8cb7c0ed560bb95047cf9404cca84430ef3293a735e27c03a87b51dc528f4d455ee4870b9f26bee49ad93ee9697efb03a3933ef70e5853f2e15c7736c510a5826a0d58cb3ad1125255bb1b4fc7f9480cf34c3ec1c065bb6d2830ef00157ab3dee63401e0158e769afd787d5fe45caad69e10103b1eb7d65a7a629876f0e0a136670f0ebf99be141747ab856dc947121d5346351a205c4650430e3685b83562e1367de5cfa6eb94a237173262895e0cd38b59acf1d2ae5d5e4eeeeb9f8a6b667f88a071d01c0f9f914ab67ae5ea48c7c5cc02ec90bb045379ba9f7e61fbedd78720c02713cfa5f9cf8ec7f2861854c8aacbec46f7eabc04c0219e071ebd5aadce54d22b6541df5d2a389bdd7e59032fc5f4325918dd15abcc5596965d02640d53cced3e49b489fe0dc66c5a39f20bb17443d315ba17156c8b161dd56cc1ec95e95b32167a0c121a8ff34c607a816cb1ddebea7189cd004a0e0c44a362cea59e94be8b5ec1846176bd0c08f8fb469d7fb8f3e017fc03dabd60bcd60396b93743f5b5d0d39b07f1def51cc59c9369d429af3e8c5e395c3f0625237dedf662d134a484b8f3465c5c6bf41db2e6e63cc45ad025d11298a25460183c0103109597ebb79a49193173e14a540a5a257db31675d2d0d81d07e29f60240693900de0dcb82509f464dc180819502d4a21748ba660bfba37a612f1c51f5a31d26ab7d90f20bf9b56dfed603e077a5bf89f13770fbd8e402d8e4ba35dfe6ffb72ad418ad2c7a9bb3e298e720a90d59f61439d9e7421a4015ee03864b95627881f3e5e9245bec9bb829f31e87b0ae0eedd4f75eddc9b40272a1e9b7b9f701422f0bb377e0a1c4e95bcc7d785866081dd9059600b12d67dc7422294a3f0651f386dd54b8a83d2de9d7aebb712c2bf5849ebcf6d05a43af798e4d7e1e35bf4c05183fc51a40f6683bc9757891a6e915bd04ebdb5ffaade37e0c37ab3bc17b994350cc30c50e093311427b1281718ff6d90a960e77d307e79d7ba7427f94a3bc4b6a2c1265e544cece1df97a6b606a6a7df9bf1595502ea0b7b4f1e85286e685c5e53cfe9b9ee87973daff75cfe867756616434e405d5d2bc193858a29bcd9c46594798297eed7f363ec20d9a5b32ff39267658978a42a883ac97ced492c5844b651dd33f8b760b42743872bfee5e88d4ef8aa546b35ae07ab5f28a89fded4b3c7ee5ec0cc08baae022429f507ac8b9b8aff06f044a9dc01080fec594ed2142b62873ed6bc40876a36b059be71e920e3b8b9297d7474c0826a1b32502dc8f4dd5661f588149ab9d9629af6ed4040ddbe80cb20e8dce65ed526e2e111499547c9da073a18c6b9e3f8cb34f850f1522d4c59d2e081999d0a997113c23c4f2d479ac3394401a1eb136245abb457c29c84f588a43462b0a88038b693018e3d5cc2bda25cd92642a99a77ec46e857ad19452761f4539fcae04cebd68503899a16eaea3576484ca8bf19d7d053279cc83e611a6908eb54b4ff4c0500e4bd9e039cb66f5ccb68449744277a2881173e6dcac15a19596825ee5ec35b57a1a4b64750da8bab75a327e45e40a7bd185effab7f567a7351e09630c8e19eb1da09e32ae6938a52b5d31e9e702477b4eaa8d47af7df6e2276c018beff5bc78025b3df09064c9965ab9e12a1d0605b3b930f50d7de7603ca2b595366de4fbb4c0384ada6384120ed8b7f97c87dab4731f35f5969b09e64a2df9d3acaf421c06dee5d428ff8a320d237269829d7caf47020ce33687b22cb397f2f155ce59a8cf19229d38c81e8890ec86a4ea2a611bb012c0c923426717fc18e373820ef8c188323f2231828b288782e2419aed3145d2e529885fa2a0cc4f5cb85bf20afa7b6527795a6316cfaac84951a513af8cd1a22f95e28fe6e0634681ce1fd94c6e5df2f19696ac554508740555703c4d7d736355716749faec541a2eec4e4854289023b42a388bb8444bb0eecd4778508bb458bd1b4ae975ad926f1b73e4cc3c8f85f4131d8f100d23b96c0ffaab8cf1eb3820a0750b2c5f2949b910f00094850d80bba633baf2fac913df129ec265c208d51df75f98b5a31d3cc1ff37cc341a47fb4571e4dae2c7edb00ece1b55a7b515e5771c6adce2cb0dc5cd9fcb49b0de959350fa371fbfb5d59792d2f0844af15bffc27e7806a136a4069542eb04635007b389ee33e55287cf04b87fca7fef104e8584c7c74e47645750c5b58afbeb6b96d8671f08ee7b342c5cffd39cd27aa3412ec6107cf5843b5628351b9f8caf9ba3184ae23889c85c02ba990414224a72f3dd126187116830b7bb27b94f521e411c2aebc39e0b18a8a99fab8ea3b6ca39e19595563de6cc61c9eaec4f9418877d10dbb294870b84a4ec936f25afcd690eb4321e0586f46bcc22d55f02824991792790b23aebd98029f7d3f103536e46789f895241962e72e8526058ed1c01dee3ebf3e2ce9592472eebc2582f3121a34661c339ffff2c7a60cedfe77acfa7359d618de7c24a5b7d578494107780e566b6d4594c81ff449d9726023a587826e23ffd10b00ab9426a3548a2ef5d4c579c4e148ac2bfe3ca805c7e1932b253771f213c55547aabf03dd1966474381f1d99581addda63f24f763d50dff4f2d4f2a0c44c0047f8bda5cda2c3e704bbc089b710b7633b0bab6bdc3f640ed38c87a63143348c1f5193b8a3f3694f4e0a0aea4f5f86ef10154bfdbdc964e8fc63da95c1c4a556cd1eb0a0fd9c0c92344df4a7b8144ec30b588716e2651823153d458919c76ca723b4ac2359a0d496dab482ce870efc9af633a225d47c7e11f2ed419bc27f18b33d7c7a11e6b734134f163494525a9834a10e097f17e4c14aeddc13fd5e22dc55d6477f1f39ae2a3adfd2265ca920d5922e6cdd76aa96914db50088256a6437900f804ce23f56baf524d91addf8fb050b181f937ef587621aa227197071e4395a0cb79ac6926e1c7cd74e17fb2c2506a361bf479ebb4b9764043f81dffc3efb6bd80173b2054bc4f3b2e5771fe3fcb41e7ecfff6edc71a95939ffc023d9cec431416ee10df39b342c8e9dfc66c68fc8b943d69fdb1d0b442ef4d905e645d627ee0e1903c721da1664bc8936454902f37b773a1434dc53b431bdc3ca94436b2c89b543d25f62f51fb127395f8ffc0d947f18aac60464016bfc502a06a11f9339d85e944ebade7e0c2990a6a40bd5a404be097b633673a0a21062d32ebc1173365ad928098e23f47820708da97d0c1254ea6b6d4bdadb5c73793d621bb7c5d0c187cd1a465d90a26a9241087ece9df9ed99e195bebfda91b703e240daf9c1d4eef7d9adb1daadd149ca39d348bcc6d3a7634a0bd41527514df3f796f55d989db2fe75bc1ab4e64fefa7eb9524e886d08837edc75601592b5e0f4c2b1c595fe11d742938126994252488a676476c61ee4996f13539616a61a476eed2051b87f2e52d23efc6ddacb36fc86713f69f3e50b40251f05879f482ba1b57817bd71995133b7434dfd1d7904ac8fd7e4d71b4face578560afbe9ec703f33daedf90c32089a3d0ac636a07cd40aa065b0455f0a68249fd9a91fc743356f88d6b3c65d08b0ac1ccba1c60c28042e65e578ae6c0503631b3603eebf33c179d6db606b33468b9789f0780958baff35e2db030a2c6b26bb7bb6f401aca1ec46d7f8294313db6bd2b065ba795670eb5062a16e52d446a199ff5d31cc9cf6f1c37a64dd096df93298dbac91b0dc3418c1dd62df39e7e6e2fe15b4322b54b878d94b863ba9f5cce6087c82aa99568041072d86709055454fc2593ccb707f1063fc6afcff6c940ab48564e9c0bcbdf86ee7bb4f6dd21309ea646dc6b7e8219442773f7e8e3e2de39bc8c13d5b25dc", 0x1000, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) ioctl$KVM_GET_XCRS(r2, 0x8188aea6, &(0x7f0000000140)=ANY=[]) 18:02:36 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f00000000c0)=""/22) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x7ff) 18:02:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14, 0x80000) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r2, 0x1, 0x6}, 0xfffffffffffffd82) 18:02:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='.de!d\x00', 0x0) 18:02:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000000)) 18:02:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) syncfs(r0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 18:02:36 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xf6, "130ce379f9cb54fcaeca9347d94eb0693f66a36cac97ff1e5b96f3ff5ecfb91a0b367b629de9d272248994a58521d76ea84272f1802c3a350daea434cc5c3559754d94ad079a9f87cbd9cf81e925222a1332d1d7ae612aa5475cef38d2c02e72064d208ec03092cd16ab35661aa5369e70b7913c8d2a81d27f150e141dcca0ddd37d17809affb002a14158a102d44ffd7d904fe49d2648645ad9905b90dcd414e3433d514534979ab7fbaf03ae680bb6b565690a5ff950d9aca1a8c0f6aa6dbb2c6990f4fbf7ef79aa0d910547f5c25345e68f5062afdb65e09233a7cc88e86cf23a1e791b29e9c8a51e6d84a8864edf69e41efcec5c"}, &(0x7f00000001c0)=0xfe) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000200)={r2, 0x87, 0x20, 0x8000, 0xcc}, &(0x7f0000000240)=0x18) 18:02:36 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000001100)={0x0, @in={{0x2, 0x4e21, @remote}}, 0x1, 0x7c80d568}, &(0x7f00000011c0)=0x90) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001200)={r1, 0x4f28}, &(0x7f0000001240)=0x8) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:02:36 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x400, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readv(r0, &(0x7f0000000040)=[{&(0x7f00000012c0)=""/4096, 0x1000}, {}], 0x2) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x400) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)={@my=0x1}) fremovexattr(r0, 0xfffffffffffffffe) 18:02:36 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:36 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x3, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:37 executing program 4: 18:02:37 executing program 1: r0 = socket(0x1, 0x4, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001900)={0x0, 0x0}, &(0x7f0000001940)=0xc) getgroups(0x8, &(0x7f0000001980)=[0xee00, 0xee00, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0x0, 0xee00]) lchown(&(0x7f00000018c0)='./file0\x00', r1, r2) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/autofs\x00', 0x48000, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001600)='cpuacct.usage_sys\x00', 0x0, 0x0) r6 = getpgid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001640)={{{@in=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001740)=0xe8) getresgid(&(0x7f0000001780), &(0x7f00000017c0)=0x0, &(0x7f0000001800)) sendmmsg$unix(r0, &(0x7f0000001880)=[{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000080)="aad4cbcf8e620ccd0c92b97d98375c8a5f70a35c26389d750074fc6e1cfb803a860737ef4456583f69a4b5b701eb0e880b7de9d549dd1dc247cbd1a9d1c000b41a1a0b0aad03947481b13236912a646d47f466238b9ff37edf73e65bebbd76e0f542723d631ad97b084831527a26b64cf0c882cde8cd9cfff5c3b0617062cee38303bcd89e079afceacbf5be887a84bc4b8ce209a030c5a38862257d5fab1f3f9328cd437e72434a38034d7389a0043af7b39cd55f32811cfb9894d41ade5528ad4f73a374d82a0651ffad75062c497a958a1e3c4eb3b41f16a64579705abde63774f74a7047abda097cc3582c", 0xed}, {&(0x7f0000000180)="39d8f81007448f0ea68a18c83ce20a419601b9430a61f71d1d9aadaf3b6d188e583702d109edb61691e5955a6a8b296742f9776b62d0184f78a3131fd8d74ef95f2ea92e451840056ef29847901c8ca25404580d21a0b4e1d471912e7ce66a8427a4b0c89fc0c4ad198319dc6194b5fe908e8bb1a03b0df9d9bca92c", 0x7c}, {&(0x7f0000000200)="89bb9a23fb6e6c5cf5eac08ea68ae474431e37f44ac9fa5dc7738c926db4418eb92d03c0ef40f7125595ebb39a6955235ed36c9f04a20efeff7c474c9081744c5bafac38ac434ce4ad2b152d57b1ee3853c7e6a5cf5937164edbc012df65a1cb6a21e3761805446d4dc7cc30b3a00d964826c1cd016c08c50cb128544232a206d3aa39c498d9ce926b3c007157c480cbda807c5a6545765e6e9f4a0b61bfd517bedf5d0ee782e0ccec4e605d24208abf475dc75a67126dbd4262c432e56d201d4daf", 0xc2}, {&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="a84d86892f9e3b3a5b5d2593ae59ed83d82081f53d55e657d6f58aab3012421fcce7ed9e9b39960ae2645cf719e041c453d0fd5a738bccde3060850045e6178356ba9f8ce4698c80f0ea58fc52e62bb5d2688e6e39ef357fea59624497ad518c69c68a1ce909cb18b98fe8f4a614890c4d2e", 0x72}, {&(0x7f0000001380)="f8e36f868338d791833e4a65a497716e3e58d6e734931525e2522f47b2fef9bbf67ec16b07a2476f0cca572571de3a0eb5b8", 0x32}, {&(0x7f00000013c0)="4be1fd4e49a4a099d9d7a5855be8eeaecdcd3d4f62fec82c1656993c4db50c9bf6c87fe21b22f5", 0x27}, {&(0x7f0000001400)="2576aa9a577884eb4d7fb3f48da5235659f7c121bebe2542aff6178ece11c0f40aeaae724f8719805536801d526e25ed8a9eab58fe493d2a78345887ba785d958c2adf4e7e93af5f440fe6c4b1cd7bcc26d50beb904e5362bf8361392157e6f75ed6508f3f44be446b6e79ca4189ec1f78253f7c200054c7fa22c396b6083570502d305e1b5136b765b8caf790df9796fdaaae2ef39fb8464092e79138604cccbaf0ede81ffc461f5b068b8996926514298a5e59d8c18a4f80bf0a15baff244bc861143433a336abdc5de64f9b40f7fcedf10390cfa77592ca206688d773e06a5f9dc221cd", 0xe5}], 0x8, &(0x7f00000019c0)=ANY=[@ANYBLOB="20000000000000000100f000010000006936cc5defc8223bdfc4dd47e5a5405da6ec5bbdb8a3e6b2f69996ed647b62cc27dfb871cba160033a48bf4b82ad61946be33d91650f8b688bbb41e4e510533ba21711d5d5ebe30284237e4ae95883b2b37925ffe80651fbcf4c7bf45f009ccbde5a93edd9a0f6688eb95dc1cf36984260cf598b08b554e25f1e8ca088910713b8b82aaf30eb2271eeea31ec0c3f1cadcf4e", @ANYRES32=r3, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00'], 0x40, 0x4000000}], 0x1, 0x40000) r9 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r9, 0xfffffffffffffffe) 18:02:37 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:37 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x5ff, @mcast1, 0x3}, @in={0x2, 0x4e21, @rand_addr=0x1200000000000000}, @in={0x2, 0x4e21, @multicast1}], 0x3c) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:37 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x10001, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001540)={0x2, &(0x7f0000001500)=[{}, {}]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r1, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r1, &(0x7f0000000100), 0x1000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001100)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000001200)=0xe8) lstat(&(0x7f0000001240)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x400, &(0x7f0000001340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0xf57}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0x10001}}], [{@smackfshat={'smackfshat', 0x3d, ',self/ppp0^vmnet1md5sum}*['}}]}}) 18:02:37 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000500)='keyr\xc3\x0e$\xba\xb5\x10Ad\x8d->\xedN\x86\xf2Z\xc7\xbf\xc6\xf9\xd9Fk;\xc3\xe3\x92=\xe3\x9dP\xcf\xf4\xf1\xf9\x99j\x13\x9b\x12(\xc5d\xd1nY\x98\x10]\xe3\xe1\x14\xeb\x96\xff\x1c\x97\xab\xf5\xdd\x06\xeb\x94\f\xbbu\xff7\xa0\xed\x94\x1bwc\xc4\xf5\xc8W\x94\xbd6w\x85\xb4\x91\xc4\xc3\xd6\xc8\x9a\x97w\xc4\xeb\xc31\x93\x12\xfd\xd1\xdal\xe4g\xd6\xe9|\xe2\xe0\xad\xe4\xa8\x80ex\'?\x88\xd1\x12\xed\xb2\xa0R\x01\xae[\xac\x88\xe2\x15\xc7xuP5\xc7\xe9P\xd1\x80r\x90`s', 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x800, 0x42080) accept$alg(r1, 0x0, 0x0) connect$unix(r1, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socket(0x17, 0x6, 0x8000) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='[\x00') 18:02:37 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) kexec_load(0x9, 0x2, &(0x7f0000001100)=[{&(0x7f0000000000)="f7536e50bc17a144397acf36bb2c78cb03d5ae5531423d92e6e94a5912f3e29441acad935401a69a940e70c398d29e6cf245df3b778ea2a8baeb030c6d7608c2e010d055b0e577b14c77391ea95f55423edfaf2584abe6c3757d9734fbd3cec7f658f5c8772642913dd5f554d7e4233599bc79ab095157ec06e94fe341d21d8feedae61e6ba029f4f717ec6f93defbaaf7ce93d377e0096cb9bcd40b5f1d5ebe57e13a140ac05fce7a670c6846b365fedf73898f0d24bcf2f92ef96904cadc35e6b3fd", 0xc3, 0x7c, 0x7}, {&(0x7f0000000100)="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", 0x1000, 0x1, 0x100000001}], 0x280000) fremovexattr(r0, 0xfffffffffffffffe) 18:02:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x20042, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f00000012c0), 0xffffffffffffff2c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x2, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:38 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key(&(0x7f0000000240)='asymmetric\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)="4dad99cb93db77679c96b5f7ca9a0a560645e52492d981fd01b11dfb8934e9244e8afb5b3f637ce5fd99ae808bb72697e61327ef8b72534654a32750acd93dd7c7b3eec1d9ab0f5844e1ad558673a3b0993f1768e7a5fa1b6b551f968e52d087ddee9986e143ad09e326618ebc53644ae3b2cf891410c1b91d4a02e473260f1c17d8512520881e1fe4505c35", 0x8c, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:38 executing program 4: ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0x2, 0x2, 0x1, 0xffffffffffffff9c}) write(r0, &(0x7f00000000c0)="a65adc87856f85e34c829294872b308985a7f3a6b4e68a4d8023ec68fbd3bef4ab67f04d247c6e24a45af675baa9132bf738cfa8ae70453817d9c4bf14383c19e6d531f976a9688315802173d9a8779d6760f7d645c8965b80462da55b33ca9c8369b29a30", 0x65) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r1, 0x6, 0x5, &(0x7f0000000200)="dfa7fe033fe4a3d9eca83f5ba51d6f4e4e705482dcfb152e8998ed8ba86be13f56be58a233945c39b380cae18de5460452da0453db40f87ee188641a479be679cc004a9d79e7a35710144167d4558a59fc44bedab0463e908af2e44bd473f12c1028e7ecdf4644972b6ae9c24c5b6524dca9c8f24cd1a90ededb00daa0fe7510e54a064059b75927aaaeda060c0104b2f731e860adfcaec47b2246d51f654dc811fc1bdc607a18293e83f75e487bf3fd694d6bae892d5146bcb9303f30731bb9d8845680a6878cf9b8f02f4d31827bc67d62", 0xd2) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x7ff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) accept$inet(r2, &(0x7f0000000140), &(0x7f0000000180)=0x10) 18:02:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) 18:02:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x2, @local}}, 0x1e) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:38 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lsetxattr$security_smack_transmute(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000001100)='TRUE', 0x4, 0x2) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000080)='.dead\x00', 0x0) 18:02:38 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = getpgrp(0x0) sched_rr_get_interval(r1, &(0x7f0000000000)) fremovexattr(r0, 0xfffffffffffffffe) recvfrom(r0, &(0x7f0000000140), 0x0, 0x10002, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x0, 0x3, 0x1}}, 0x80) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'veth1_to_bridge\x00', 0x6}) r2 = fcntl$dupfd(r0, 0x406, r0) getpeername$unix(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) 18:02:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getuid() setreuid(r1, r2) 18:02:38 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) close(r0) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:38 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) fanotify_mark(r0, 0x79, 0x1011, r0, &(0x7f0000000000)='./file0\x00') fallocate(r0, 0x40, 0xda3f, 0x7fb) 18:02:38 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) socket$can_bcm(0x1d, 0x2, 0x2) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000001140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001100)={&(0x7f00000012c0)={0x188, r1, 0x600, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xa8, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc39}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5df9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffffffffffa0}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7afb}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3c7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff7f67}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x74}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x1}, 0x40000) 18:02:39 executing program 1: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x1f, 0x2, 0x0, 'queue0\x00', 0x5}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r1, 0xfffffffffffffffe) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000000c0)={0x9, 0x8, 0x0, 0x4, 0x5}) 18:02:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000180)={0x30, 0x7ff, 0xcbc, 0x0, 0xd, 0x5, 0x9, 0x2, 0x2, 0x80000001, 0x8, 0x5}) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x4, 0xaf228fb4338546f2) getsockopt$inet6_dccp_int(r2, 0x21, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:39 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x20000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) socket$netlink(0x10, 0x3, 0x15) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$getflags(r1, 0x40b) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000080)={0x2, 0x0, [{0xbdf, 0x0, 0x1f}, {0xad0, 0x0, 0x5}]}) fremovexattr(r1, 0xfffffffffffffffe) 18:02:39 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x40) 18:02:39 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x40000001, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:39 executing program 2: getrlimit(0xf, &(0x7f0000000080)) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x40000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000100)}, 0x10) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:39 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000000)={0x2}) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000001100), &(0x7f0000000040)=0x4) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:39 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) poll(&(0x7f0000000000)=[{r0, 0x2002}, {r0, 0x1400}], 0x2, 0x9) 18:02:39 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000010c0)={0x0, 0x0, &(0x7f00000000c0)=""/4096, &(0x7f0000001140)=""/144, &(0x7f0000001200)=""/90, 0x3000}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) sendmsg$nl_crypto(r0, &(0x7f0000001400)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x8a0004}, 0xc, &(0x7f00000013c0)={&(0x7f00000012c0)=@getstat={0xe0, 0x15, 0x8, 0x70bd28, 0x25dfdbff, {{'rfc4106(aegis256)\x00'}, [], [], 0x2000, 0x2000}, ["", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x20040010}, 0x804) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) close(r3) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5473, &(0x7f0000000040)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000000)=0x10002) read$FUSE(r0, &(0x7f0000001100), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) fallocate(r1, 0x6, 0x1f, 0x0) 18:02:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f00000000c0)='ppp1procuser\\%\x00', 0xfffffffffffffff8) r2 = add_key(&(0x7f0000000100)='trusted\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)="b2882a6e94202645bbd597ec519fffad45ffa947c72d75176294585239c6aa1199a2ca479b680a7bbb5f3e55971e0d7cd3", 0x31, 0xfffffffffffffff9) keyctl$unlink(0x9, r1, r2) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:40 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x210180) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x1) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) fremovexattr(r0, 0xfffffffffffffffe) 18:02:40 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x10, 0x2, 0x7}, 0x2}}, 0x18) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000280)=""/49, &(0x7f00000002c0)=0x31) r1 = add_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="72e17b5eb4835dd56b35be4ea79d9ce6849673ae35c7a4824ab6ec762aa1355312f2bda7e4d47b34338c45e124ad452b9ba05a66dde4095d835de7402d332211e410a654f0da2cf15b5cc9f3018849282784a6639bf49beaa832345d54b8ab69030503db1d13f16f4a4f96b4c0ac4143b12aca18b046b25854129ae16a9d2ac39a455ffd5dd49ef09912c612ef481804336fa537ced3d0d9d251264d6a41b7509dba49603996effa1de3c3e7f3", 0xad, 0xfffffffffffffffe) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, 0x0, &(0x7f0000000340)) socket$isdn_base(0x22, 0x3, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x400, 0x1) write$UHID_DESTROY(r3, &(0x7f0000000200), 0x4) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) 18:02:40 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) bind$rds(r0, &(0x7f0000001480)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r1, 0xfffffffffffffffe) 18:02:40 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101042, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:40 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'raw\x00', 0x7a, "229cb415418bbfdb2fb1863d5f2e272822663c19e60e8416f767a5d565cb211ffe93325cbb11d794add5b0f2ceac9930dc4bafef1c6a526f44414b341325db382ae2d3e2a391b50184a775e322a2deaec1f39814dabcb4fc01c71ad48d9f1a79ca22a3895788a499b871b77b898a42e94aa474e749b9aefcb2e6"}, &(0x7f00000000c0)=0x9e) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x2) 18:02:40 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001100)='/dev/dsp\x00', 0x40000000000000, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000000)={0x11, 0x2, 0x200}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:40 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:41 executing program 1: fremovexattr(0xffffffffffffffff, 0xfffffffffffffffe) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x28) 18:02:41 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0xa00, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x100b}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) sched_rr_get_interval(r2, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r1, 0x10, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}}}, 0x90) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r3, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:41 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000001100)=""/204) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) read$FUSE(r0, &(0x7f00000012c0), 0x1000) 18:02:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x3ff, 0x1ff, 0x8, 0x2, 0x0, 0x4a7e, 0x0, {0x0, @in={{0x2, 0x4e24, @multicast1}}, 0xfff, 0x3, 0x33, 0x7, 0x2}}, &(0x7f0000000040)=0xb0) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000180)={r1, 0x10000}, 0x8) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 18:02:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x5, 0x5, 0x4, 0x84200000, {0x0, 0x7530}, {0x4, 0x8, 0x3ff, 0x75cf0000000000, 0x1, 0x3f, "f1e3f320"}, 0x5, 0x3, @userptr=0x7d1, 0x4}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20082, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x10001, "5f61ac9f01030e5196f81f31dec4a016b221ad8e7f4e29c1abe975a4ca8ef0ce", 0x1, 0x1}) 18:02:41 executing program 2: request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='keyring\x00', 0xffffffffffffffff) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r0 = request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='.dead\x00', 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x8000) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000)={0x0, 0x1ff}, 0x2) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x10000, 0x105002, 0x9, 0xfeb, 0x2529}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 454.442403] Unknown ioctl -1067952625 [ 454.494034] QAT: Invalid ioctl [ 454.553256] Unknown ioctl -1067952625 18:02:41 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='pkcs7_test\x00', &(0x7f0000000140)=@keyring={'key_or_keyring:', r0}) io_setup(0x0, &(0x7f0000000080)=0x0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40, 0x0) r4 = syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x9f8, 0x604a42) io_cancel(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x0, r3, &(0x7f0000000180)="0a8b90befb4e43b8f633f589d1462fcd8567fb9fb28ba5b42b0283a7d3cbb3efa90f3c8098969a2a0911545d61072b24029ee179508641880c0458c1707a1adf10f4eeaef61bc5a029d7fec1b612be21367d7562450dbaa038ecaf32e7ff6bd32b638f1b05d0377b20e9da6a0f8fb68bf7a95e5395f88df69b5e1e8844533c", 0x7f, 0x9, 0x0, 0x2, r4}, &(0x7f0000000300)) 18:02:41 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001100)={0x0, 0x80, "a3c66745b6cda2ceb4750537ec1c20b7eb59fc9fcb87f99a408fbd164051c1c1421bb3462f76a2ac60dd67d4f66c4c8a0bfe72e2bec633a7a8afc598f1471ea3eb1f4a2356494d49f75bd52dca2b7796c73977bd1e4f0a806b5c00c2cd3a194ae2b40444c1ada8471bd063dcd9c2b806c72c53cabfc640168c980b015be130d2"}, &(0x7f00000011c0)=0x88) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001200)=@sack_info={r2, 0x3, 0x4}, &(0x7f0000001240)=0xc) 18:02:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 18:02:41 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f00000000c0)={0x7fff, 0x9, 0x1, 'queue0\x00', 0x10001}) 18:02:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5425, &(0x7f00000012c0)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000000)={0xa, 0x2, {0x57, 0xff, 0x1, {0x20, 0x6}, {0x0, 0x5}, @cond=[{0xfff, 0xffffffff80000000, 0x7, 0x7f, 0x6, 0xffffffff}, {0x80000001, 0x6, 0xf8, 0x6, 0xff, 0xc0a}]}, {0x56, 0x3, 0x80000000, {0x7, 0x8}, {0xc9, 0x3}, @rumble={0x5, 0x4}}}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000001100)={0x0, 0x8}, &(0x7f0000001140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000001180)={r1, 0xc4f}, &(0x7f00000011c0)=0x8) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000001200)=0x1, 0x2) 18:02:42 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(0xffffffffffffffff, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000040)=0x8) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000300)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000340)={r2, 0x1, 0x6, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e21, 0xafb, @dev={0xfe, 0x80, [], 0x22}, 0x4}}, [0x9, 0x10000, 0x8, 0x1, 0x10000, 0x0, 0x9, 0x2, 0x2, 0x1, 0x8, 0x7fffffff, 0x0, 0x3a2, 0x5801]}, &(0x7f0000000200)=0x100) read$FUSE(0xffffffffffffffff, &(0x7f0000005180), 0xfffffffffffffe6c) 18:02:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x200100) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xfffffffeffffffff}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r2, 0x8, 0x200, 0x9, 0x5, 0x1f}, &(0x7f0000000140)=0x14) fcntl$getflags(r0, 0x3) 18:02:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = dup(0xffffffffffffffff) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000380)=0x0) sched_rr_get_interval(r3, &(0x7f00000001c0)) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) ioctl$EVIOCGABS20(r4, 0x80184560, &(0x7f00000000c0)=""/234) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000200)={r0, 0x7, 0xfff}, &(0x7f0000000400)=ANY=[@ANYBLOB="656e633d706b63733120686173683d6469676573745f6e756c6c2d67656e6572696300000000080000000000000000000000000000000000000000000000000000000000000000000000000000000011cb8bd9b61682c0fcab43eaca551a0b25f83f9849296c4b69978ecd97d216b23837"], &(0x7f0000000300)="7b13f894467c96e287d058d77d19f650d2879ca3da1d3326364d81af", &(0x7f0000000340)=""/32) ioctl$VIDIOC_ENUMINPUT(r2, 0xc050561a, &(0x7f0000000280)={0x5, "b23c69a7d4408650c0adc5efb007dc2e5b7318fdf03989ea6b581868eb727ec8", 0x3, 0x4, 0x4, 0x10007, 0x4}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000000), 0x4) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000000480)={{0xffffffffffffffff, 0x2, 0x81, 0x1, 0xfffffffffffffc00}, 0x80, 0x9, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x33, 0x5}) 18:02:42 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f00000000c0)={'security\x00', 0xbb, "dcff212abfe1d7ab7e88740c0d07c99ccce9d95325f58a06414467227873b3a8ed863c9d0d3a9c3ea9cab1347aae4f12e6c92718e37a72a0b06121fc76a566ebbd76ac3db30b3cc6c9eca26560a06e555d6b5d44a424f8986037fc5e33db9cb2cf99533f6441a2085a76379e14eac9094ad0d259df58e7892b6cabadf3bc632ffea6d2cddf264186fa1196b7bfedd94560091b0945eec6c8726fb0cc346698ca7d9da9a3a50b2f8f12e5923ce8ec8b96c362504b6078906beef983"}, &(0x7f0000000000)=0xdf) 18:02:42 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x10000400) inotify_rm_watch(r0, r2) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:42 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x40, 0x0) 18:02:42 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)={0xb8, 0xffffffffffffffda, 0x5, [{{0x3, 0x2, 0x8a1, 0x1, 0x9, 0x4, {0x5, 0xffffffff, 0x1f, 0xd399, 0x8, 0x3f, 0xff, 0x3, 0x0, 0x1ff, 0x1f, r2, r3, 0x3, 0x4}}, {0x1, 0xffffffff, 0x9, 0x40, '/dev/dsp\x00'}}]}, 0xb8) read$FUSE(r0, &(0x7f0000004180), 0x1000) ioctl$TIOCSBRK(r0, 0x5427) 18:02:42 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x8000, 0x100000000, 0x2, 0x180add15, 0xfffffffffffff2bf, 0x2b}) 18:02:42 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80080000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, r1, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x20}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r2 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r2, 0xfffffffffffffffe) socket$nl_route(0x10, 0x3, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="29dcd329f66a0e33705ff3514f28ed7ecbfe875dc750a0bce5e5ac7b49d4a51fb9a79312f6b06e4d7447f9b021716bc6a4cfe197e0de6f0328ec3677916c51dc835a2228e909a8a26f35dd2c744ffc4efc933dcc5e487264e643a2c21a64229e2be95abdc32b3ddbb7f490eec1b4d46504ce29b4708f7f8f650328445497a7acce03d8e1ae84bc58bb40c2c1e4709499aefa6e5490aa999167148b0a4e213217b633323200fb04d125fd46ff6c28ef8dd427ea149e49a836332a430f51785be6b5b9200eac096f201d6691f253557b36cece") accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000380)=0x1c, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000580)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB="fc010000", @ANYRES16=r3, @ANYBLOB="010026bd7000ffdbdf25070000001c0002000800010000800000080001001c07000008000100070000002c000900080002007dffffff08000100b04f0000080001000800000008000200e7df00000800010000000000bc000100100001007564703a73797a3000000000f749a2781400010002004e20ac1e00010000000000000000200002000a004e2200000020fe880000000000000000000000000001080000001400010069623a7465616d5f736c6176655f3000180001c2e929e9006574683a6272696467655f736c6176655f31000044000400200001000a004e21000000060000000000000000000000000000000109000000200002000a004e2200000004ff010000000000000000000000000001fcffffff6800040014000700080002ca46302819aa4d009aa3000008000100160000004400070008000400f76c094e08000300000800000800040005000000080004000100000008000300001000000800030004000000080004000800000008000100080000000c00010073797a30000000001c0007000c00030006000000000000000c00040000080000000000005000070008000100080000000c000400050000000000000008000200000001000800010009000000080002000100000008000100050000000c00040006000000000000000c000400e90c000000000000100007000c00040000010000"], 0x1fc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 18:02:42 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0xc800) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x50, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r2, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000200)='/dev/loop0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='fuseblk\x00', 0x80, &(0x7f0000000580)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xffffffff00000000}}, {@max_read={'max_read', 0x3d, 0x7}}], [{@fowner_eq={'fowner', 0x3d, r5}}, {@seclabel='seclabel'}]}}) 18:02:43 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000040)={r1, 0x2}) r2 = socket$inet_smc(0x2b, 0x1, 0x0) accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f00000000c0)=0x1c) fremovexattr(r2, 0xfffffffffffffffe) 18:02:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x2000000, 0x7ff) 18:02:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000180)={0x6, 0x7, 0x2, "d029da82c7f6950cc572d08e14e0bbdb916808727210c3fc9cb5e191a2f8b0e7", 0x77775f5f}) syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0x0, 0x2) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000000c0)={0x2, 0x3ff, 0xbce8}) 18:02:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) mq_open(&(0x7f0000000000)='*H-/%\x00', 0x40, 0x10, &(0x7f0000000040)={0x5fe3b16, 0x0, 0x3f, 0x0, 0x2, 0x8, 0x0, 0x8}) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:43 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1f, 0x800) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x8, 0x200000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1000}, &(0x7f0000000240)=0x17e) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x3, 0x20}, &(0x7f0000000180)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20000, 0x0) 18:02:43 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x9, 0x6, [0x400, 0x4, 0x9, 0x4, 0x8, 0x8]}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000001100)={r1, 0xde, "4b37dfc39db6318be997f5038326687d6df035a5adc0573cc960c9caabedfcfd0dcd6b5921bd99a10acc540db5ff13352992dd1d3af68f401e3ba791a3c8eaaf7a95168ed41644b6e15d08b9d9fd1031bc16cb06b2002f47cd7d9f7bb17ca5094aedc0f8bc17dfa52d6382683fbb79de5ab311a152f4d0363714b84df5787b6e729d2133773dd967eef265f40207f826fe39683200fd898bc661d2ae3f4041d950cf1968457845dd475aa2c4ad2ce6854d510b5e26f470610dc993d36e45cf45bfaeccd33bd8017318944b9aec6a7bf48f186de6316c488062d9b164dad0"}, &(0x7f0000001200)=0xe6) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000001240)) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:43 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x7ff, 0x100) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f00000001c0)={0x2, 0x20, &(0x7f0000000140)="08693dcaaead1ab10f2726e629ff0ec1955d948ba3fcd1d89b33821e49406cd4b1fe62b172e94e05c006cb40c59e69b05c3d9b94dbe8e821c70eebff2053fd683e8bf48b80804f30bc603de4e3da31d8cac42e510d63db3a32ca274dd319d34f9d22b2e6e7ca600959875d363c82f3eab3", {0x2, 0x3, 0x37377f5f, 0x7, 0x9, 0x1, 0xb, 0x3}}) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000001100)='.dead\x00', 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80000, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000080)=0xc032) 18:02:43 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x0, 0x0, 0x7ff) 18:02:43 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) write$eventfd(r0, 0x0, 0x0) 18:02:43 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f00000000c0)='.dead\x00', 0x0) 18:02:43 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000001100)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = gettid() ptrace$setregs(0xd, r1, 0x10001, &(0x7f0000000040)="c7114ff51dda556da5") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000)={0x1}, 0x4) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff, 0x3, 0x29ab, 0x0, 0x8001}}) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000100)=0x33) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xde, 0x0, 0x3, 0x100, 0x573f0a47, 0x2, 0x3f, 0x6, 0x26f, 0x38, 0x94, 0xfffffffffffffff7, 0x40, 0x20, 0x1, 0xffffffff, 0x8, 0x9}, [{0x4, 0x1, 0x8, 0x0, 0x3, 0x718, 0x3f, 0x2}], "e2a2125a6fe572cd01c3952fe378b51840449d4322e18829c0027c05301c4251c5eb5bd692ef60e600d01492e900514e3f16913d10683082e42c741ce4b12a9dac5dd4f61f75b5b6ce745117b9e959c078bf30c3742bd4bc9362ada64a323abc64c024d7f18a3023632c2ef5dc3cbf8ee76c44bbbcb3523a02d30fe76adae3ce56c74bf66642707cdec9f8acd305903c4e65438eca5541282dc69de1f2ce58ac3ca9ca779d87"}, 0xfe) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40, 0x88440) 18:02:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x20400) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000400), 0x10c) fremovexattr(r0, 0xfffffffffffffffe) 18:02:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0xc0000, 0x0) munlockall() ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0xfff, 0x454d, 0x0, 0x1ff, 0xc, 0x8, 0x200, 0x6, 0x9}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) read$FUSE(r0, &(0x7f0000003180), 0xc8a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000001100)={0x6, 0x1, 0x0, {r2, r3+10000000}, 0x2, 0x8000}) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f0000000000)) 18:02:44 executing program 1: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) close(r0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000)={0xfff, 0x4, 0xff, 0x6, 0x3b43}, 0x14) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) 18:02:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000000)) 18:02:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r0, 0x7fff, 0x2}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'michael_mic-generic\x00'}}, &(0x7f0000000140)="69ad0a6eb28e4bc3248c35ac25648523b6cf02c566f65613a9443e2560d21113d4d929de017b84acfaaeec6c6474b760e61855e1dae4b5b63fe56a263aba24f2fcfa5c94b08b3968252750cb55fc993dc6364a66b595ac8b8b8bc685769afec022fe2c1b1d590704a17bc805135f68d7698181bdabcef857c5ede7ef2c777bfc64ae4b1757a6abab6cbcbc6b44f9dc", &(0x7f0000000200)=""/54) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) 18:02:44 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000140)={r2, 0x4}, &(0x7f0000000180)=0x8) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000001c0)={0xff, 0x107, "e92cfad7ee83009ddaf62a8e5b05ca31b25e9b9465b1836e0d040459a443d4b0", 0x9, 0x1, 0x1ff, 0x2, 0x20}) epoll_create1(0x80000) 18:02:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0x80000000, 0x0, 0x10001, 0x4}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000001100)={0xffffffffffffffff, r2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:44 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:44 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000012c0)=""/192, &(0x7f0000000000)=0x12a) read$FUSE(r0, &(0x7f0000000100), 0x1000) 18:02:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000001100)='.dead\x00', 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) keyctl$describe(0x6, r0, &(0x7f0000000140)=""/13, 0xd) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x2, @local, 0x4e21, 0x2, 'rr\x00', 0xa, 0x3, 0x28}, 0x2c) fcntl$setsig(r1, 0xa, 0x13) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000000c0)) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x4, 0x200) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f00000001c0)={0x0, 'bcsf0\x00', 0x2}, 0x18) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x68) dup2(r3, r1) 18:02:44 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000040)='/dev/dsp\x00', 0x9, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) rt_tgsigqueueinfo(r1, r2, 0x2b, &(0x7f00000001c0)={0x6, 0x5577, 0x20}) 18:02:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1ec, r2, 0x0, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x163}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb8a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff0000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2be}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}]}]}, @TIPC_NLA_LINK={0xec, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x64}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x10}, 0x4) fremovexattr(r0, 0xfffffffffffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) write$P9_RATTACH(r1, &(0x7f00000004c0)={0x14, 0x69, 0x2, {0x4, 0x0, 0x7}}, 0x14) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000340)='./file0\x00', r3, r4, 0x100) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x3a4) 18:02:45 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x103000, 0x0) writev(r0, &(0x7f00000009c0)=[{&(0x7f00000006c0)="fdb3252e45500665729b0c2b53ba25d1494a39a332d15fbe0def460dd3ee0b4d186259ac5dfa93d0ee604b6c6e138d3332e1fd8ce4e7201d55993b59cb03df4b87995006e94dbd9ef1fe2cd194ffc9e4ec8a0124688091f1baf98d1b687226e2f3de04b7298ce7c5a09f8870cdbfd30c17ae10b37bed1b4a4c497a4694ff8f1ddcc34f86d7d3b2769fecf7266e06e75c57f99066ff255b8742dec1cc1258aa7d3fe43bdca692b6d37ff1cb26b232c7f88282434c746af4bd09ceca2532b16a53747815d1034adb7a40d7b31aafaa984d83ab114ff825d70ca8068b21604d", 0xde}, {&(0x7f00000007c0)="9d02c23e819a3e717f674da2a49f59e0bcb42fd38b148bd2653bf3d7842e6db48d1efe256cc9a5cc3c43778e2c7a3f43cc18a2347bbc73e48d2a788e0dd7e6c09e9f561815ce8a2f72d35031a42395acfa1e23bbda2d34ef50bddba54d680e4f3b6a0836f21e7af5236b55e69c499b260d65fb312ef87b2645940dbb82d3b1dab26fb07cc9ccaebb364c94836a72da7d5d66cf53396bd1655ed6876f", 0x9c}, {&(0x7f0000000880)="df762d29f3dbaa9c14016ca883322fd67d96926c24fecd9f52d622980a6b6df2de9ef0da235cb852f61073544d9d76031dbe05b11f92be85f63d11a7e269b86b21d9b98da8b937b542241681538c8dabe35cb06a110addfb0f881f4166dd9c4c", 0x60}, {&(0x7f00000004c0)="8c749992b6ac787bb0379ba75082bb36f17730965cca568d5f3df835e3662641c67e50149c230774dcf5354b", 0x2c}, {&(0x7f0000000900)="2bddbf05", 0x4}, {&(0x7f0000000940)="8ea7227b7a79136dd0307dbbbed467608846166156d3313ee9b41e7c31fe2e7e277a6bc37889249f3897436030dc6e7625", 0x31}, {&(0x7f0000000980)="9a3924bb", 0x4}], 0x7) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000340)='\x9e\vea\xa5o\x8d\x05\x00\x00\x00\x00t\x00\x00', 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x80040, 0x25) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f0000000300)=@fragment={0x2f, 0x0, 0xd4f1, 0x10001, 0x0, 0x9, 0x67}, 0x8) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000a40)) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000500)=0x7, 0x4) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000002c0)) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000080)={r1, 0x4, 0x10001}, &(0x7f00000003c0)=ANY=[@ANYBLOB="656e633d72617720686173683d6d69646861656c5f6d69632d67656e657269630000000000000000000000000000000009a0015ec6591c00bf000000000000000000000000000000140040000000000000"], &(0x7f0000000140)="655cee8399bc8517fb4bca66aa4623b18264eaa743cd5d53a386cb4d5363141272c3963f08d5708d6d2895ff9c84223f80239e5c7c640d3d963abf2a0aa40662c887a1b4672413cb7f2cba697267", &(0x7f00000001c0)=""/161) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f0000000540)={0xce88, 0x7, 0x3f}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f00000000c0)=0x0) move_pages(r3, 0x5, &(0x7f0000000100)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil], 0x0, &(0x7f0000000440)=[0x0, 0x0], 0x4) 18:02:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x4, 0x1000000100440201) 18:02:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x200000000082002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c46ff0a003d7ef6f6af00feffffff00000000000000000000000000000000000000004000000000000000000000000000000000000000000038000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) fremovexattr(r0, 0xfffffffffffffffe) 18:02:45 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001100)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) read$FUSE(r0, &(0x7f0000003180), 0x1000) read$FUSE(r0, &(0x7f0000001140), 0x1000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000040)={0xa00000, 0xea8, 0x3, [], &(0x7f0000000000)={0xa10901, 0x2, [], @value64=0xbf0d}}) 18:02:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000100)='user\x00', 0x0) inotify_init1(0x80000) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xbc, 0x4, 0xfffffffffffeffff, "4f5b37ac627db770cd9c7bb9e29cbe9e", "b698d4505a7cdfc2595ab54d734b842bdbc7747f6ae222762f3d06585e257eadde66b675cf1a328d357bc40483ffbc6baa80e3aa696e33e2883ec3807ce707ae8d484d39f345a5cf2bb1cf21d5956d458d08e218e734be97dc832e03154e957d3f9105f1b766a973b531730e1e6bed2da68d5f88c0009fd62f289a7f8fffe5a957cd14c7fdbf7f2029a293ca7c6eeba9a76467fe6fcf41acf29f176f70ade6751c0f62d169e054"}, 0xbc, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2040, 0x0) ioctl$BLKIOOPT(r1, 0x1279, &(0x7f00000000c0)) 18:02:45 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) fremovexattr(r0, 0xfffffffffffffffe) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8000, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="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") 18:02:45 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$FUSE(r0, &(0x7f0000000100), 0x1000) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000000)={0x3, 0x0, 0xfdb7, 0x10001, 0x80000001}) 18:02:45 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000001280)=0x3) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffff, 0x800) ioctl$int_in(r0, 0x5473, &(0x7f00000000c0)=0x10002) read$FUSE(r0, &(0x7f0000003180), 0x1000) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000011c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000080)={0x0, 0x7, 0x0, 0x0, 0x100000000000000}, &(0x7f00000000c0)={0x0, 0x4}, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000001100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x7}}) readahead(r1, 0xe0, 0x5) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001180)=0x5, 0x4) ioctl(r2, 0x2000c2604110, &(0x7f0000000080)) read$FUSE(r2, &(0x7f0000005180), 0x12b6) 18:02:45 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x7ff) flock(r0, 0x1) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000000)) 18:02:45 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8000, 0x802) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000180)={0x4000, 0x10000}) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000700)='.dea(\x19\x8e\xcc\x19\x1fG\xb5\x82\x1aE\xfe 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.074965] RSP: 002b:00007f03e74b3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 459.082708] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 459.090016] RDX: 0000000020000740 RSI: 000000000000035b RDI: 0000000000000000 [ 459.097396] RBP: 000000000073bf00 R08: 00000000200007c0 R09: 0000000000000000 [ 459.104708] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f03e74b46d4 [ 459.112014] R13: 00000000004c6d82 R14: 00000000004dc5d0 R15: 00000000ffffffff [ 459.119334] [ 459.120977] Local variable description: ----__pu_val120.i@__se_sys_waitid [ 459.127918] Variable was created at: [ 459.131673] __se_sys_waitid+0x18c/0xb30 [ 459.135787] __x64_sys_waitid+0x62/0x80 [ 459.139772] [ 459.141430] Bytes 0-3 of 4 are uninitialized [ 459.145850] Memory access of size 4 starts at ffff88806b54fe78 [ 459.151830] ================================================================== [ 459.159295] Disabling lock debugging due to kernel taint [ 459.164767] Kernel panic - not syncing: panic_on_warn set ... [ 459.170682] CPU: 0 PID: 17108 Comm: syz-executor.2 Tainted: G B 5.0.0+ #12 [ 459.179016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 459.188401] Call Trace: [ 459.191040] dump_stack+0x173/0x1d0 [ 459.194708] panic+0x3d1/0xb01 [ 459.197984] kmsan_report+0x293/0x2a0 [ 459.201823] kmsan_internal_check_memory+0xa62/0xb80 [ 459.207006] kmsan_check_memory+0xd/0x10 [ 459.211117] __se_sys_waitid+0x32c/0xb30 [ 459.215244] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 459.220733] ? prepare_exit_to_usermode+0x114/0x420 [ 459.225805] ? kmsan_get_shadow_origin_ptr+0x70/0x490 [ 459.231046] ? syscall_return_slowpath+0xb2/0x650 [ 459.235947] __x64_sys_waitid+0x62/0x80 [ 459.239962] do_syscall_64+0xbc/0xf0 [ 459.243720] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 459.248938] RIP: 0033:0x457f29 [ 459.252155] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 459.271162] RSP: 002b:00007f03e74b3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000f7 [ 459.278915] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000457f29 [ 459.286327] RDX: 0000000020000740 RSI: 000000000000035b RDI: 0000000000000000 [ 459.293635] RBP: 000000000073bf00 R08: 00000000200007c0 R09: 0000000000000000 [ 459.303325] R10: 0000000020000000 R11: 0000000000000246 R12: 00007f03e74b46d4 [ 459.311703] R13: 00000000004c6d82 R14: 00000000004dc5d0 R15: 00000000ffffffff [ 459.319750] Kernel Offset: disabled [ 459.323420] Rebooting in 86400 seconds..