Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2019/11/15 00:30:34 fuzzer started [ 49.787648] audit: type=1400 audit(1573777834.926:36): avc: denied { map } for pid=7592 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/15 00:30:35 dialing manager at 10.128.0.105:37231 2019/11/15 00:30:36 syscalls: 2545 2019/11/15 00:30:36 code coverage: enabled 2019/11/15 00:30:36 comparison tracing: enabled 2019/11/15 00:30:36 extra coverage: extra coverage is not supported by the kernel 2019/11/15 00:30:36 setuid sandbox: enabled 2019/11/15 00:30:36 namespace sandbox: enabled 2019/11/15 00:30:36 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/15 00:30:36 fault injection: enabled 2019/11/15 00:30:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/15 00:30:36 net packet injection: enabled 2019/11/15 00:30:36 net device setup: enabled 2019/11/15 00:30:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/15 00:30:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 00:34:28 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x200000) r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x4040) write$FUSE_GETXATTR(r0, &(0x7f0000000080)={0x18, 0x0, 0x2, {0x6}}, 0x18) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockopt$llc_int(r1, 0x10c, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r2 = socket$inet6(0xa, 0x80000, 0x1f) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10240120}, 0xc, &(0x7f00000004c0)={&(0x7f00000002c0)={0x1f0, r3, 0x322, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x58, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdb7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x59}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9a8a}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xeb68}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbdb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf165}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2ee8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbf5f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x61, @ipv4={[], [], @remote}, 0x7}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0xc}, 0x4f}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x10004040}, 0x80) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r4, 0x6, 0x1, &(0x7f0000000580), &(0x7f00000005c0)=0xc) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/mixer\x00', 0x80, 0x0) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000640)) r6 = syz_open_pts(r5, 0x400) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r7, 0x29, 0xcc, &(0x7f00000006c0)={{0xa, 0x4e23, 0x1c, @empty, 0x2}, {0xa, 0x4e22, 0x400, @ipv4={[], [], @empty}, 0x1b}, 0x2, [0xff, 0x5, 0xbdd3, 0xaf0, 0x9, 0x6e168f36, 0x0, 0x6]}, 0x5c) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$sock_linger(r8, 0x1, 0xd, &(0x7f0000000740)={0x1}, 0x8) r9 = syz_open_pts(r6, 0x800) ioctl$PIO_UNIMAPCLR(r9, 0x4b68, &(0x7f0000000780)={0x1000, 0x0, 0x4}) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x307) r11 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rtc0\x00', 0x1, 0x0) readv(r11, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/49, 0x31}, {&(0x7f0000000880)=""/235, 0xeb}, {&(0x7f0000000980)=""/41, 0x29}, {&(0x7f00000009c0)=""/56, 0x38}], 0x4) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) fsetxattr$security_smack_entry(r12, &(0x7f0000000a40)='security.SMACK64EXEC\x00', &(0x7f0000000a80)='cgroupselinux!\x00', 0xf, 0x3) fcntl$getownex(r9, 0x10, &(0x7f0000000ac0)={0x0, 0x0}) r14 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000b00)={0x9, 0x5, r13, 0x0, r14, 0x0, 0x80000000, 0x5}) [ 283.455523] audit: type=1400 audit(1573778068.596:37): avc: denied { map } for pid=7610 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4769 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 283.564435] IPVS: ftp: loaded support on port[0] = 21 00:34:28 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r0, 0x2, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000000)) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x800, 0x0, 0x0, 0x401}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f00000001c0)={0xd6, r2, 0x10000, 0x6}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x2, 0x101000) getsockopt$bt_sco_SCO_OPTIONS(r3, 0x11, 0x1, &(0x7f0000000240)=""/126, &(0x7f00000002c0)=0x7e) syz_mount_image$nfs4(&(0x7f0000000300)='nfs4\x00', &(0x7f0000000340)='./file0\x00', 0x1ff, 0x6, &(0x7f0000001700)=[{&(0x7f0000000380)="92532873d50425e6f5331c0cd831f2d503831bfff97073d08bcc6aa29200c424fef7b914a985eb28825623d8190bb9b0ae48d11acf20d3429bd5b0a5f8ab5d8da4a52b522837a4a04eb21640e2acc3edf47ff1141901b55bf89acfef8fed1aa4bcf9971cc52574b40eab37f24f7d7ede97c12947568efa353c5cd08f7c6a764e95dbe2fd6385aa8b8537b5ab5d455a781e58bce73f4e0bcb75b1813a148907706c7fda87c311848dceca43415a33", 0xae, 0x3}, {&(0x7f0000000440)="67b5b187cefe0ed1b2255630b9df70ac84aae71793dd1ba25917282992d80682ac99820b548ceb80845fc46ce3390dca05312ece67a4d41c555a97432c19141be15c46f7418f16fa3780977cf8f56d674ac284873b77a901fde8dcd178afbfea90b1e913f892e8df01610b43d5cb10e37f0edb74ef991d021e206a55151c809c0e8dd869bd209ddf3eb7db5c33394d14c1269bf3784f5442a1e3c22faf14581f3fde855b517f7420ed69d1592e2598abadd094b9bfb38cbe4870a8b408f4f0199fa1fa3b4e58c0d873a2", 0xca, 0x101}, {&(0x7f0000000540)="e4ab38c69b0822a97cb2a4d57acfc5346c64e49351a8191c48c6753e85fe9366e9a74f2081347a381d5d82e37fdd5647b3310529afce53367ab5cf2f94f426dc845a61fcbe7d13cd5599405fb59fe5795ce051a6384a4a67b522d7d8b6dac3b7a836fb3fdc87e30a586dbb5f21a8fd4ba67c94e6bf4fb8439c413e7eed3a3a2e29fd63746af6ba87595d7408d9955a7aa9eff4e93ecaff3f56d9aff7c677dd63b711f134d705", 0xa6, 0x8001}, {&(0x7f0000000600)="3ac549286a8e82fabd35118089f6f16a247bf6c89fea63df85393b5bd13b6f45e36133e2de62ca5076165723e95d4426d4b8785e57a613c26d55742d1f091f7e5b612462468d836d6e9f6d1d9d7604c723515e2771cb912351b98f93aa9e0aeed57b94513171f995c64fa804cd0d1e7014e7", 0x72}, {&(0x7f0000000680)="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", 0x1000, 0x200}, {&(0x7f0000001680)="10c2757e11664868dfdb4ed76468cd4c10d3b0447cd6140b3bd2ffe05be655da837f25f15a8f9b80ec26f4ec9f8f4f92ed117c5d4c896aedca7f5edd43718044dc202a779738cfddc3aefdbb83e56ae3270ab7eaa4e0265d87d4ae201bbe3b309811b7eb280a41e9c3", 0x69, 0x9}], 0x210010, &(0x7f00000017c0)='\'systemcgroup\x00') syz_open_dev$audion(&(0x7f0000001800)='/dev/audio#\x00', 0x1, 0x1) syz_open_dev$vcsn(&(0x7f0000001840)='/dev/vcs#\x00', 0x3, 0x400) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl(r4, 0x4, &(0x7f0000001880)="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") r5 = accept(r0, &(0x7f0000002880)=@ipx, &(0x7f0000002900)=0x80) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000002940)=0x4, 0x4) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002980)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TCXONC(r6, 0x540a, 0x1) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000029c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002a40)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000002c00)={&(0x7f0000002a00)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002bc0)={&(0x7f0000002a80)={0x134, r8, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x473f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdd}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x70}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10001}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4}, 0x4080000) r9 = syz_open_dev$media(&(0x7f0000002c40)='/dev/media#\x00', 0x1f, 0x20000) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000003cc0)={r9, &(0x7f0000002c80)="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", &(0x7f0000003c80)=""/59, 0x4}, 0x20) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r9, 0x800443d2, &(0x7f0000003d40)={0x1, &(0x7f0000003d00)=[{}]}) r10 = semget(0x3, 0x5, 0x80) semctl$SETVAL(r10, 0x2, 0x10, &(0x7f0000003d80)=0x6) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f0000003dc0)=0xd6cf096a) r11 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000003e00)='/proc/self/attr/current\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r11, &(0x7f0000003e40)=0x99, 0x9) r12 = getuid() syz_mount_image$f2fs(&(0x7f0000003e80)='f2fs\x00', &(0x7f0000003ec0)='./file0\x00', 0x77, 0x2, &(0x7f00000040c0)=[{&(0x7f0000003f00)="77e9fd1144b9888313b012c43e4bae3cd7b99c0afc4ecaee473cee1f4aef077b96dc82dabc026056486563d4fe3f7db7deaa366af63ad2b3b860e56ada62261e3148fc292bdbf10f4d10aebebfb6661fc33cf24c104d494f4a5030b693d07d5463730bba31d4e15b2ab8ba52dfb733c01a03e1d0eb9931f56c8e52f09c33e4f6754f62dad1a5ea6cff13a9e7f4be349cea8be5b260dcbb726e3a7a31ed23c01c528f6113c48262972a801fbd6333dc02ce9110d1abf6dd96b54eed2211c95e226c8a", 0xc2, 0x80000}, {&(0x7f0000004000)="334d164d5d84b9ecfa66a01357e785d4d36590afb0e52a2fe48b1a55e8d7c1d26f1649fae77c5693819e05ed1a53b3ddef004dc7d48d1571fe3611e7a9fa84d69c01b8e6da44eda4329d92e03c0a62a45398246c2ae4b19ce7a5c485e2c9748d5ed92550511752b057b78111216d75fbd8f69d2d643226eb39d4edb93726fef512721bf5e1efd22028f05ce621492ebe525dc99b90a4c441cbda219ee5", 0x9d, 0x2}], 0x1391000, &(0x7f0000004100)={[{@noflush_merge='noflush_merge'}, {@prjquota={'prjquota', 0x3d, 'cgroup\'vmnet0'}}, {@norecovery='norecovery'}, {@nolazytime='nolazytime'}, {@whint_mode_user='whint_mode=user-based'}, {@flush_merge='flush_merge'}, {@noflush_merge='noflush_merge'}, {@background_gc_off='background_gc=off'}, {@six_active_logs='active_logs=6'}], [{@smackfshat={'smackfshat', 0x3d, '/proc/self/attr/current\x00'}}, {@dont_hash='dont_hash'}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'FILE_CHECK'}}, {@uid_eq={'uid', 0x3d, r12}}, {@smackfshat={'smackfshat', 0x3d, '/proc/sys/net/ipv4/vs/expire_nodest_conn\x00'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}]}) [ 283.687859] chnl_net:caif_netlink_parms(): no params data found [ 283.782888] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.789672] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.797537] device bridge_slave_0 entered promiscuous mode [ 283.805725] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.812318] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.819651] device bridge_slave_1 entered promiscuous mode [ 283.839561] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 283.851621] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 283.853750] IPVS: ftp: loaded support on port[0] = 21 00:34:29 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000040)=""/49, &(0x7f0000000080)=0x31) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x140, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000100)) rmdir(&(0x7f00000001c0)='./file0\x00') r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x80, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) mq_notify(r3, &(0x7f0000000280)={0x0, 0x14, 0x7, @tid=r4}) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000002c0)=0x1, 0x4) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000300)={'ip6gretap0\x00', {0x2, 0x4e23, @empty}}) r7 = accept4(r2, &(0x7f0000000340)=@xdp, &(0x7f00000003c0)=0x80, 0x140400) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000400)={0x0, 0x6, 0xfe0a, 0x4, 0x8, 0x7}, &(0x7f0000000440)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000480)={r8, 0x1, 0x8001, 0x7fff, 0x3f, 0x8}, &(0x7f00000004c0)=0x14) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000500)={0x401}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x8400, 0x0) accept4$llc(r9, &(0x7f0000000580)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, &(0x7f00000005c0)=0x10, 0x80000) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000600)={{0x2, 0x4e22, @local}, {0x1, @random="ed1b7f6cbdb7"}, 0x0, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'yam0\x00'}) ioctl$USBDEVFS_BULK(r2, 0xc0185502, &(0x7f0000000700)={{0xa}, 0x3f, 0xfffb, 0x6d, 0x80, &(0x7f0000000680)="9b774d41bdee5d21fc40180796d0def37c5f4fc12b8c2b4064b65301c75c0222b3c6014eb7a5acf70cc4c026726eed7f9bea92e840be50c66fc1179d877bfad5e4f92d339dbdda97e1bf481b0a4c5ceaaed25f95293d0ec184f9c3bbb755dafcc773755ba4051f20862cdd3a7c"}) r10 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000740)='/proc/capi/capi20\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r10, 0x4058534c, &(0x7f0000000780)={0x2, 0x4, 0x5, 0xfff, 0xffff, 0x9}) r11 = syz_open_dev$dmmidi(&(0x7f00000008c0)='/dev/dmmidi#\x00', 0x3, 0x11140) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r11, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e21, 0x4, @mcast1, 0x2}}, 0x8000, 0x18d2}, 0x90) pipe2(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) setsockopt$inet6_icmp_ICMP_FILTER(r12, 0x1, 0x1, &(0x7f0000000a00)={0x70}, 0x4) r13 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$BINDER_WRITE_READ(r13, 0xc0306201, &(0x7f0000000e00)={0x54, 0x0, &(0x7f0000000cc0)=[@acquire={0x40046305, 0x2}, @reply_sg={0x40486312, {0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000c00)={@flat=@weak_handle={0x77682a85, 0x0, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f0000000a80)=""/84, 0x54, 0x2, 0x34}, @ptr={0x70742a85, 0x1, &(0x7f0000000b00)=""/226, 0xe2, 0x2, 0x32}}, &(0x7f0000000c80)={0x0, 0x18, 0x40}}, 0xa897f8a27a23516a}], 0xbe, 0x0, &(0x7f0000000d40)="95f877bbf94717dcc7fbf2f987bb2666eb8db77d6184053b5a7c87ecb1d4eed97072347a3b789ad05d58e4764066e3733c12751e38f4a07e3ee04d8aea27d5dbba71d64b7a9b7af9839887a258d8157c3ed29020da642e607c727ad00cfe5956052b31bbda5941f3ca3b44070519f951d4c3fdd96dfdd9e344c29403e8ca5bf6c2b5c85e4047ef9aedbeea1be0ecf3568c4153e7ca0a86891ba73e07751d9947993bc76d61909bcda058b2c339f154ca2c20a05e2dacfce9c828255adcb2"}) getresuid(&(0x7f0000000e80), &(0x7f0000000ec0)=0x0, &(0x7f0000000f00)) lstat(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000e40)='./file0\x00', r14, r15) [ 283.885464] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 283.893653] team0: Port device team_slave_0 added [ 283.917541] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 283.925290] team0: Port device team_slave_1 added [ 283.942470] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 283.960781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:34:29 executing program 3: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="d84e9fd05355ad0e3d3c9012a02106d75cb1ff03ad576d1a157d7a037b08100def31a31500885f5502f3a91645082e284134941e77ad3965934e280a33558c97adc0eccc050146d42314aec64b52affab60a9bc0274524e519c7a3fd95fa57bb2d09b50e5f385053e2c132288daa91f50b", 0x71, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0xfff) r1 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$void(r1, 0xa0067444) clone(0x10004400, &(0x7f0000000100)="f289d8677965ba2ce0c4804729ee519b32cba3fbbd201459416b49ca9824a777a003ac7d9f6536bc1f7207256edb27628b77c191dfb6bc11ed1aae99aa40ba1a2ccfdbb71d996161d8bb379926df222f42ad5d083c2ca94e91cf7ee943c897798ae8a5f271837cf123848c7f792d23e87f16a418e5db21695d0dc7c0462468475f61f0c113be55e2a289daacc4f1f29e370506f1f4b88c4aa759a5ae2bfc", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="95c1623ecc54ff4675290450f3b61b3bf95ae784f77068af84730388387f597ca0f627aaa988053f6cbd5a0286834dd47e27e24832cfeee2717228baf4847150e64a4836c0c83bd072338afbf60dd2f88c9c116cbe88cccead7a4172aab43384c62b5ed94f2c533abbfbf20ff3fd6d45af812ffb28cded55b11725ed3ceb6c8aca826281ef0a5c9e4f662253030ed9f9c022baf6104e9b805d68727eb2a775e87860fee77c0c90620b63a0820145405bd9c9f334e1b14ec1f46553ba0cef11469cbbba4feb7438") r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$rxrpc(r2, &(0x7f0000000380)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @empty}}, 0x24) getxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'osx.', '\x00'}, &(0x7f0000000440)=""/12, 0xc) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x180000) sendfile(r1, r3, &(0x7f0000000480)=0x3ff, 0x7) get_thread_area(&(0x7f00000004c0)={0x4, 0xffffffffffffffff, 0x1000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x1}) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) write$P9_RREADLINK(r3, &(0x7f0000000540)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000580)={0x8, 0x3f, 0xff, 0x7, 0x9}, 0x14) ioctl$ASHMEM_SET_NAME(r4, 0x41007701, &(0x7f00000005c0)='posix_acl_accesswlan1nodev&mime_typecgroup\x00') recvfrom$packet(r3, &(0x7f0000000600)=""/95, 0x5f, 0x12140, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000680)=0x3, 0x4) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm-control\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000700)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000740)=0x10) ioctl$KVM_DEASSIGN_PCI_DEVICE(r3, 0x4040ae72, &(0x7f0000000780)={0x80, 0x2, 0x8000, 0x2, 0x1}) socket$isdn(0x22, 0x3, 0xf63c98df002ad9b) r7 = syz_open_dev$sndpcmp(&(0x7f00000007c0)='/dev/snd/pcmC#D#p\x00', 0x6, 0x4100) r8 = accept4$alg(r7, 0x0, 0x0, 0x80000) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r8) r9 = openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x101000, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r9, 0xc0305602, &(0x7f0000000840)={0x0, 0x3, 0x602d, 0x1}) r10 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r10, 0x11b, 0x6, &(0x7f0000000880)=0x200000, 0x4) [ 284.043064] device hsr_slave_0 entered promiscuous mode [ 284.081347] device hsr_slave_1 entered promiscuous mode [ 284.121595] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 284.128541] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 284.183314] IPVS: ftp: loaded support on port[0] = 21 [ 284.192491] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.199172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.206170] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.212574] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.295137] IPVS: ftp: loaded support on port[0] = 21 [ 284.355184] chnl_net:caif_netlink_parms(): no params data found 00:34:29 executing program 4: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x10000, 0x0) getsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x2, 0x2, 0x5}) r1 = dup2(r0, 0xffffffffffffffff) write$P9_RSYMLINK(r1, &(0x7f0000000100)={0x14, 0x11, 0x2, {0x67, 0x1, 0x6}}, 0x14) r2 = open(&(0x7f0000000140)='./file0\x00', 0xabcae008d4e5357f, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x6, 0x10, r2, 0x7fffffff) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e24, @local}}}, &(0x7f0000000240)=0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000280)={r3, 0x5}, &(0x7f00000002c0)=0x8) r4 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x20000002) inotify_rm_watch(r2, r4) ioctl$TIOCEXCL(r1, 0x540c) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x20100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f0000000380)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r5, 0x40086409, &(0x7f00000003c0)={r6}) sysfs$3(0x3) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCCONS(r7, 0x541d) r8 = syz_open_dev$media(&(0x7f0000000440)='/dev/media#\x00', 0x0, 0x4) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r8, 0x84, 0x74, &(0x7f0000000480)=""/11, &(0x7f00000004c0)=0xb) r9 = socket(0xa, 0x800, 0x1f) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000500)='hybla\x00', 0x6) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x24000, 0x0) r10 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x1, 0x8000) write$P9_RREADLINK(r10, &(0x7f00000005c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r11 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000009, 0x810, r9, 0xa24000) r12 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x204100, 0x0) ioctl$KVM_SET_LAPIC(r12, 0x4400ae8f, &(0x7f0000000680)={"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"}) [ 284.499185] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 284.522354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.534212] chnl_net:caif_netlink_parms(): no params data found [ 284.555373] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 284.569822] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.578909] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.587417] device bridge_slave_0 entered promiscuous mode [ 284.602135] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.605440] IPVS: ftp: loaded support on port[0] = 21 [ 284.608508] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.624364] device bridge_slave_1 entered promiscuous mode [ 284.673559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.684266] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.703461] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.712135] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.726389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 284.759423] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 284.766361] 8021q: adding VLAN 0 to HW filter on device team0 00:34:29 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1121, 0x200) ioctl$TIOCCBRK(r0, 0x5428) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20a000, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000080)=""/67) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x7, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r2 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/member\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)={0xb8, r3, 0x410, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xff1fcd8ec07a94c0, 0x21}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x70}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfc}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x24}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000380)) r4 = accept$alg(r1, 0x0, 0x0) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f00000003c0)={r2, 0x0, 0x2, 0x2, 0xffffffffffff0001}) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000440)={&(0x7f0000000400)='\x00', 0x0, 0x2c}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFCONF(r5, 0x8912, &(0x7f0000000580)=@buf={0x8a, &(0x7f00000004c0)="ab284b9f18f85c6e03f46d3ad9e032202452de00536ebd783ad63ea3a70efdeb516c3215fa2095e0a95608357617fc4d5e77cc598e51209f5479aa993b51960f592e7e1d943f87dd56d9dfbf5c20d2f444ca7bb0e3c2bc7e0451d4b5961ef36f5786f7f44ecc014f79dd55b1754320f0fb05a3687f949c29d2b907d82838e0f32d7a154e763a9c38efe1"}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000005c0)={{0x0, 0x46}, 'port1\x00', 0x80, 0x4, 0x10000, 0x6, 0x81, 0x80000000, 0x6, 0x0, 0x1, 0xb57}) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000680)={0x8, 0x14, [0x3, 0xffffffff, 0x44edd79b, 0x7, 0x0]}) r6 = gettid() fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000006c0)={0xce0a0197316e7278, r6}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000700)='SEG6\x00') sendmmsg$nfc_llcp(r1, &(0x7f0000001940)=[{&(0x7f0000000740)={0x27, 0x0, 0x1, 0x6, 0x6, 0xff, "2193188645b65d514de135d96b536b56f48f6bf8ddb49d0975261159dbd33d549a69dc8f22e082f00d3b58fb3cd378b868d9fac3bab059eb09076a6c5f71e5", 0x38}, 0x60, &(0x7f00000008c0)=[{&(0x7f00000007c0)="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", 0xfc}], 0x1, &(0x7f0000000900)={0x1010, 0x10f, 0x80000001, "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"}, 0x1010, 0xfb5565356b0b1210}], 0x1, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000001980)={0x5, 0x7f, 0x1f, 0x7ff, 0x6}) r7 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f00000019c0), &(0x7f0000001a00)=0x8) r8 = eventfd2(0x8, 0x80001) r9 = openat(0xffffffffffffff9c, &(0x7f0000001b00)='./file0\x00', 0x12c800, 0x0) sendfile(r8, r9, &(0x7f0000001b40)=0x3, 0xd6) r10 = dup(0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC(r10, 0x29, 0xcd, &(0x7f0000001b80)={{0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x10}, 0x5}, {0xa, 0x4e22, 0xfffffce2, @loopback, 0x5}, 0xd5c0, [0x2, 0x19, 0xffffffe1, 0x4, 0x4, 0x2, 0x7, 0x5]}, 0x5c) r11 = syz_open_dev$radio(&(0x7f0000001c00)='/dev/radio#\x00', 0x1, 0x2) recvmsg$can_raw(r11, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001c40)=""/152, 0x98}], 0x1, &(0x7f0000001d40)=""/160, 0xa0}, 0x12002) [ 284.776697] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 284.787175] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.793791] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.801413] device bridge_slave_0 entered promiscuous mode [ 284.875300] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.882734] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.891221] device bridge_slave_1 entered promiscuous mode [ 284.900411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 284.909817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 284.917383] chnl_net:caif_netlink_parms(): no params data found [ 284.942338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.950562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.958135] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.964584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.971503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.979232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.986912] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.993294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.003167] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.010627] team0: Port device team_slave_0 added [ 285.019040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.026501] team0: Port device team_slave_1 added [ 285.043826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.063560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.072455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 285.080647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.088725] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.114631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.120831] IPVS: ftp: loaded support on port[0] = 21 [ 285.140695] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.148131] team0: Port device team_slave_0 added [ 285.153903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.161994] team0: Port device team_slave_1 added [ 285.172831] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.179189] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.186922] device bridge_slave_0 entered promiscuous mode [ 285.194014] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.200439] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.207522] device bridge_slave_1 entered promiscuous mode [ 285.222643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 285.232108] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.271843] device hsr_slave_0 entered promiscuous mode [ 285.310388] device hsr_slave_1 entered promiscuous mode [ 285.350637] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.373343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.385322] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.393198] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.401691] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 285.409986] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 285.421525] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 285.440380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 285.448292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.456528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.473682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 285.531899] device hsr_slave_0 entered promiscuous mode [ 285.590388] device hsr_slave_1 entered promiscuous mode [ 285.630869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.639211] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.657650] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 285.665484] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.678875] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 285.686915] team0: Port device team_slave_0 added [ 285.694246] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 285.701970] team0: Port device team_slave_1 added [ 285.708091] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 285.715783] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 285.727410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 285.742541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 285.764641] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 285.774482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.782639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.790239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.799973] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 285.813669] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 285.819703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.862397] device hsr_slave_0 entered promiscuous mode [ 285.900733] device hsr_slave_1 entered promiscuous mode [ 285.941232] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 285.948002] chnl_net:caif_netlink_parms(): no params data found [ 285.977178] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 285.991760] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.016616] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 286.028551] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 286.051032] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.057764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.084795] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.091950] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.098953] device bridge_slave_0 entered promiscuous mode [ 286.106237] chnl_net:caif_netlink_parms(): no params data found [ 286.121902] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.130828] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.137212] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.144904] device bridge_slave_1 entered promiscuous mode [ 286.177053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 286.193062] audit: type=1400 audit(1573778071.336:38): avc: denied { associate } for pid=7611 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 286.231693] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.238521] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.252276] device bridge_slave_0 entered promiscuous mode [ 286.279356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.287179] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.306834] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.325586] device bridge_slave_1 entered promiscuous mode [ 286.334693] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.343786] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.355491] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 286.374546] audit: type=1400 audit(1573778071.516:39): avc: denied { create } for pid=7634 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 286.374568] audit: type=1400 audit(1573778071.516:40): avc: denied { write } for pid=7634 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 286.425647] audit: type=1400 audit(1573778071.516:41): avc: denied { read } for pid=7634 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 286.467677] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.478294] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 00:34:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="150a00000000000061105800000000009500000000000000e7828c03fd619bec252fec4431c096d5681e4fd3a4de9bdd56d7a6b9a330a22f549da20b43a6dd09fccec1abae0e8922a4c5594c48c94c322d7b24799d734ab75d0c7387b6fa3f66280645ba5d9bb24df47f67afdd2e898835720145a73db11a83de5f7402d4d6"], &(0x7f0000000400)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1D\x90Cy\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00qV\xf5\x9d~\v\xd0\x01\xddnDc\x81\xce\x98pay\xfeE!W\xc6\x9e\x8d~\x98\xd1\x11\xee\xf9\x87\x15\x04\xd4\a\x05\x8dr\xdb\x06\xc4\\\x10\xb5PQ\xdb\xa8^\x13[\x15y^\xd1\xffq\xaaO!\xe1IB\x16\x94\xd7\xe7(<}r\x97\xc3,=\xf2\x7f\xe9F\xd6\b!\xb8H\x90c-\x9c\xa57\xc0\xb2vm\x18\xb5\xf9>\x10\xfb\xf3\xa3\xe9\xcd\xca\xc2\xfe\xcfh\x86\x99}\xeen\x1f\xaf\x9c\xf4_\f\x91\xc0\x89\x82<\x8bS|\\t\x16\xda.\x85\x88\xaf\xfe\x8a\'-\xdc\xcaZ\xc4\xd2\xc6\x12\x98\xa5\xdc\xcb\xdc\xe4\x84\xd7\xe9i_\xeb\xa0|\xda@e\xcd\xb8\x12s\xe59z\x81P0\xab\xf4$4\xb4\xc1yI\xc6eU\x92L\x94\xbdG_+\t\xcfp\x11\xa8\xabt\xad\x89\xef\xa9y\xe0\x89', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x30a}, 0x14) [ 286.488801] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.508121] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.528814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.536727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.546924] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.566095] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.575229] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.582367] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.588836] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.596274] team0: Port device team_slave_0 added [ 286.608599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.615884] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.625293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 286.631700] audit: type=1400 audit(1573778071.776:42): avc: denied { prog_load } for pid=7643 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 286.655408] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.667464] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.681097] team0: Port device team_slave_1 added [ 286.687849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.695659] audit: type=1400 audit(1573778071.846:43): avc: denied { prog_run } for pid=7643 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 286.704193] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 286.731453] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 286.738952] team0: Port device team_slave_0 added [ 286.746985] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 286.754667] team0: Port device team_slave_1 added [ 286.761325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.769099] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.777172] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.783589] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.791098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.798854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.807578] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.813979] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.821750] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.829408] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 00:34:32 executing program 0: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000001c0)=0x0) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000180)='./bus/../file0\x00', 0x0, 0x7, &(0x7f0000001ac0)=[{&(0x7f0000000380)="c64159be13044795419b97a99c567c1a6476087a1b7e5d2c363b0cb4fe557e7dcf7695d48c99cc24d245e0573dbc5fb87447be738caee758e7267b55c587c5f628dbdc22a3ae51b012f6773dbfddba68cb67d068ff0753e0634d907b63d4eec4f4ff89d203d26b01a2f452781583eb5d62dc5ac56292238323850f3f57fce8a9c9e9bfd804b0e7ec44f9b881e5fd3eb777a18ed66782a085ed9dd7f1c2562d49b6eed9b9f116af415d3c8a4e6d50e571d699639ac4cadc202a7506695c5e1ec7835b9daa7bff8d082834f1d7d6001185e1df101862c6133096843f1bfcede96465f81b0fd3b4deebe8b2c3fdd97c435a5857a2b025", 0xf5, 0x200}, {&(0x7f0000000280)="9a6f0ff1e186607e0b5a61a63595868afd5110233525aaefea92d1494d769b297593781e70a0d05c3fff114b8037b1d2f614b180dc0c33db5c155d24208b4b6c8f3fcfc37a7728f14c79dd7a8d3424be6e4e4edacec3b5c32f93796eab36b50c60a3dbf2974112973c4e6d4bfd11ef6e47ea6c3f5c99d652840e65a71e125852c405424352470abe582fe0f80a8fdcf8171caa486846774864669972183251197370d8d2c4201cd4", 0xa8, 0x384a33cc}, {&(0x7f0000000800)="ec3bb4ced7e63a7a66cd08ab87bfc30a7ef9e01dd52807c9dbd42933feeaba53b86705fd758445723de234bfa674986aff1a662d390a0a44e5b800803ff882f03dbdcb0b6fa1e32ac20ce23ad260e1fafef6a4810758296be29cac20ac7acec9a8fd2cb381eeb30958ea1af99717f24334ef5aaf3dd6a4386fd9557e1d6afaf27770ea16834b2b47191577eccdb1fd2564779e06d81aca9e1c83e762bacf62caed59212ca5cccfdff976535ba4b43490a798e2c8fd59712e1017478d3126c519e36cb2bf6fc4738a79fffc666deb16610214e932a277565345ff5bceb80a394d00b7dff5f2173f555c4dd017a2ef3ff8876a0bf5c9f9765c11afd80f0c823fd8a93bc3276fb46066a5847fbc5e16946bbdbf3e8739d9882fccdfe28b97e421a064445b7240594c8dd81a2b261ba7b4a413916cb6e561c83f2bbfc731fd5dec3af8d581e8cdbef8a81bd67b56ad89ae70c9f7aee2bbb1ff20b4107a332044367b5d99ba6e5e27839f714bf90a3f74fe296652782b418a17e8fb2fc01a0b1cf9d1534d5121c26d6c29788ad5436882d0f30e86439ff56e33dd0b17eff330280955c8149c5fb40bf90590256d90fc2ade54ac74ba9f38ff2e75158efcdd59f6c457c5cd43d1b3902aba7c87b37003c59fe389833d0fff6fd5be0ab0b0cf5c829d963d0f47c48fb7d57a74d04ac85df8dafcc878dfd0426bf4bae391728f85f03e19c64a20cf245c73e4074764e470af5d316fea4d5b63be22ab63b773ee034883d4c85795910b473e304dde3834509d2665f3ac4e1aca703a459767f7243d3852fc0c5908b51a4bfb3a585d11e0a56e36bffe19f256e5e6d401c40346cdf719bd9bab7ec585c8f62b65eebcbb01f2e34eb5743eb6909765f05e739b7ef7f5fac7b6916c4feeaf86fc54ca30ee668fa387f8ebb97a8a2ccdb152e1790b153bea720db0d992b341d998f5eaed52c1541222084b6c96a4b8de77dba23c461a0acaf38751d8283c8eec09865f2f8893f54b39f946207c80a858c99993d105d0dbfdb71754749ac05a2ab7efd4819d7e805aa8010edb151fde5956f2fe5b320597c0c3c856e9a4849d114bee3036ec1643ba80e6b2a9131e28968a84fc4fd4960b36c8409e22a9bd1fd6489baa601ee1da1aaa85e8b1893809619b8330a9adf03f89ea271dd2a241310ac59693687f9a147d30d967184ed1af90a70cea306d1d62e547dffac240610b464c7a8644c0a4e48c857b5aea05fe5f5125f744d04853e61483b3fad0b0f7e9e3f3c8799fc19a9fa99fdb47fd22355078c627149261ecc47cde80ce6da248492475cd285cd0b89fea5b3c045fbb4e6440f94d06642172058b8d80a106dbf4cc3c7de9269c46868e08f45ad9ca0369c6a5d405b5204a93b0ee1d8c4798423eed1481412469156d52abf1c69d98148f2f8e08c206c375cea689b07016aa3bc92bd75fe6186bec2f3076146f3c1188dc84cb87607c2c14450c081146b3f57bc6ae5250060bafc0d75baa1952c3dc31a92df595534c5b307b6378b0e7952f7518f0dedc0f547b710ae91985b2a0fca2e4ad26c4a82705f7048a5297f72487e7732e2275af544f15deccc016b7ca481da41f2df2b031fa32c4ed67604dd2f07c11469d8273d67d0598f00d7a765f49ea7b6724288b3071c3ffd2f1a5ab3450b23c804bb31e852573075bfb3bdd99c0c4882e1d2639d16f29c7d25c8507bacae5844490a6e70ac2661355544002be5896725abd9af184a5943b8156bf85c629b8b3f0c2fa9f35a487d93737e70945c2226f0c9f6663bb2f7f5058c4b9a29f304b5568c884f2b05884cae0c992fbdcac4ef4a8a3b302235e86f6fa23fd6647654d16c88e52e79005c00991450258662f76231e77ece4d8107f9bd513c16ec65e9d8cd3e4e469d5ead9b0d60b7abec3aa4f547247d0da6b878009cbace1db9c44813ff6f814f5df141b3bbe0b3949a037a51009b9a671fe28e620149400b5d974063c7b68c99d1150db0dde98ed49ff5c298573e121b21c836d4421da349749018a1c852dbabbf3af0bd87d03cb0cc3832262cd27589d4ef342d5eca2da369fd922d0ce7a97ac7e91140e5457d8e0f2c0c844d56a88ebb852154c28d9073bd26f4f80564d851490464033e420310783e95e082bb6ea0e3197914c5616b8b677e80a6c93816c8fc08be81e3bb301be015b7eb09662158a57d1ca8a556d4a3301b8a01a30268cd99e6ae514ffef7ed7304bce13bb9d930708da9870f8aed249f0a96e6437a0b8104eed7ed147c6da5f06dbedcc1adba7eb2d4ab8803a867c9069fe747b2cd22de84657b7b180e01b1eec2521060b7e599122f35a2844d051ec3f1bfd53625abfb220be0042ca2ee6c4910a1d343210bb16f841cb3f858f7f827974751a644ff1752d8e8e565ea68dd494ebe537434ad6e2c1ebb4962b14faef94abf6508442d7aded64d20f960259a57fbc7e42fec12ac9a6b0560275b4a5abd06ed10fe157dd5e68beeb0659a34f6785bdeab6a47ed8b686544512248acb66573626df54ded56f33a49eec4791f351773c703889babb3effea52ba7bc1bbbb89e6dfc3403c4a1f4dbde520de9670088b982bfad8cb17117f32a6666bbe744501e8ffbed6b53cc9ac90b4d0a8e0b8180b12187a039e03733fce3ed79601687a8f523056949fce5744b1149949cc81583cb8f31c1edfd45147cc4eb2d47e466383393cea945d65e996e2fdec6e4628b81bb53e1bcb4f3e98c3a05ad5568c9dad222e97f019167a9000d1f1a14bff4d422cc8c9e761342a5cfdae98590340822a19162bdb305840b5f7dd2673a2645e9b273abb00092bb3d5d6d384e7a396b8321985f9f9aac85e3b1982bd349a63fda408faf344f00309fae1d6030ce08e3b99680fd970e35f3acb66922cc216ef968fe97a98f307ad7c2363757a8a8e22c8932b990c3eb2216639d013f8a71254a2ad7c512ab52dc8270372620a0df9e6d14278da1981475de0a757bf658b879dc5f72e60f12b75c0c46e603ddc0ae660962f00157eacfc702ec4ff28ec7a8a97c06ad50e02c6b8aa2925280f3c6a0793ff8311ddd32343abb973bc2de14da1535676af524cf78828656ec32f53f69b408f18618a1976bc835f8d864272a29c30eba38810fbb2cbc001a7dab9512b28c78fb741a144f6b98f1d71b3b45f18391f5e6e4f3b1c375a89e962a952056a43f3509db7248e1e5ac9ded494d6154e168a5b493d36ba2b0a65de567ce5c243c31ae576197d145794e1793788702c61b36e63d0844e471cbbb942fbb71a2957d710df2b3ae0cb1d35de5a69883584108de8c7474fa9db0bffddea0dea26166e5bb800721c4e610c0c0a278fc15d6863b1494d56ff6291be00201466fb9dd28a1552031d2e543f450a4a30f713fe29239cd9b20d6b704e0866b8ae2eae51e2683c46534950b5d1430303ca76e30d2f1b00779c8b1c3cd7abef5abc39a562934d0b1698575fae1023adc5f111fe78fffbd653589a2b79041d15c0f79f5bc51908a305aa7af5b96690519a174659ef539bf7a920cc6f35be62d68ee0653d016634977f82e2a88b25b194bf728045a63e74b16bab6c52f640596d9962a174eeac6bdab3377e78d527d34284f5df286e870e42115d123fe364758cbe3e76e521c930a136997ce6b02a7774fb6f39d8de8dcbbb35ac0665f6e0d448e9b4303d0c1d28a7451be0cd49a386d35e190490a85ab0d1595c086c0f93510f16050866c46a49f2ede2b666d9d3751e3bec7af92860e87aace2ed97c64846f2866e936d8e88b845646ddda778af0129cdf27f41a7f8f5bddef4d09b7a6aff0c2a063cd9ed1b2901d1b9146535be1f09cf0214f90bee1aead10ec7b850d986e37133524fda82e65b6c8358b0aa26018d4484f6c74840a4a0646f8089f87f1f3a7bbf3f5596595a2ef72d32a94358010d90019c921f4f0887edf63234f583addafa2e36af989dd9b440840df66c6dfcddcc26e9e3e690499cc656c08e7387f393442cd0997a99afd6d2c89eb483d91e04aa2ff22b453a034f00a4e8b702e784015e5d188cde49d1be0cd2632bf3143b9e27be4806535a33b2038e58178775adebb2b596e953eb1ecab7d0758580672733894d8e7893251eb855bd6704aef58e2e6036a395227f37f959d71ccd62e37e254df0f6c9f29e16a00cabbd878283afde14dbdca5571554adbd51101efc87770a33bac79a4251cd734e28b977f7f4be3f1d35feb1cb96036deeef3c1cf896e4d01369475078fe1fc00d79efc9feb38cb93c723348aab07ceaf4adbf355b3b822304f1a24d84b15ad2cb82496e81ee475bcac9a7ff266c5a1e204555e145183173cc0c2daeaf93732d0ddbb087fb8983bcd46b81aefdef344e46414c79f503d88dab8a86c0ec169159f79f38d372e6b0ace50f6df49279d183d2e24d73ddb47c4473dea2bfca52fa3d6a7825596b4c81d401c83337b3be35e6ea81062d3e5bb732e191dd0470612e2f28ca1058e9f6f4e6710033af42c3c75451d1a3172f256a899e9a0f8123ed3b6da6603d13ae372c68d97d2d02e61b465bbbed79062a09560df7186b840008e7ae0ac5bd20b14e978d0f3c208c048c43ba56048f924a6c12f92b982f2612b411b050db8602643e896a3fa7d6d5d93143832deb206778ffdc59abbcb4da419f6d5adec4483a9f5b47ad2941cb9068aeb22c8cdfe87f2ca1f7165ddec2b3ed40562c2ce8fda6bbcbfba3a61e5b073196efdfb0668c5aadfc17c741cb33c9eea19098bec7ca44f9153e534cebdf1c1a4744898629487b2c73f440ad81a18d439b01be79041742f78b8e7673a98e3a5ca4073ac1776f91c768294efaeaac1ac8fc5bfb3daa0f7ab532effc5fb12b589d1f3700f8c77e943207fa9f15632c79e94612c8f93a89a6ffb327c9e7b626eecaf4ab473f098b3027e9d653262184805d19cd49ea1405017cd8f408c28d02bf701ed39e7f7f4a3e88d98120db9eb4b3b123459877bd093d88d89b7330cf2e51a549ae6b886da9e9e5e264d65b3571c974efd1502fea72a3ea27def13587610cf0964d2aabeee345c216657a68f1db0ee1352101544557e074ebe0154c5c908e49f1ae451b6804f53c9f9c0f0cee6ed4055056fc599f2f8a0d3ab5533a7414dd7a6b8b85457efc25807c384245ef3864cd741a100cd097ca6974cfbe095581c7f99eb92104cfe55c5a28fe5a83a0583eced0d1141672ff6b1b4a25feba7c99aa0afc4ba23c8a24057e8dbf9a86e572186e2f782e9f309bf17ae2b4dfae8357bef2bac9e5ab46ad665a7cf89aa78976f140c53116c06563f77da9bed71c5959373f9300b8caf142445c330ad59aa09272209e4efb698fd833357cbff3210f4df7777977966a1bd53863f261390d3f50513ee1b755cbc6805721124a3d54893857e4ba4a8d3ea8f19dac4135d60aa10c6214d74457f0690f959359a475b6897de09a25f07706e4d8a14c86e40cae7b82a2435ba2ff20a26b6934c509dbb7e3c3480549d383e87a06a88aea94610fee4e557ce8c56a4a8eb99c81c72a61831080a11280a0a6f0f450c46b618b2d9ccc086f0850cae6090175a02856cba579dea889d4bdaf817aa2ccac67321167c9ed45874b9a95096907ce1d1abce00c8566018c60b3b8ff58e8abc7646e22626150109b59f37943e9c288a5f2e9f26b4436c4d39548fff38d30f72a60a7f7b8c2c97421349b8f3e63da6bf7764b306987c6f92f92589f46c2e8230a3b2f1bd5574d88373d894270d0f3c1d5ec8abb48f0342d1b45e928f75e57f6", 0x1000, 0x1}, {&(0x7f0000000480)="0a9571b20434a243a96d75a14af7640c607d81e876c3d73aa8976e157a80136b3c2f03e0bd673510226079e7f915dbdccd28ecf2c62b6cc98c514c989c651028ac3737d699036e5a1ef1cf69dcc9e971fa3fecca1371592dd37bb3e64292535e1f61d73482f5ec47d5c4b04c76d8892c5b5260b795e64f0ef7b13fc466d893e7b3aed92bb90921aa2ddae61d854bdbdecac0f3d720db88662d4e9a53fe26fbbdcacf007ac3c4cff0b3153c332c2cb7e2180a3913157d12cf1fe3cdf043760b9c7592a3665c15658d9b127486a5b1355b737e1d7f3dccc887", 0xd8, 0x20}, {&(0x7f0000001800)="685f0b873e775dd99dedef0fca58af0c7bf1076fedb67e5a1c51e42563d266256ee07700e95cc24f7450ffcf81cbb8104929726ace25e48706a18077e598f67f811ccfe3df53af6edd142d089b8f6063b3a87a7627820b498553db2107542c2d0b09a34791f1ec21ad6397d6f0ee488091f28264d7ab5ff8cb33043fe66af5d30f16302103db68c366d5585bf91bd03fba87c7ac89d9c4e8214b945924540bce9fad03b6b688ba772c77499f1dbc572fb8f7adafa2842852b7c57a7e953a2a3347a8b9416a694102ae16c4b482377c5edd50a121b3b920b41e76c760c9f9", 0xde, 0x18}, {&(0x7f0000001900)="70473a9996bc55b326494f53e8d7b83239034486ed6f9f7ae3be18b289a6d397a5faa565416b1c50863f1b170adf2722253e0c0f52701a694a666f6b4a59b03f234c054450699a9739bab6e06a8d1953edaf1b48b8924b3fd944e5b8b0cda991dcfe51d1eaffab912611d9bb16a6c876baa90d2f035fe91898a03debeb471b44e035100e24113b82", 0x88, 0x6}, {&(0x7f00000019c0)="e89462a6c80835c9f8def243f6b6061a55cc6e6c7dfca4f2ca7355f78cf4f83d8300317b4fd86f6458ff429a442fe199fb24620945aa34002133bb91742e237f140cc3c513aeb046698f678f90b01dfda2192221a144670635691f11bb2a9b983dbcb694595708e056de3611d2960dfb8ee4646bed9feaf55413b3d8f0ea482d773ab00ba0712aa408610075095c0982e50d2020cad2c94d693ad695388e110d00e6404da48b3d28e72087badfdcdacfda386172393c09533374837984e95d28cf23f13d49ba5b060f2add2113f6d01bb4666236c0faededbebdf7c422847855897a6133378839f98a", 0xe9, 0x9}], 0x20000, &(0x7f0000001b80)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=r1, @ANYBLOB=',show_sys_files=no,case_sensitive=no,rootco,permit_directio,\x00']) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r2, 0x1800000000000060, 0xe, 0xffffffffffffffbc, &(0x7f0000000000)="b90703e6680d698cb89e40f02cea", 0x0, 0x100}, 0x28) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000580)='/dev/mixer\x00', 0x24a001, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000040)={{0x84, @multicast1, 0x4e23, 0x1, 'wlc\x00', 0x10, 0xb856, 0x35}, {@remote, 0x4e23, 0x10000, 0x11, 0x10001, 0x7}}, 0x44) [ 286.838405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.852962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 286.860613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.867663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.886852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.896741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.904997] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.911413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.919540] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 286.943467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.950787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 286.965153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.978472] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.994403] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.000864] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.014030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.026369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.046916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 287.064046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.076897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.087416] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready 00:34:32 executing program 0: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r2 = msgget$private(0x0, 0x400) r3 = socket(0xa, 0x3, 0x1) getsockopt(r3, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r5, 0x0, 0x80000003) fstat(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r8, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=r9, @ANYBLOB="e8ffffff", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x44, 0x0) r10 = socket(0xa, 0x3, 0x1) getsockopt(r10, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r11, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r12 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r11, r12, 0x0, 0x80000003) fstat(r11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r10, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r13}) r14 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0xffffffffffffffff}, 0x30) r16 = gettid() tkill(r16, 0x1000000000014) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0xbf, r6, r9, r13, r14, 0x10, 0x7b5}, 0x5, 0xec, 0x3ff, 0x8, 0x5, 0x3b28a079, r15, r16}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r17 = userfaultfd(0x0) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r17) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 287.172259] device hsr_slave_0 entered promiscuous mode [ 287.212198] device hsr_slave_1 entered promiscuous mode [ 287.220067] hrtimer: interrupt took 47143 ns [ 287.250620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.257706] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.267513] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.312018] device hsr_slave_0 entered promiscuous mode [ 287.350354] device hsr_slave_1 entered promiscuous mode [ 287.390818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 287.397971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.407820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.415815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.423926] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.442563] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.451887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.459829] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.470746] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 287.483518] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 287.493176] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.502356] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 287.510463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.518223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.526431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.534461] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.542194] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.549801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.557662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.566223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.584988] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 287.592657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.600371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.607858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.616763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.626198] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.637737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 287.647072] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.655095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.664335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.672370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.679882] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.687692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.694945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.714417] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.720597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.730964] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 287.737053] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.755257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.766558] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 287.772913] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.782336] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 287.797100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 287.808776] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 287.815618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.824554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.832474] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.838831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.847979] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 287.858872] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.866838] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.874749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.883031] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.891266] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.897617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.908170] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 287.919310] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 287.927366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.935766] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.943072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.951372] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 287.964167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.981290] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 287.990469] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.001102] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.008655] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.019348] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.029382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.037200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.044400] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.051158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.057820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.065909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.073935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.084440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.091100] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.109039] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.127524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.141353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.148443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 00:34:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$radio(&(0x7f0000000240)='/dev/radio#\x00', 0x0, 0x2) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r0, r1) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000000)={0x800, 0x4, 0x4000000}) [ 288.167642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.176994] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.183448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.190848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.198805] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.208430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.222434] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.234846] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 288.249350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.266861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.275230] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.281651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.294401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.303236] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 00:34:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}, {0x7f9a3011ba5fab51}, 0x10, {0x2, 0x4e21, @remote}, 'team_slave_1\x00'}) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0), 0x0, 0x20026, &(0x7f0000003700)={0x77359400}) r2 = socket(0x2, 0x3, 0x67) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80900, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000240), 0xfffffc84) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0x4, 0x0, &(0x7f00000001c0)=@abs={0xb58031096186d0e, 0x0, 0x4e1d}, 0x32) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 288.318007] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 288.337474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.354017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 288.367514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.384373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.405289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.417680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 288.434733] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 288.445736] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 288.453274] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.465903] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.484707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.496479] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.511299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.518399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.526831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.535744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.546872] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 288.554640] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.569240] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 288.577879] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.597972] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 288.616803] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 288.627666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 288.635757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:34:33 executing program 2: sysinfo(&(0x7f0000000000)=""/22) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x0, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00'}, 0x2c) pselect6(0x40, &(0x7f0000000080)={0x0, 0xfff, 0x7, 0x0, 0xff, 0x6, 0x8b, 0xfffffffffffffffc}, &(0x7f00000000c0)={0x10000, 0x5, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x85}, &(0x7f0000000100)={0x7, 0x54, 0x1, 0x0, 0x80000001, 0xa7e, 0x5e}, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x9}, 0x8}) fremovexattr(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) [ 288.652819] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.661135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.669788] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.677733] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.684164] bridge0: port 1(bridge_slave_0) entered forwarding state 00:34:33 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x1c, 0x1, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x12, @uid}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000000, 0xa) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) [ 288.716548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.794317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 288.802552] audit: type=1400 audit(1573778073.946:44): avc: denied { create } for pid=7691 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 288.816103] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 288.851550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.861220] netlink: 'syz-executor.1': attribute type 18 has an invalid length. [ 288.872384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.883949] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 00:34:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)=0x0) perf_event_open(0x0, r1, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x3ff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup2(r2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x8, 0x20310, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x43, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x7, 0x1000}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r5, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) listen(r5, 0x9) fcntl$setsig(r2, 0xa, 0x3b) lsetxattr$security_selinux(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:lib_t:s0\x00', 0x1b, 0x2) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x0, 0x0, 0xc00, &(0x7f0000000400)="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"}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') fcntl$getownex(r6, 0x10, &(0x7f0000000100)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pbkey\x00', 0x6c001, 0x0) r8 = syz_open_dev$adsp(&(0x7f0000001100)='/dev/adsp#\x00', 0x0, 0x400) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) fchown(r9, r11, 0xee00) lstat(&(0x7f0000001140)='./file0/file0\x00', &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000300)='/dev/loop0\x00', &(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)='fuseblk\x00', 0x0, &(0x7f0000001200)=ANY=[@ANYBLOB="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", @ANYRESHEX=r8, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303030303030228bf9a9c2cf19f6db9ca530303030343030fd68d007617c819dda71ed67ba5251c161a35828fb8e91a5598d153cf2c691f950a88e9e70c321565f2773c23f2abd7094440ba1ddb8fc35102aef3fe8d345ba23d3e42c498db26ce2b967001000000000000010c20bd810b5f3763714b4a5e3e723266e902be40958b79d3045b3ac806040f4f427221593a12a06a192531192bc3669092be826eb819c2236f48da78044d7d12068722c4bd5b260508936748f1127c7aa4d556ecc", @ANYRESDEC=r11, @ANYBLOB="00ecffff74705f26003dd3d76a09d129bbe64c710a8dbb2e93fbb6d658ef3b5eec743372bb80e361571bc6175c7829da7bf1a6bb6ca427c713e8867f472cf2e4a466bce43287d18fef2bc8b319f826355cdc1f0000760459ec092cbcf94a8955b2b7c4933b6d5d3aa2de66620c2320d9d00f814eeaa65a635919ad52d20f1eceebdabdccd8bcfbb48256e745360414ba58e1da407fc22d2a", @ANYRESDEC=r12, @ANYBLOB=',allow_other,dont_appraise,smackfsdef=,context=system_u,measure,\x00']) getpid() clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_ax25_SIOCDELRT(r4, 0x890c, &(0x7f0000001000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}) process_vm_readv(r7, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) [ 288.886830] audit: type=1400 audit(1573778073.996:45): avc: denied { write } for pid=7691 comm="syz-executor.1" path="socket:[27376]" dev="sockfs" ino=27376 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 288.899844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.951646] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.968730] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.975198] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.999887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.019030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 289.029620] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.036205] audit: type=1400 audit(1573778074.176:46): avc: denied { setattr } for pid=7700 comm="syz-executor.2" name="keycreate" dev="proc" ino=27407 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 289.044773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.069751] ptrace attach of "/root/syz-executor.2"[7616] was attempted by "/root/syz-executor.2"[7701] [ 289.076902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 289.102165] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.118959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 289.140588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 00:34:34 executing program 2: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000300)={0x3, 0x0, [{0x0, 0x1000, 0x0, 0x7, 0x3, 0x1, 0xfffffffc}, {0x7, 0x40000000, 0x2, 0x9, 0x5, 0x0, 0x7fff}, {0x3e96861e2aecfc21, 0x7, 0x6, 0x0, 0x7fff, 0x6, 0x101}]}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xffffffffffffff86, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) r3 = socket(0x10, 0x2, 0x0) r4 = accept$nfc_llcp(r1, &(0x7f0000000200), &(0x7f0000000140)=0x60) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000380)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r6 = socket(0xa, 0x3, 0x1) getsockopt(r6, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r6, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r7, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r7, r8, 0x0, 0x80000003) fstat(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r9}) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r11, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000015c0)={{}, {}, [{0x2, 0x0, r11}, {0x2, 0x3}], {}, [{0x8, 0x2, r12}, {}], {0x10, 0x6}}, 0x44, 0x0) fchown(r5, r9, r12) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_ax25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x6, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000440)={0x0, 0x0, 0x8, [0x65, 0x4, 0x7ff, 0x0, 0x7, 0x0, 0x401, 0x94a]}, &(0x7f0000000480)=0x18) dup2(r1, r2) [ 289.156700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.178306] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.196759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 289.208479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.218345] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.233124] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.247575] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.264766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.285830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready 00:34:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000000800)='configfs\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x40) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/122, 0x18c) syz_genetlink_get_family_id$devlink(&(0x7f0000000380)='devlink\x00') [ 289.322289] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 289.341242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.353174] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.392444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.428216] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.439526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 289.456595] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.464767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.473193] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.492601] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 289.507637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.517222] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.526074] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.534199] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.546910] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 289.591995] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.611432] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 289.620546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.627348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.669250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.745945] audit: type=1400 audit(1573778074.886:47): avc: denied { ioctl } for pid=7728 comm="syz-executor.5" path="socket:[27496]" dev="sockfs" ino=27496 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 289.789328] QAT: Invalid ioctl 00:34:35 executing program 1: creat(&(0x7f00000004c0)='./file0\x00', 0x0) r0 = syz_open_dev$cec(&(0x7f0000000840)='/dev/cec#\x00', 0x1, 0x2) r1 = socket$tipc(0x1e, 0x2, 0x0) mount$9p_fd(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)='9p\x00', 0x8a4008, &(0x7f0000000880)=ANY=[@ANYBLOB="747261a4ff3d66642cda19646e6f3d", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 00:34:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000180)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) dup2(r0, r3) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='\x00') 00:34:35 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x1, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000004c0)={0x0, 0x6, 0x2000}, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x6}, {}, {0x1}, {0x5, 0x40, 0x0, [], 0x2}, {0x0, 0x0, 0x3}, {0x3}, {0x80000001, 0x7}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {0x0, 0x0, 0x4}, {}, {0x7}, {}, {}, {0x0, 0x85}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = socket(0xa, 0x3, 0x1) getsockopt(r6, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r6, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r7, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r7, r8, 0x0, 0x80000003) fstat(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r9}) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000600)={0xa0, 0xfffffffffffffff5, 0x7, {{0x0, 0x1, 0x6, 0x5, 0x2, 0xfffffffe, {0x6, 0x4, 0x5, 0x100000000, 0x3, 0x1, 0x4, 0x5, 0x400, 0x4, 0x7fffffff, r9, 0xee01, 0x251, 0x4}}, {0x0, 0x24}}}, 0xa0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1f, 0x0, 0x2000, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000000000000000800000099a07de17cbd7378ad1c06b7428d6ede093ea9bd3b98c3e3862732ef093fa87523f81cfcb0c3c5427a15309dd6cb3fc172a9452b7f5c98fef718a386c3fc56573ed504bbafad939a714a36c73f79e2f51b376723453e505cc4bff556b8f2c2f3d324d943728fca8be03a8db7e49423a86d2b8d1e1873b5962003b4ee204edc66fe161512bcb5d63f820329d881860edb9c8c397972a21f729606a03c395d00a41a75a897579656680102ab48be10d61a5341b79abbfdf1f637167e96b2777212e6913763e73fb4f1a538fb706d2f1a75e5c8b269177d68ae98", @ANYRES32=0x0, @ANYBLOB="10000000070000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7a828240726469723d2e2f66696c65303c6c6f7701723d2e2f66696c65315c0000000000"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000c80)="610882d37db6a45befa38e22f74152bc3ea1788ef236e2b41a1e27a8358877033e2964def0c3dbcef186771439ac8c46a5ec1da4c14a3491c9378f1129f21fb281f9b69ad44c5c33dc99d9216ee5bab4308e1ffc0b8e4c115d172c527f58edf03b47412381fa824ce84d64b36ef9f079f86a23054e1a1c1fb3a3c25bffcc19ebef70d9a01e96070e6b545a37a02f128dbbc215b03571c17484b75a27491f0f83a3b8bb43b80ffd3d17e239222a32dd38fc0dabb010cc2cf773a66a1fd109661bfb2bda71a7ce14b0223a6b657b3200cf79a50181cbc54abcdabaf91eff5e750befe39ee0a438f15d936191805912dba85b414a94e9f4c17b125340e1a6ffc67408815c5e4471e80ffab9dba4d94c0786fb9a3d8862ce376906dfe21c96a0d29749bd9d54b4487704fccfd231e79a170e55aa2060633e96efbb15c01c7353ca6a7db6886a75f9707b9913e03390d54d63a10e7b6eb58a0edeb7fdbb545403a6dd8ec8c311a1beaa758bf1c0de6fc64c15889aa3c32aeceee5fef131e18b8c7bf5a79e8cc17955b6fece1f7930b7cb485c6ce4684d5c3a1e248e6f47540d5a832bb8982abf7b067ad0c75eebd6e7643c5bcfb67f4349de6217852504a74d7dcfbd4ba3b62183998f9da72e9e2f7ef01b41d57a13561223ba697b600918f5bb172d7cf9e1a1b8a30acf76fe2f62b9e5b7343c85ab5f7214b9bf48fae146a13cf35acc996a9f5cdb653825d3dd8d2bae8eb5287ddf21e245ea529de859c0fa7d211cd873db3df48b51a9dc0d1cb155118724bddefd49fd9ca9a5d2b1452802ff61f57b6ce93854ed9b3394b25a8252ac059a0fdf69d6d87806dd44ba0a1f81376aaf6b23e2f82559e5fe81461fb396a6bfe57e0757b5488472c594b299f666e7ca8a3fec79948605bae06c76056b8d18d221e1c4424e0bade780365e31a223d77dc955237e3d99b96dfbbe6891b53ac80eb3b9d895364ec817d7e7f4b16a2fd45477a210d9003ecb2b4a65e9d872a03df6c7276ea9053c9fb843416a899dfb97dc0bb1af1b32ed1a3126bed698a9470748d2f092a916127a178f86d1257982c8695bedf8c8636f7052d0a2821d0b797f74ef68774a7a6b89d3d8de8ff2ae9692ca89e003ee87f0f6f50d8d084ed5f3fb4d9ac1daf5a7023e472c63d62b1c0fca1d76075bbfa181eefa3d0763329e3bdda7bd37c601d22d1569ad87d493008119210d1b6b3dae48c1880096205fe36b89bd6649a9ab44c65dc2ecdd6463b653683d08a21c5b0bfdc0896f9467e481907ef61f345f4ddcd21df575f62c9279bf588250d76a2fb8477c2980931692c177713a1ed8d09134c7a89825f879bde5b9e1a59d7c7dea36f4f83ea2c8a8d320317beadd1146d303ec2db12a3b97ca63fe1b339d66b42f225af39e8763ba9a416943f448ef1afc776d0c3fc096062ba604ca32016b1b51251d8d4adfee72a70dddbe2438116c3b1242d188d7f5a6296a89483cc0931f99cd13fb267a077dbe719fb2d3a004f45a01aaab60716e962143900a28c994a37bad4a0d0dbe2a9239e502c7ff5afcb2bb32b63aae4237e8a9d4db2e387456a1655dad924e8f816561bfaf10ce498bfb8d20f4321425e8f0e059618da596da25e69fd018069ff9fa15b8c8da8cfbe79f6558a8a7655b21d990e681f273718b1d97a1ca6d50892750aee526c4f2922f414108304d596d3b9e3613f9e220a542bac9b78dada6196b182c538c79c623a4d33332bb66bdd255629f3a08fb062aca8ada5a09a70d1da04102587bd13c1562a9023bcf4273d4e5945dbe18e60d4a6c6e579531da07fd2827bc656e137eecd900519fed356432d39fdcd6e23235c649eb6d79de6d1beec1ce18caa87f10642e3c24d56dcc3f68e5911bba097cbd85502027471cdcd11f480640684ad8dc195b3dba8d28629c948f500cbbae6b23ec52c5162aa2080b50c455f42253501ea1eca11bd0e6816b2d1e7314f8527a9aaf4c79827e17e93fa12e37c5d455ae286770cfcce8de1744697625172583e6519457a641e647a2e56dbe5478cbc429afab378defc4b7341bd75ebb5030fe47d20efd6def89c9b84df08e9a81a19cb6496a4eedff90145099847ececf80bcca82693f00df30f244d6513939e430b8fe1b3a891767ac77ff1c034a33bbc2b1fe22147f92614ab7f8c207eb7756d52f5205e51afea21e3dc9000077e50d754713b1fa69c33645972bd72ddba6c00e52cc0f470c1dee5aa68f9857858c3117e6db1d76185e5e7fc90b54a22380d284fefdc5ad9f4d9794545b9c682573ad45337cda4834ad62d71a72428a06375dea79d2a434598dd758fb2adf01f6eebf7d6b9010b2c1856e2fcc0dfc72aadde5b3aa261b9fa4a67b2d29785bae374f7a56de7d78bc0aeb7d17f5ecd66ffcaf0b19ed82404d4712d8f721f5e41d55682854fafd9d064d9cea9d5705c39c3dc07b0041cd915d098a8de3bcdede36e06ef4e32f414d248f358dcfa81af0937e9387975b49c56a09a55987d8589ff72bc92065222c70a75821b9321ac8894454f918e186a3905255c19a92971066fda5218b4fb850f848a0e4b52fcbe4e36c18a33999ef0d3755ce9cf6f2ac55fe2d907ae0c80a58f6dad2e778f801b4ad399888e5ade923f07f201b992ec13ce03a36803eea6b0b47311bf6e2c96f5b59c58fe1d91b58b269b348854c500d7fa5152ae30e3f1caf98ee1fc707b5c61718a1cf0fb968fc7bf43feee65bdcfc0b75e103c597ee2f68ab6bbfccee970afb97a4b478b8c52fbb97d3f9c579a67a928065bf086bb985106f92135d3c7bff2d46a972498a7ca4199f89a7696dd11fc232e20f51b8cd7adb7dded78c08a5cdfc7f0c6da643499157a8bdf35b1d6be7ed8366b995b90a7dacdd1c104a8ca02abdc55e4ba495e48fd2d7a73448e5706735a0e7ffa52a172958b28dbf454a644ae501f49827c3270602ba46359f75c9806568613be823f56372767756adcde93782a7386775aa99c6259380f13a94eff81eb8f86c534a96ab0b377012816551278443cbb18c566e3c71f1622fbd1520926f5cd0ab9d57202f09add2777fcbe47ce5ad80bceaf1600c2cf7a50c0e21ae455f6e9e2d01279f4319f20c9d4c6624e750ad9961d64a95ebf4154bb9576042f3a763bc1762bdec420903cb815c9d9418bc1d869d1cf2e58b2a44c820eab638a5df2e3d9832c7f50db5cb600e16983adf1b35ddbff40563f3967a228552ba321d29aab75be8fd21c70a13b3a971721358bd5d8016c4afa68cbdfa242ee942ad950fda1bc674f98fe12cd924441fe63d752ad1dda77aa56be4bab6bc184d290642281be2638c0af2685326497cc36f1ee470f8e7f5c27f7e3e28dc7f1caf35a642d779d30287dbcdc536cceca1aa6daeb881620cf18535d13a3c5d8d31ac14fc628d82e9ed3cdc0fbe35b99146e4ede10576db7574e437462e665f7b6f6e71773a7b123dfb9db2fbb90306c98d84072363f298062613af10c234991227377a2860c88ae41a9fc0b5a1332630429b20cf9e4d6cf39df17d169eabbc4b51cdadaa14bed1476aab5b0e942318648f27a07d4fbe81fe4c519ac37101f4b94669f3954655fc39a356e335cc9f0239ee74eac42eb4cd5f2f14ae2cdd5ede0d782317eca6d8231c88817d34b7fc500d826b6442dadcb84c6551f19ea881b5818eb2f005ffa80ce12e6048204662998d4921f2f702c2358988a6d69c4a11111aa4992f570b68d7b17daecdfd2b1c45eccaa84f5f630835c577976b6aa09dde0135871ad4e4586962b11b9c5e2aedca1dd37c115fe263821a10b064e211787bef31bbae6d466dd7165d98da9ab8a5ddb6293d57a8f9e1b379b3a53679214d83f8042174ff411bea045a71a95b1cfaa4ab948c88a1aca4933c71700dfd27929555ee58bcb33ffa1e1891f412ad204b7e34ca1cb2298fc13e8e325b0c673b8bc92472b1d6e5dcbd5cafff74f1dedd630d9106ad8edae6f3ee5d10edeccf29e2ebbb904eb6dd6b9170e5c1ed00f135e12a5f6a16b730a9c35fc0397a66085efcc471f839a30a220919517f2c46fe5374e1c49826ecd0203585ccd633c43cb6c1841edf03530f21ac79917286c89ea65dc4bb8b17ad871568e8ee752c555abb264173d60d56e56e3e23fb3971274d9679c223201bc490ffb63610dd57878119e0a9e36afc825488fe45e6a71aa3cd3538c1f7b2a1da93de3f55cdd9dd1718c39425f9655ee39a7f73b4b5008e73fcafee3925a271d02c81a428dc8a8f42e4977a88d658a889eb2f2e8d81794d80cb32e024dc3adb39c2291b6f92fdc83b411380c6eea33c94eca4a2ff392ce457c56a415556a87ad539d874c483c2ae85b312767635c980d5efa371d808fdd1a38d024f132d57b11e552bd8850dd63f039f9df22d7b2d17c0cbee7b0bc96c9489fb2c7760549999b6f2c8a30766a219f0b8ff472d282e8bbc32251d6f2822b96891dbb9fb7292c9c782c3ee0ba9a521b2a6fc846b3ddea304535f3885716ff3610d560b34c3df3a4f30c1278b884c2a0fd0ce4bfa50d51121c4390c9764712578cee3b26df2045cf48516bd88ce8d7eb6edde47526691e1f8e5fbb6f0d27ba6da43340981f0a2b5be47a2b5382c4d6cf913998eef6eacbd45b485ea06daf827ed6dd161975b526a076c4eb2499d32dd2f9244aed05598e849802f0131cd2bd762f4e6f136ef2bfbe58ece581bb2df635d7812ee3959771c791654c2791ef46b09a1aeb7220ac25222829336ae49790bceca2098a5018514645e5049f11602e9ec23ea1c27f898df41508d2d093d2478fcc487f59bd3066f7e92b0255207da93f7cd1b0dd933d5bc66a326147b7f160f889273c7748cc149a7331333d3cd96a612e78727e3d65395d3ad17bef9beebd6fbbf091a7c2dfc8245713ada780ab593296244b0109376c2e242f9bfd86d9836612f8f68d04df5586b1532904efb54551c5d4ba302de7e3f690d4ee4a466ffd1009569767d58fdf89a2c85c6b0729d74ba8f8d5bb1108a704e456abbfbe3317fa8064d7b440158d4be8f6a9498f0b8d5ab65ca05a682f6727c28bf84ce0baa42f026890ceb9b4e0f956502830e1c41535f0d674c13dcca4849fabb7d9f03ae3750a11b378d7ab34c3d52b021b82797fad701ab4475dfdcbfd68e79c0dceede3d2a00a3b10aca342dcce6f28c6636227c3e6706dc4c444ddba8570674a814b55f470a449142a2b4abab0914ff1d7850b99d8be286f4cb3de09ed30c9941aa0c9945b0dab5a310ee1461c2282288665375d22737696f15c6b3750e1541411b24a54b28aa71d83e1e33f5085f68e8fb2601c73de88bda6317bdda2f043e39f41c07fc19e1b7e0e0818292c846d455145960de57a19e395c934c295c54114ffd9dad4589db88ab8722ac34885102206c09aa4d8cb9bb6d495e4d5ad54df263256f6fc389ad1d6b3864ef5878deb0574ab28486252f0afc8d510c56371a3aaf5b893a67f99c56bbbf9a10fdcee4c157972a9ba42203b392dfe4bbb88c04fabfea05c78c1bb07b990ec8263f058fab8d07c6413111f1d9a136c51abb9b3e0e3f46997ff551553f36c461c7f2fd1a80939d80bf01f6c1669c05f4d72d3f40c24996831f84bd2388877adfa23eee1cfdb04493f8bc2fcc01ad3bf02f64eeef3260adde4f3a591dd23d75854545263367481baf1c72673683a5aefa84d61c1cdbe8fe0aaf943b045c179cadbff1ee63d80bd09a2fef8440c58d34765530aa87409241eb5520e7711ecb36dfd8be6337cd1c0490c6108939eb1b22", 0x1000, 0x5) ioctl$KVM_RUN(r10, 0xae80, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000080), &(0x7f0000000280)=0x4) 00:34:35 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) sched_setattr(r1, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x750be9bd21a9698e}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x36f}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 289.830892] QAT: Invalid ioctl [ 289.913116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 290.039858] overlayfs: unrecognized mount option "z‚‚@rdir=./file00x0}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r8, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000015c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r8, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=r9, @ANYBLOB="e8ffffff", @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x44, 0x0) r10 = socket(0xa, 0x3, 0x1) getsockopt(r10, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r10, 0x0, 0x0, 0x0) r11 = socket$inet(0x2, 0x1, 0x0) bind$inet(r11, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r11, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r12 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r11, r12, 0x0, 0x80000003) fstat(r11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r10, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r13}) r14 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={r1, 0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0xffffffffffffffff}, 0x30) r16 = gettid() tkill(r16, 0x1000000000014) msgctl$IPC_SET(r2, 0x1, &(0x7f0000000280)={{0xbf, r6, r9, r13, r14, 0x10, 0x7b5}, 0x5, 0xec, 0x3ff, 0x8, 0x5, 0x3b28a079, r15, r16}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r17 = userfaultfd(0x0) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r17) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 00:34:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)}, 0x2050001) 00:34:35 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000100)=0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = gettid() tkill(r1, 0x1000000000014) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x200, 0xffff}, r1, 0x6, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0xfffffffffffffed2) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r3 = dup(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8b1a, &(0x7f0000000040)='wlan0\x00') write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet6_dccp_buf(r5, 0x21, 0x0, &(0x7f0000000340)="2faf7428a6a233100251a70683db8373c9f61f910f544c995e2cb56b62658f43005ec58861f383228b71e7ced68b7dbcae629a1913b1deec000c9f1c7103f0f7faf4453ed0537e1133ff19b8ca8b42de5bcb25274c6d16fedb0231db942f89e111017bad8bc1d6488e185242bf7048815d61f1fa049d12ef5888161ab2add492bee0974c8c3836dde50845b0b77ecffb91b41be228af51f26b791b97e202b59a247f5b6fe960b3aacf63e321b2046a0aa3f2a948ab10cd4c51df8056417c57dd2c308aef70f75d3ee81456c090eb7321abe73e082d14", 0xd6) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r6 = semget$private(0x0, 0x8, 0x0) semctl$GETPID(0x0, 0x1, 0xb, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountstats\x00') preadv(r7, &(0x7f00000030c0)=[{0x0}], 0x1, 0x2) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) semctl$GETVAL(r6, 0x1, 0xc, &(0x7f0000000040)=""/61) r8 = semget(0x0, 0x56e54b779467d00f, 0x100) semctl$GETVAL(r8, 0x1, 0xc, &(0x7f0000000540)=""/175) setxattr$trusted_overlay_opaque(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x6, 0x1, &(0x7f00000000c0), &(0x7f00000004c0)=0xc) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80084040}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xec, r1, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xb}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x20009810}, 0x804) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a280930206000035000001020b00000a0004003500280014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200"/85, 0x55}], 0x1}, 0x0) 00:34:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000080)) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) perf_event_open(0x0, 0x0, 0x0, r2, 0x12) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r1, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video2\x00', 0x2, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559, 0x0, 0x0, [{}, {}, {0x6}]}}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f0000000140)={0x0, @reserved}) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000000)={'veth0_t\xf4\xe2hsr\x00', {0x2, 0x4e1f, @rand_addr=0x3}}) ftruncate(r1, 0x48201) socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xbfe00) r5 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x11000) write$binfmt_misc(r5, &(0x7f0000000240)={'syz1', "5f607c5322433c2d19d2325e30ffe16b037fd0b84555f6cee3c81945bed4dfa7de16b1380d633312355af82975ccac0f5da945005426542ba047c2bb5f431aab882046792e08aa839a91122816e33627b9e43cb00275a73144dcb3228ee9c5831e4fe792ab783d74c5af981ec83204e5a6a3758e4bf43c739a026a9fec23d192ba1a5b75e197498f3e841aa2e6aa42c24d53ac5ddba0cdd5e788e15083df4a72c1efa531f6b2f7a6b7bfd46470b773f05445f194d31ab973f7fa1815e720fd791488abe537491acbf3b117efeb72"}, 0xd2) 00:34:35 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x1, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000004c0)={0x0, 0x6, 0x2000}, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x0, 0x0, [], 0x6}, {}, {0x1}, {0x5, 0x40, 0x0, [], 0x2}, {0x0, 0x0, 0x3}, {0x3}, {0x80000001, 0x7}, {}, {0x0, 0x0, 0x0, [], 0x8}, {}, {0x0, 0x0, 0x0, [], 0x5}, {}, {0x0, 0x0, 0x4}, {}, {0x7}, {}, {}, {0x0, 0x85}, {}, {0x0, 0x0, 0x0, [], 0xff}]}}) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) r6 = socket(0xa, 0x3, 0x1) getsockopt(r6, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r6, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r7, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r7, r8, 0x0, 0x80000003) fstat(r7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r6, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r9}) write$FUSE_CREATE_OPEN(r5, &(0x7f0000000600)={0xa0, 0xfffffffffffffff5, 0x7, {{0x0, 0x1, 0x6, 0x5, 0x2, 0xfffffffe, {0x6, 0x4, 0x5, 0x100000000, 0x3, 0x1, 0x4, 0x5, 0x400, 0x4, 0x7fffffff, r9, 0xee01, 0x251, 0x4}}, {0x0, 0x24}}}, 0xa0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1f, 0x0, 0x2000, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="04000000000000000800000099a07de17cbd7378ad1c06b7428d6ede093ea9bd3b98c3e3862732ef093fa87523f81cfcb0c3c5427a15309dd6cb3fc172a9452b7f5c98fef718a386c3fc56573ed504bbafad939a714a36c73f79e2f51b376723453e505cc4bff556b8f2c2f3d324d943728fca8be03a8db7e49423a86d2b8d1e1873b5962003b4ee204edc66fe161512bcb5d63f820329d881860edb9c8c397972a21f729606a03c395d00a41a75a897579656680102ab48be10d61a5341b79abbfdf1f637167e96b2777212e6913763e73fb4f1a538fb706d2f1a75e5c8b269177d68ae98", @ANYRES32=0x0, @ANYBLOB="10000000070000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="7a828240726469723d2e2f66696c65303c6c6f7701723d2e2f66696c65315c0000000000"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) clock_getres(0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r10, 0xae80, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000c80)="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", 0x1000, 0x5) ioctl$KVM_RUN(r10, 0xae80, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, &(0x7f0000000080), &(0x7f0000000280)=0x4) [ 290.261548] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 290.277839] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 00:34:35 executing program 1: r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000100), &(0x7f0000000140)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000040)={{0x9, 0x9}, {0x43, 0x20}, 0x0, 0x0, 0xfd}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x10}, [@ldst={0x7, 0xff05, 0x0, 0x0, 0xa}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x15) 00:34:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000005c0)='rxrpc_s\x00', 0x0, &(0x7f0000000640)="5942f4b7af71ba73", 0x8, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80001, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f00000000c0)=0x3, 0x4) 00:34:35 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001a80)=ANY=[@ANYBLOB="2ad36608d87e202200", @ANYRESHEX=r3, @ANYBLOB="2c728099373fed709979dfd26f6f746d6f64653d30303030303030303030303030303034303030302c757365725f69643d000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id<', @ANYRESDEC=0x0, @ANYBLOB=',aow_other\x00\x00,default_permissions,blksize=0x0000000000000000,default_permissions,allow_other,allow_other,blksize=0x0000000000000800,default_permissions,max_read=0x0000000000000001,blksize=0x0000000000000600,\x00']) read$FUSE(r3, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r3, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r3, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r3, &(0x7f0000000480)={0x90, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff81, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x90) writev(r3, 0x0, 0x0) ftruncate(r0, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000004c0)='./file0\x00') rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') write$P9_RATTACH(r4, &(0x7f00000018c0)={0xfffffffffffffeba, 0x69, 0x8, {0x20, 0x4}}, 0x14) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x9, 0xffffffffffffffff, 0x2) r6 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r7, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r7, 0x6611) r8 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r8, 0x0) r9 = syz_open_pts(r8, 0x40840) r10 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r10, 0x0) r11 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm-monitor\x00', 0x101501, 0x0) io_submit(0x0, 0x4, &(0x7f0000001840)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0xee1, r6, &(0x7f00000001c0)="a32e32947c53d309934490748aac97f91b6f431f4fad8709b439f742a60765c7ad840f77f4a47b", 0x27, 0x0, 0x0, 0x2, r7}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x3, 0x0, r9, &(0x7f00000002c0)="e721", 0x2, 0x0, 0x0, 0x2, r10}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x8, 0x4, r11, &(0x7f0000001540)="30ce8ae851c4860390dc8e6e712d09350ccb827892d598dd140fe2131da1d7f52be4103471b6a14f9f93e5eceb73dc678eb23b03eb8b7a665bfd1a58e8dd42daaeb12482ce21ae5f4bb04a46dd2f13b5e178d757f5f176ce1e959598a6abc1f6be24bbbf546d714ccf952c7f427716d4f07b6fa09c6d38f72401a0748c65d5c1aafc97bd503dfbb7fbc8679d2e5867cd08133ee18ad6e1d43ec7eb130f06ebb697a5bf89f94085ab0dfc8c6122505713762f65fcd1fb2f5fbe9707c7da3a5bbd7774", 0xc2, 0xffffffffffffff80, 0x0, 0x3}, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x2, 0x4, r5, &(0x7f0000001640)="eac2d68b33523570aa41f6ca92656823a4e968275af3031df5db0270b960c7acf24dc5795a4ea468e1d3d9014291c998af5541f926621978dccccdb2dfaf305ef1eab6ccbdd956a6f3fd33e29bebcb767c46f22a67393ede9a2d3516557d", 0x5e, 0x1ff, 0x0, 0x2}]) syz_open_procfs(0x0, 0x0) [ 290.517578] overlayfs: unrecognized mount option "z‚‚@rdir=./file00xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000080)="7654ecb86aee5a1bf22d4b30aaccf6c582aec9b35d1846923a4e7780adf65697743d72c95dc7ba042d982fd012b0b24d6e10fe6dc3fdfb236a8fe25069a725668a29556f1d84c37e1e91e85a265950d09ba7301c5a16491d8adf543f2f6dc27e5533f8ae93941b9a11db2403e336f248925229b76614311ed077b6a3041263bf3b0d6551e32cec96f5b4e91340ca6d979d6f839eced5f9e8c7b1"}, {&(0x7f0000000140)="c8ffe5cdd6218e816bfdbbfc9b77c3b9680bc59ee7f30be287cd0866e8ebbfb8e200e13595a005c58645d51ea4541e795127cb06f45d1e7e6866f4f95ab786d61018fab69b4ffb89b5c9bd268e3db92fe971aa9babc28be44feed1e0ec0669c26a7c22cc50", 0x30b}, {&(0x7f00000002c0)="4d126e6bd64b35615640b60fe41d1a881102bececa37e2ee940b2ec77b16bfe6f531a3ac1acd2999caa325eb791303995f64142a0ed98a5344e4df8dcfb373ab081f7becce4f56694a08f4b4dd3728703795793cb0685dc024579d8e41db23b88441146e99c2a7fe204e2c9443b2707dd0762cda3d4a3cbf4e40feb8c63e451855fbf268e7c05212a432bb8c45feb38bc93cb0a11d99eb3fcc9765cfcb1130b1d60c28056fd0dc2317e471c3afe7bce1cee37dd4cc986924b78f98d328594e9c239628"}, {&(0x7f00000001c0)="7a85581156938004a2140b9601"}, {&(0x7f00000003c0)="01583db4247e9c8957eae101d41af8855434e5d853e2e8691c91eaaff9a7b197bba99cb162fb44e80b9d7ba3a175cd94e51022d0c1afd2a8edca1eb820b081988159b49800f7741c78958cc195a0d324b859b6078c0ac781381dbf8cd106a79afe3514ba438ed0353b18809a626bfdd959d3760785115325b8e49e08a47b5b209b0afbe47f48a096a217ca5387a787e01229b7e9d94b57f4393bff167b63e619709e54b8c269060d103738d4a3c40a0e5dec729baf0f"}, {&(0x7f0000000240)="4313"}], 0x10000000000000d8, 0x1) sched_setattr(0x0, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c333b024"], 0x60}}, 0x0) [ 290.543153] audit: type=1804 audit(1573778075.686:48): pid=7790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/4/bus" dev="sda1" ino=16538 res=1 [ 290.623245] audit: type=1804 audit(1573778075.726:49): pid=7786 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/4/bus" dev="sda1" ino=16538 res=1 00:34:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000180)=0x2, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r5 = getuid() getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x800000, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c6c6f775f6f746865722c626c6b73697a653d3078303030303030303030303030313830302c6d6561737572652c657569643d0944539ad7951c8fa8891f1072d7d3a4fce8ba908092b54f3d45dbbb647745c3ad12c22e26e93478aacd3eb956d3c9f4b4c7cdae6f0b87690b07b8d115a2b68b62b891e9d0bf6a93e44fdf103dd592a0a05f9d0c1d031b341eafc27280806d5f5ae7d26b0a64ccd4a3dab21f733236c233cfd9", @ANYRESDEC=r6, @ANYBLOB=',pcr=00000000000000000000,dont_hash,smackfsdef=systemuserusersystem^{Y,\x00']) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r7 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) sendto$inet6(r7, 0x0, 0x0, 0x40008800, &(0x7f0000000280)={0xa, 0x4e22, 0x3748, @empty, 0x2}, 0x1c) sendto$unix(r4, &(0x7f0000000200)="6ec668f34478df2fa77a6cce4c906015149719ca0241f87ac5591874faf20be2cd4f00c446f5e0fd243417d0e1ea4e4d3b0db3452f3a01a25221f932a0a6ce6c88f0a5abf5fb143bfbaade05088f259c", 0x50, 0x4044003, 0x0, 0x0) [ 290.760219] audit: type=1400 audit(1573778075.846:50): avc: denied { map } for pid=7785 comm="syz-executor.3" path="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/4/file0/bus" dev="devtmpfs" ino=16697 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=dir permissive=1 00:34:36 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, 0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1b) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r3 = userfaultfd(0x8791f9dde5b30055) kcmp(r1, 0x0, 0x5, 0xffffffffffffffff, r3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000000)=0x1) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 290.869692] audit: type=1400 audit(1573778075.876:51): avc: denied { map } for pid=7785 comm="syz-executor.3" path="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/4/file0/file0/bus" dev="devtmpfs" ino=28092 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 00:34:38 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x71, 0x0, 0x0, &(0x7f0000000180)) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = accept(r0, &(0x7f00000001c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000080)=0x80) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x75d3e7d235b3b937) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) sendmsg$sock(r2, &(0x7f0000000700)={&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000000600)=[{&(0x7f00000002c0)="c7768821ada7834ea4de56758e7c4537cc331ef47945ef62d1d286a7f0f8747be32d5d3ca6dd310ff180dc60e905f24ffd75579997f6412e5c6e9c40a0f7353d43e05bae5d058108c95867f653436916bcc371b1112e14257040150226f304932e89accd2980b9e0a8fa65ed05bb6646e6fb86992b7cabf2b35ef1c97283ae4925e1", 0x82}, {&(0x7f0000000380)="594600eee1a62c8df2907376d9ffe8c99932", 0x12}, {&(0x7f00000003c0)="3bdd705a4c2467b7d5fb70537df4d70fc83c7e2bdddc96d94cb6c278216110322dfac67c0d4558e9bf802447", 0x2c}, {&(0x7f0000000400)="cc25be2c0ca9b9b5b62affe889cffe604ba1b1c44cb6791ff472202cf2f1cb94202dbe632687aa0a59e20df1ec578659ec7bc69107bcc8153bde0922a810f0798c34fa3ba2544590e64c984be19c4bb9c4a40bc9a77120690e5788e249b3d94586244d861dd7eac59cbc8099cd544c9482ffb3087a91eb339bf109a0df3a033141e7", 0x82}, {&(0x7f00000004c0)="6058cc2ebebc785651380c4c4783cf5c69e88eed2f2fc257b8331b00874d79265ea295dd1bcab525634c11eb811a3def0080", 0x32}, {&(0x7f0000000500)="7e6b45855c79921bce07fb92715eec001588d8c9489875bff02de2095aa9fc5e93d400735ed5675e7b8d1f8ea8b84f2067bba81185f0420ba685d14c0aee3d2bfc3125695d28b31764e254b5234a666439899dca05cbf4880490e5a1378a69dc56253e97a85056d681980ba9369d15eefb06039d03e1", 0x76}, {&(0x7f0000000580)="a6aaca3159170e0e3436244ec0341afdba9113cba13f1d83e878098e7c97d2d02614de019cb3b7284b014d2c95ee64f03619f910b5d92aafc64253b572f93894289860a9d655ed460d04c94457062398adaf6411a90cc7b7e9722451692b4b8aed31b528ce55506b63fba4f51662c1d6", 0x70}], 0x7, &(0x7f0000000680)=[@mark={{0x14, 0x1, 0x24, 0xee2}}, @timestamping={{0x14, 0x1, 0x25, 0x40}}, @timestamping={{0x14, 0x1, 0x25, 0xb1}}, @timestamping={{0x14, 0x1, 0x25, 0x4078}}], 0x60}, 0x800) 00:34:38 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x98}}, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x2) 00:34:38 executing program 2: socket$inet6(0xa, 0x3, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00'}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x2000000000000074, 0x4) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, &(0x7f00000003c0)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x380, 0x200007fd, &(0x7f0000000440)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$CAIFSO_LINK_SELECT(r5, 0x116, 0x7f, &(0x7f0000000380)=0xce9a, 0x4) sendmmsg$inet(r3, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="8c2fb08f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8fff703998f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d9211b9f2b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefdd198891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d0", 0xb4}, {&(0x7f0000000500)="4520d8c1ee8e08b9ee293229b6ac2189970e6b277c", 0x15}], 0x2}}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000006840)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/38, 0x212}, {&(0x7f0000000a80)=""/108, 0x6c}], 0x2}}], 0x2, 0x0, 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fallocate(r6, 0x3, 0x0, 0x8020400) bind$rxrpc(r6, &(0x7f00000001c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast1}, 0x4}}, 0x24) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r8 = gettid() tkill(r8, 0x1000000000014) ioctl$BLKTRACESETUP(r7, 0xc0481273, &(0x7f0000000540)={[], 0xad, 0x3, 0xab3e, 0x1, 0x1b8, r8}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f00000002c0)='yeah\x00', 0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendto$inet(r3, &(0x7f00000012c0)="0d268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:34:38 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r1, &(0x7f00000000c0)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/12, 0xc}, {&(0x7f0000000040)=""/108, 0x6c}], 0x3, 0x1) socketpair(0x22, 0x2, 0x10, &(0x7f0000000380)) 00:34:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) read$alg(0xffffffffffffffff, 0x0, 0x312) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x0, 0x800, 0x0, 0x0, 0x9, 0x4ce]}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) setsockopt$rose(r3, 0x104, 0x1, &(0x7f00000000c0)=0x6, 0x4) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:34:38 executing program 0: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12048}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000001c0)={0x7f, 0x5, 0xfff}) write$cgroup_pid(r2, &(0x7f0000000300), 0x12) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VIDIOC_S_JPEGCOMP(r4, 0x408c563e, &(0x7f0000000100)={0x1, 0x6, 0x20, "6f3de619644f083b7f259fe58a43ab22c698f4cfa06765dcaca93693e15b3a723f3023d75992fa1a71d9fddc79d432cda3195b0d7866e562689e0628", 0x3a, "19aa08c737a86849b24933136e98d40533decdc6513b9098443b0600b83d9ab8ff86bba7ca51f6587f59eaadd3a134a997a6b5c7adb2d0a7759ba832", 0x80}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) [ 293.369920] delete_channel: no stack [ 293.379410] delete_channel: no stack 00:34:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000040)=0xff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0xfffffffffffffcb5, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x9, 0x5eb273629f9ec24a, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}]}, 0x1c}}, 0x1) [ 293.414545] delete_channel: no stack [ 293.447531] audit: type=1400 audit(1573778078.586:52): avc: denied { map } for pid=7834 comm="syz-executor.0" path="/dev/nullb0" dev="devtmpfs" ino=14561 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 293.484713] delete_channel: no stack 00:34:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r2 = gettid() tkill(r2, 0x1000000000014) ptrace$getregset(0x4204, r2, 0x1, &(0x7f0000000140)={&(0x7f0000000040)=""/204, 0xcc}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 00:34:38 executing program 1: fchdir(0xffffffffffffffff) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000240), 0x4800) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) fsetxattr$security_evm(r1, &(0x7f0000000200)='security.evm\x00', &(0x7f00000003c0)=@v2={0x3, 0x1, 0x12, 0x20, 0x80, "e13b86a06ac6b169d49f31a12b23663b18936c67c217666ba8bde94587d76265f898f444a6c9709339271c822c9d2582c5045c4b6f9e248c87b1cb546eaf4f02bb58e32e6e28fdc4dfa88b0083d299d68b8ad32e3a49299b1392461ce8b1c01404131df86fc05bcc5461eb843e39820ee1d873e51b5096b655d810ab0676f4e5"}, 0x8a, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r2 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r2, &(0x7f0000000380)={0x1a, 0x1}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x40003ad, 0x2000000) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) io_setup(0x0, &(0x7f00000004c0)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2400, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xd, r3, 0x0) fcntl$setstatus(r4, 0x4, 0x3800) io_setup(0x2346, &(0x7f0000000100)=0x0) io_submit(r5, 0x0, &(0x7f0000000540)) dup2(r0, 0xffffffffffffffff) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r10 = fcntl$dupfd(r9, 0x0, r9) syz_kvm_setup_cpu$x86(r10, r8, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff83, 0x0, 0x0, 0xfffffffffffffe6d) getsockname$packet(r10, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) 00:34:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$TIOCPKT(r1, 0x8000450a, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000100)=""/127) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r3, 0x0, 0x0) getdents64(r0, &(0x7f00000045c0)=""/4087, 0xff7) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000180)={0x0, 0xf, 0x8001, 0xc5, 0x60, 0x2, &(0x7f0000000040)="1a5d9e27bc47e666d7e352f54544d71dca531219452677730ded33a1decf0ca15717b811fe20716535cfde563973aac63c21be714f2429116599b1d9dc98af2d2b6c78966ce42a07178d45b50576130bb42a15d2f17207fd6e506dc2a69b2098"}) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x148) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$TIOCPKT(r4, 0x8000450a, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000), 0x4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000d12ffc)) r5 = socket$packet(0x11, 0x0, 0x300) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0xcd78, 0x214320) dup2(r5, r5) [ 293.717151] kvm: pic: non byte read [ 293.727182] kvm: pic: non byte read [ 293.733069] kvm: pic: non byte read [ 293.737508] kvm: pic: non byte read [ 293.742479] kvm: pic: non byte read [ 293.746856] kvm: pic: non byte read [ 293.751449] kvm: pic: non byte read [ 293.755777] kvm: pic: non byte read [ 293.760005] kvm: pic: non byte read [ 293.764992] kvm: pic: non byte read [ 293.909941] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x6000c0(GFP_KERNEL), nodemask=(null) [ 293.937268] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 293.953527] CPU: 1 PID: 7865 Comm: syz-executor.5 Not tainted 4.19.84 #0 [ 293.960420] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 293.969790] Call Trace: [ 293.972487] dump_stack+0x197/0x210 [ 293.976222] warn_alloc.cold+0x7b/0x173 [ 293.980219] ? zone_watermark_ok_safe+0x260/0x260 [ 293.985125] ? lock_downgrade+0x880/0x880 [ 293.989301] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 293.994901] ? avc_has_perm+0x404/0x610 [ 293.998910] __vmalloc_node_range+0x486/0x790 [ 294.003435] ? sel_write_load+0x1de/0x470 [ 294.007572] vmalloc+0x6b/0x90 [ 294.010757] ? sel_write_load+0x1de/0x470 [ 294.014891] sel_write_load+0x1de/0x470 [ 294.018893] __vfs_write+0x114/0x810 [ 294.022598] ? sel_make_policy_nodes+0x1520/0x1520 [ 294.027550] ? kernel_read+0x120/0x120 [ 294.031437] ? __lock_is_held+0xb6/0x140 [ 294.035567] ? rcu_read_lock_sched_held+0x110/0x130 [ 294.040582] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 294.045344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 294.050873] ? __sb_start_write+0x1a9/0x360 [ 294.055184] vfs_write+0x20c/0x560 [ 294.058725] ksys_write+0x14f/0x2d0 [ 294.062350] ? __ia32_sys_read+0xb0/0xb0 [ 294.066454] ? do_syscall_64+0x26/0x620 [ 294.070430] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.075782] ? do_syscall_64+0x26/0x620 [ 294.079749] __x64_sys_write+0x73/0xb0 [ 294.083637] do_syscall_64+0xfd/0x620 [ 294.087429] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 294.092605] RIP: 0033:0x45a219 [ 294.095789] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.114679] RSP: 002b:00007f121a18dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 294.122377] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 294.130848] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 294.138110] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 294.145378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f121a18e6d4 [ 294.152644] R13: 00000000004cac50 R14: 00000000004e3180 R15: 00000000ffffffff [ 294.228237] Mem-Info: [ 294.236246] active_anon:153163 inactive_anon:193 isolated_anon:0 [ 294.236246] active_file:8646 inactive_file:38130 isolated_file:0 [ 294.236246] unevictable:0 dirty:1289 writeback:0 unstable:0 [ 294.236246] slab_reclaimable:10864 slab_unreclaimable:89944 [ 294.236246] mapped:59235 shmem:353 pagetables:1065 bounce:0 [ 294.236246] free:1228320 free_pcp:500 free_cma:0 00:34:39 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1cd6ab55676c49ea, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) flistxattr(r1, &(0x7f0000000140)=""/10, 0xa) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000280)={0xfffffffffffffddc, 0x875a3ce88d41094a, 0x3, {0x3}}, 0x3e1) write$FUSE_INIT(0xffffffffffffffff, &(0x7f00000000c0)={0x50}, 0x50) openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x301042, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000000)="0f01d866b9800000c00f326635000100000f30ded90ff49500300fc7b671070f20d86635080000000f22d8ba6100ec0f001f633ff30f09", 0x37}], 0x1, 0x5a, 0x0, 0x0) [ 294.364214] Node 0 active_anon:606760kB inactive_anon:772kB active_file:35752kB inactive_file:152720kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236640kB dirty:5756kB writeback:300kB shmem:1412kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 360448kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 00:34:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000380), &(0x7f00000003c0)=0x30) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x8}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000000)) syz_open_procfs(0x0, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x84, 0x20400) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) ioctl$KDADDIO(r1, 0x4b34, 0x101) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000540)=ANY=[@ANYRES32=r6, @ANYBLOB="0065bc5460042105000600f3ff44db04000100"], 0x12) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000002c0)={r6, 0x10, &(0x7f0000000240)=[@in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000300)=0x10) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) r7 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000140)={r6, 0x6, 0x4, 0x1, 0x150de07d, 0x100}, &(0x7f0000000340)=0x14) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r8) r9 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r8) add_key(&(0x7f0000000080)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="3081a3", 0x1001, r9) r10 = add_key(&(0x7f0000000400)='keyring\x00', &(0x7f0000000480)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r9, r10) unshare(0x60000000) r11 = syz_open_dev$adsp(&(0x7f00000004c0)='/dev/adsp#\x00', 0x9, 0x400000) ioctl$KDGKBMETA(r11, 0x4b62, &(0x7f0000000500)) 00:34:39 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 294.490481] syz-executor.0 (7838) used greatest stack depth: 21904 bytes left [ 294.503899] Node 1 active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 294.538449] Node 0 DMA free:15908kB min:220kB low:272kB high:324kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.558392] IPVS: ftp: loaded support on port[0] = 21 [ 294.571503] lowmem_reserve[]: 0 2555 2557 2557 [ 294.577160] Node 0 DMA32 free:1111852kB min:36248kB low:45308kB high:54368kB active_anon:615700kB inactive_anon:772kB active_file:32508kB inactive_file:151380kB unevictable:0kB writepending:2844kB present:3129332kB managed:2619976kB mlocked:0kB kernel_stack:7424kB pagetables:4268kB bounce:0kB free_pcp:2660kB local_pcp:1412kB free_cma:0kB [ 294.655222] lowmem_reserve[]: 0 0 2 2 [ 294.659278] Node 0 Normal free:12kB min:32kB low:40kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:2428kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.699913] lowmem_reserve[]: 0 0 0 0 00:34:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000080), &(0x7f0000000200)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x202, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}]}, 0x2c, 0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x100, 0x0) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r3, r2, 0x0) fcntl$setstatus(r2, 0x4, 0x44000) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r4, 0x0, &(0x7f0000000540)) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, 0x0, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) clock_getres(0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000480)={'vlan0\x00'}) [ 294.713629] Node 1 Normal free:3783800kB min:53608kB low:67008kB high:80408kB active_anon:0kB inactive_anon:0kB active_file:132kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870180kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 294.757520] lowmem_reserve[]: 0 0 0 0 [ 294.772255] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 294.804332] Node 0 DMA32: 3376*4kB (UE) 37*8kB (E) 111*16kB (E) 45*32kB (UME) 23*64kB (UE) 7*128kB (E) 1*256kB (M) 2*512kB (ME) 0*1024kB 1*2048kB (M) 265*4096kB (M) = 1108152kB [ 294.831324] Node 0 Normal: 1*4kB (U) 1*8kB (U) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12kB [ 294.850971] Node 1 Normal: 68*4kB (UME) 311*8kB (UE) 242*16kB (UE) 62*32kB (UM) 19*64kB (UM) 12*128kB (UE) 6*256kB (UM) 5*512kB (UME) 2*1024kB (M) 1*2048kB (E) 919*4096kB (M) = 3783784kB [ 294.896661] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 294.908123] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 294.920128] audit: type=1804 audit(1573778080.056:53): pid=7892 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183328815/syzkaller.6G4Phs/7/bus" dev="sda1" ino=16574 res=1 [ 294.955362] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 294.978003] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 294.983773] overlayfs: './bus' not a directory [ 295.007346] audit: type=1400 audit(1573778080.096:54): avc: denied { map_create } for pid=7881 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 295.036837] 46356 total pagecache pages [ 295.041548] 0 pages in swap cache [ 295.045216] Swap cache stats: add 0, delete 0, find 0/0 [ 295.057342] Free swap = 0kB [ 295.061180] Total swap = 0kB [ 295.061193] 1965979 pages RAM [ 295.061198] 0 pages HighMem/MovableOnly [ 295.061202] 338856 pages reserved [ 295.061208] 0 pages cma reserved [ 295.065873] audit: type=1400 audit(1573778080.096:55): avc: denied { map_read map_write } for pid=7881 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 295.178024] audit: type=1804 audit(1573778080.316:56): pid=7899 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183328815/syzkaller.6G4Phs/7/bus" dev="sda1" ino=16574 res=1 [ 295.214715] overlayfs: workdir and upperdir must reside under the same mount [ 295.299033] IPVS: ftp: loaded support on port[0] = 21 00:34:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r2, 0x0, &(0x7f0000000140), 0x80000) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008886}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'bond0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:34:41 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000100)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x4, &(0x7f0000001080)=""/4084, &(0x7f0000000000)=0x2b0e) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xfffffffffdfffffb, 0x32, 0xffffffffffffffff, 0x0) 00:34:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x0) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) fcntl$getown(r3, 0x9) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = dup3(0xffffffffffffffff, r4, 0x0) r6 = syz_open_dev$dmmidi(0x0, 0x800, 0x193000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r5, r6, 0x11, 0x1}, 0x10) r7 = syz_open_dev$mice(0x0, 0x0, 0x80) ioctl$sock_rose_SIOCDELRT(r7, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @rose={'rose', 0x0}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000000)='lo\x00', 0x3) keyctl$join(0x1, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:34:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000180)=0x6) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket(0x10, 0x80002, 0x0) r3 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0xa1, 0x0) lseek(r3, 0x0, 0x4) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f00000001c0)={0x8d}, 0x1) r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r4, 0xc10c5541, &(0x7f0000000300)={0x7, 0x0, 0x9, 0x0, 0x0, [], [], [], 0x3, 0x8}) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) getpeername$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x12) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="180010081500010000007c40c059471fa005473f5acc44233f0400a20ba8900000", @ANYRES32=r5], 0x18}}, 0x0) 00:34:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) openat$random(0xffffffffffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x90041, 0x0) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0), 0x364512a2) fcntl$getown(r3, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r4 = syz_open_dev$dmmidi(0x0, 0x800, 0x193000) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8100, 0x0) ioctl$TIOCLINUX2(r5, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, 0x0) r6 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x6, 0x200880) r7 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r7, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r7, 0x4018aee1, &(0x7f0000000340)={0x0, 0xffffffe9, 0x3, &(0x7f0000000000)=0x8000}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r6, 0x40045532, &(0x7f0000000300)=0x8000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x11, 0x1}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80) ioctl$sock_rose_SIOCDELRT(r8, 0x890c, &(0x7f0000000140)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x9, @default, @rose={'rose', 0x0}, 0x6, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 296.541283] bond0: Releasing backup interface bond_slave_1 [ 297.413331] bond0: Releasing backup interface bond_slave_1 [ 297.812073] bond0: Enslaving bond_slave_1 as an active interface with an up link 00:34:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) r7 = fcntl$getown(r0, 0x9) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) kcmp(r6, r7, 0x0, r4, r8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xa}, 0x0, 0x1000000080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:34:43 executing program 2: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x5, 0x0, 0x0, 0xf7, 0x0, 0x7, 0x8422, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffff32b, 0x0, 0x2, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) syz_extract_tcp_res(&(0x7f0000000240), 0x200, 0x4) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, &(0x7f00000000c0)=0x2) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCMBIS(r1, 0x5416, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) semctl$GETZCNT(0x0, 0x0, 0xf, &(0x7f00000003c0)=""/148) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./bus\x00', 0x0, 0x18}, 0x10) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x2, 0x90001) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000200)=@usbdevfs_driver={0xe69f, 0x2, &(0x7f0000000180)="4543533ea98106b2421bd0cfa180a1080c815bf37c4c5c9af0c79b9e8842449d285cdfe8fdf125eaa37011b2ce8209d2b5097c8aa0f89a6b6c17fea021253b38ca"}) r4 = perf_event_open(&(0x7f0000000100)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x221, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r4) 00:34:43 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x608, 0x8, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20040800}, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3b0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe80, 0x8000a0ffffffff, &(0x7f0000000500)="b9ff0300000d698cb89e14f086dd1fffffff00004000ff0677fbac141414e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39020108038da1924425181aa5", 0x0, 0x100}, 0x28) socket(0x1, 0x8000c, 0x8) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 00:34:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001dc0)={&(0x7f00000003c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000000440)=""/13, 0xd}, {&(0x7f00000007c0)=""/251, 0xfb}, {&(0x7f00000008c0)=""/87, 0x57}, {&(0x7f0000000940)=""/144, 0x90}, {&(0x7f0000000a00)=""/38, 0x26}, {&(0x7f0000000a40)=""/179, 0xb3}, {&(0x7f0000000b00)=""/229, 0xe5}, {&(0x7f0000000c00)=""/4096, 0x1000}, {&(0x7f0000001c00)=""/12, 0xc}], 0x9, &(0x7f0000001d00)=""/179, 0xb3}, 0x40000000) getsockopt$XDP_STATISTICS(r1, 0x11b, 0x7, &(0x7f0000001e00), &(0x7f0000001e40)=0x18) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b702000003004000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001017d60b7030000000000006a0a00fe000000008500000027000000b7000000000000009500000000000000e5a14d2af87c78de5e5e3c732c8d15923fb46f9502bb59edcaadb4a36615a3c5082a44489d7dd70deba3d1643000a59957751fdd9b1c89f7deb1c2f32cb69da59cc1713b7a9567c28f91710c594bb3c0fe7430213a600f3457b4da3fa21799b6cd74b5bd5b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20\x00', 0x100, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r3, &(0x7f0000000380)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x20004000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)={0x1e4, r4, 0x4, 0x70bd26, 0xffffffff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8001}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xcce0}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8001}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3d606ee}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xab98}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e22, @multicast2}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gre0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x4}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x881}, 0x0) r5 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x400000, 0x0) dup(r5) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x42, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00000f00630677fbac141434e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 00:34:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) accept4(r2, 0x0, &(0x7f0000000140), 0x80000) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, r1, 0xf01, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20008886}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'bond0\x00'}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 00:34:43 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x10000, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) listen(r3, 0x2) r4 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r6 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x9, 0x260020) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0x74, r7, 0x108, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x10001}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x401}]}, 0x74}, 0x1, 0x0, 0x0, 0x40}, 0x41050) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa00010}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)={0xfc, r7, 0x400, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x84, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6erspan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x53d3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffff7}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9ae}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24810}, 0x806) ftruncate(r5, 0x80003) sendfile(r4, r5, 0x0, 0x8000fffffffe) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000140)={0xb, @pix_mp={0x0, 0x0, 0x34565559, 0x0, 0x9, [{}, {}, {}, {}, {0x2}, {}, {}, {0x0, 0x2}]}}) r9 = dup(r8) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f0000000000)) [ 298.230759] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:34:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r1, &(0x7f0000000680)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x5ba75ca670b8470}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=@ipv6_delrule={0xfffffe4e, 0x21, 0x522, 0x70bd2c, 0x25dfdbfe, {0xa, 0x20, 0x14, 0x96, 0x5, 0x0, 0x0, 0x8, 0x3}, [@FIB_RULE_POLICY=@FRA_TABLE={0x0, 0xf, 0x7}]}, 0xfffffffffffffd3a}, 0x1, 0x0, 0x0, 0x4000090}, 0x58) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000008433df6d6f6b577d4eaaf2000007"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000054c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000f9ff00"/86], 0x74}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="840000002c00010700"/20, @ANYRES32=r5, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006003c0001000000000000001020898dde66057433b6ef3a41d22be225e0001b00000000000000000000000000000000000000000084e1a912c5998bcbf050000000000000000000000000000000798a3c067277da1a290b9613a33c575c36fad473382c8f5532ef3f0e1d2c450a7decbf3431a69f9b2ecb3291bed174245a962fe0484676958265e2988326a89db3139d91fe4aee6ae7e745abdfc21a9f61f2035979c1e3e9fea5b3958bc14fce6e66a36d1ab3194534ba4e973684b27793bff837d3"], 0x84}}, 0x0) r7 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$netrom_NETROM_T4(r7, 0x103, 0x6, &(0x7f0000000440), &(0x7f0000000480)=0x4) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000080)=0x849ba675e469fcfd, 0x4) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000002c0)={@local, 0x35}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x74000000, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001100110400"/20, @ANYRES32=r5, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r9 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x10000, 0x0) write$P9_RXATTRCREATE(r9, &(0x7f0000000580)={0x7, 0x21, 0x2}, 0x7) 00:34:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff502e, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @loopback}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x1, 0x20}, 0xc) 00:34:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xe, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000012000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe000000008500000027000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xffffffff}, 0x10}, 0x70) 00:34:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x6, 0x4, 0x200, 0x80000000000004, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), &(0x7f0000000080), 0x4000}, 0x20) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x603100, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r1, 0x80045530, &(0x7f0000000040)=""/102) 00:34:43 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2004000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}}]}}) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_genetlink_get_family_id$team(0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) 00:34:43 executing program 4: io_setup(0xa, &(0x7f0000000000)=0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) r3 = gettid() tkill(r3, 0x1000000000014) r4 = getpgrp(r3) write$FUSE_LK(r2, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x0, 0x7, 0x0, r4}}}, 0x28) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:34:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010900000d00fedbf7a9f54be77f", @ANYRES32=0x0, @ANYBLOB="00000d000000000000000000000000000000000000a1b8068931200f117631533b937b116862"], 0x30}}, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x03', @ifru_mtu=0x1}) [ 298.708099] 9pnet: Insufficient options for proto=fd [ 298.725572] MINIX-fs: mounting unchecked file system, running fsck is recommended 00:34:43 executing program 3: stat(&(0x7f0000000980)='./file0/file0\x00', 0x0) getegid() r0 = socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000003c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, &(0x7f0000000480)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f0000000440)={0x10, 0x30, 0xfa00, {&(0x7f0000000380), 0x3, {0xa, 0x4e23, 0x9, @mcast1, 0x3d33}, r3}}, 0x38) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) r4 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x8, 0x200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x2, 0x4, 0xffff7764, 0x6, 0x20, r1, 0x3, [], 0x0, r4, 0x1, 0x5}, 0x3c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r5 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r5, 0x40045730, &(0x7f00000004c0)=0x2) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xfffffffffffffcdf) ioctl$UI_SET_EVBIT(r6, 0x40045564, 0x9) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0x280, 0x0) r9 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r9, 0x541b, &(0x7f0000000480)) r10 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) connect$inet6(r10, &(0x7f0000000500)={0xa, 0x4e20, 0x2, @loopback, 0x1}, 0x1c) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x1, 0x40, 0x6, 0x4, 0x0, 0x79192e05, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x151, 0x2, @perf_bp={&(0x7f0000000000), 0x9}, 0x800, 0x2, 0xb1, 0x9, 0x2, 0x8a3, 0x7}, r7, 0xc, r8, 0x10) unshare(0x60020000) [ 298.766370] minix_free_inode: bit 1 already cleared [ 298.810816] audit: type=1400 audit(1573778083.956:57): avc: denied { map } for pid=7982 comm="syz-executor.2" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=29701 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 00:34:44 executing program 1: stat(0x0, 0x0) getegid() lstat(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000300)) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0xa8801) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000040)={0xfffffffffffffffb, 0x1}) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000000c0)={r5}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000100)={r5, 0x4, 0x5, [0x6, 0x4, 0xdb45, 0x4, 0x1]}, 0x12) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r5, 0xac9, 0x4, 0x3f, 0xff, 0x4}, 0x14) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) unshare(0x60020000) [ 298.949516] audit: type=1804 audit(1573778084.016:58): pid=7995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/10/bus" dev="sda1" ino=16593 res=1 [ 299.079278] IPVS: ftp: loaded support on port[0] = 21 [ 299.114287] audit: type=1804 audit(1573778084.056:59): pid=8003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/10/bus" dev="sda1" ino=16593 res=1 [ 299.272510] IPVS: ftp: loaded support on port[0] = 21 00:34:44 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x84003ff) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x2004000, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@version_L='version=9p2000.L'}, {@version_u='version=9p2000.u'}], [{@defcontext={'defcontext', 0x3d, 'root'}}, {@subj_user={'subj_user'}}, {@smackfshat={'smackfshat', 0x3d, '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}}]}}) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r4, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xe) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) r6 = socket$bt_rfcomm(0x1f, 0x2, 0x3) syz_genetlink_get_family_id$team(0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000240)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000040)) [ 299.609050] 9pnet: Insufficient options for proto=fd [ 299.677959] audit: type=1804 audit(1573778084.816:60): pid=7995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/10/bus" dev="sda1" ino=16593 res=1 [ 299.760267] IPVS: ftp: loaded support on port[0] = 21 [ 299.772651] audit: type=1804 audit(1573778084.876:61): pid=8024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/10/bus" dev="sda1" ino=16593 res=1 [ 299.852628] team0: Port device team_slave_1 removed [ 299.872951] audit: type=1804 audit(1573778084.876:62): pid=8003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/10/bus" dev="sda1" ino=16593 res=1 [ 299.979320] IPVS: ftp: loaded support on port[0] = 21 00:34:45 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) read(r3, &(0x7f0000000140)=""/42, 0x2a) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000003c0)) r4 = gettid() r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_pts(r6, 0x80000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 00:34:45 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c616c001f000000746865722c00"]) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$TIOCPKT(r6, 0x5420, &(0x7f0000000100)=0x20) sendfile(r2, r1, 0x0, 0x80000005) [ 300.562971] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8042 comm=syz-executor.2 00:34:45 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000140)={r6, 0x20}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000000)={r6}) statx(r5, &(0x7f00000004c0)='./bus\x00', 0x6000, 0x80, &(0x7f0000000640)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000, 0xfe22]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 300.697141] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=29231 sclass=netlink_xfrm_socket pig=8044 comm=syz-executor.2 00:34:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) socket$inet6(0xa, 0x801, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}, 0x1fff}, 0x1c) syz_emit_ethernet(0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000004a8974660000001c0600fe000004000000000d000bf751fa8093bea6904e000000aafe80230000000000081e8000000000aa00004e2079", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB], 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x412000, 0x0) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f00000001c0)) 00:34:46 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010826bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x3c}}, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = gettid() r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0x4) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, &(0x7f0000000100)={0x1, 0x7, r2, 0x0, r4, 0x0, 0x1, 0x7}) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000000380)={{0x8, 0x1, 0x4751f42f, 0x1, '\x00', 0x6}, 0x0, [0xffffffffffffd147, 0x7, 0xcb99, 0xaf5b, 0x7ff, 0x1ff, 0x3, 0x2, 0xff, 0x9, 0x80, 0x10001, 0x8, 0x1f, 0x7ff, 0x36, 0x3ff, 0x7, 0x101, 0x18, 0xd5, 0x6, 0xae65, 0xf673, 0x100, 0x4, 0x40, 0x3f, 0x5, 0x8, 0xeb, 0x81, 0x7bf, 0x8, 0x3, 0x43, 0x8, 0x9, 0x7, 0x7, 0x40, 0x2, 0x7fffffff, 0xfff, 0x3, 0x4, 0x1, 0x8, 0x800080000000000, 0x1, 0x10001, 0x0, 0x6, 0x3, 0x3f8, 0x100000000, 0x2, 0x3, 0x100, 0x9c8, 0x2, 0x1, 0x6, 0x2, 0x4, 0xba6, 0x1, 0x100000001, 0x4, 0xfffffffffffffff8, 0x3, 0x5, 0x8, 0x2, 0x100, 0x7, 0x9, 0x0, 0xfffffffffffffffd, 0x1, 0x3, 0xfffffffffffffffd, 0x3ff, 0x40, 0x6, 0x400, 0x2, 0x7ff, 0xc4, 0x10001, 0x1, 0xfffffffffffffe00, 0x100000000, 0x2, 0x8, 0x3, 0xffffffffffffffff, 0x20, 0x9, 0x803, 0x7fffffff, 0xff, 0x8, 0x3ff, 0x1, 0x6, 0x8, 0x2234, 0x3, 0x4, 0x9, 0x8, 0x4, 0x1, 0x4, 0x3, 0x7fff, 0xc7, 0x8, 0x7, 0x278, 0x7fff, 0x63b0, 0x5, 0x8, 0x3, 0x9, 0xfffffffffffffffb], {r5, r6+30000000}}) 00:34:46 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r2 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f00000000c0)=r3) write(r0, &(0x7f0000000000)="22000000140067058d000005004c030402080313010000000a00020041020ee376ab", 0xa7) 00:34:46 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) bind$netlink(r0, &(0x7f00000004c0)={0x10, 0x0, 0x25dfdbfe, 0x1}, 0xc) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r5, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r4, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f00000002c0), r6, 0x34c9}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="000000020000000003000000080001006270660050000b0008000053000000000400020000200000000000000084799c570b75daf6a86081eca80289160000001100000000000000001000"/102], 0x7c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 301.068750] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 301.107067] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 301.117087] audit: type=1804 audit(1573778086.256:63): pid=8060 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636931525/syzkaller.hVQugV/11/bus" dev="sda1" ino=16600 res=1 [ 301.208673] audit: type=1804 audit(1573778086.346:64): pid=8068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636931525/syzkaller.hVQugV/11/bus" dev="sda1" ino=16600 res=1 [ 301.343669] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 301.426105] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 00:34:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendfile(r1, r0, &(0x7f0000000080)=0x123, 0x34) r2 = gettid() tkill(r2, 0x1000000000014) syz_open_procfs(r2, &(0x7f00000000c0)='net/sco\x00') ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x1c) 00:34:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) modify_ldt$write2(0x11, &(0x7f00000002c0)={0x1f, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x1, 0x1}, 0x10) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000300)=0x1, &(0x7f0000000340)=0x4) pkey_alloc(0x0, 0x0) pivot_root(&(0x7f0000000200)='./file2\x00', &(0x7f0000000280)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000000070000002000000000000000"], 0x34, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./fe0,lowerdir=./file0,workdir=./file0\\\x00\x00\x00']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) clock_getres(0x0, 0x0) 00:34:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = getpgid(0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r7, 0x0, 0x0) r8 = getpgrp(0x0) waitid(0x0, r8, &(0x7f00000002c0), 0x8, 0x0) r9 = getpgid(r8) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000000)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r14 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8942, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r17 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r18 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r18, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r19 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r19, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[], 0xfffffdcd}}, 0x4009144) r20 = gettid() waitid(0x2, r20, &(0x7f0000000040), 0x20000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400)="c9e81dfc190e2e9295cdd392b8611f8237c8799ffe12b2780ef377d69b1731469d245a52c6def9cd0e5191ac584d8c495e40123099cd92185fb5b4d96420208147b09af859c55a82", &(0x7f0000000840)="975eb4979a3916b051b28e1d2a89e5b8647671a0fc26ab503852cf3d01fa3fafdce66afbb52524b05dca4dc3117faedda8139899ae7015c2d16689fdf4e0e941f7a15ba79b3164a62584b6b08814bea9dc9be4308d95aae93dbf01c24d8a35c0b1a720e90a62d189706ed118a51eeef21738d8ba77ec5c9044747619604f39d59c00882be7f0a1211d376287f96b67eda5edc24ef6969065f82bc52bd64a5a8925d37a5fca36fa45e3cff85dc70ef1cdc61d6258467c02a2ade17ee678548bf6363bda5e80517589a6"}}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, r7, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r0, 0x0, 0x3, &(0x7f0000000100)=',)\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000100)='/selinux/avc/hash_stats\x00'}, 0x30) sched_setattr(r26, &(0x7f00000000c0)={0x1d1, 0x2, 0x1, 0x0, 0x6, 0x0, 0x3b, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r27 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r27, 0x0) write$P9_RWALK(r27, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r28 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x10, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8b578bfe5b53cc73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r30, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r30, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$netrom_NETROM_N2(r29, 0x103, 0x3, &(0x7f0000000040)=0xe9b, 0x4) dup2(r27, r28) 00:34:49 executing program 1: setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = getpid() getpid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x1, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000200)={{0x8}}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) fcntl$dupfd(r2, 0x1fa9075e737e81a0, r3) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000040)=0xd8, 0x4) setpgid(0x0, r0) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000100)="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") openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1010, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) r8 = socket$kcm(0x29, 0x7, 0x0) fcntl$setflags(r8, 0x2, 0x1) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x40000084], [0x3a]}) unshare(0x40000000) 00:34:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$KVM_PPC_GET_SMMU_INFO(r4, 0x8250aea6, &(0x7f0000000040)=""/57) r5 = dup(r3) ioctl$TIOCSBRK(r5, 0x40044591) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r7 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r7, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) read(r7, &(0x7f0000000100), 0x0) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000080)={@remote, @broadcast}, &(0x7f00000000c0)=0xc) syz_kvm_setup_cpu$x86(r5, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 00:34:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f00000000c0)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000300)=@gcm_256={{0x182}, "f272cd3864302520", "b0e0c896dfb4820f0bdf699ed01bb6b2e4511c999a651b2c89c64e8d8b49c71a", "d77248c6", "92f7354a8bc7b978"}, 0x38) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000280)=""/98) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) getdents(r2, &(0x7f00000001c0)=""/148, 0x20000254) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000100)={0x2, 0x1, [0x3, 0xfffffffc, 0x7fff, 0xedd, 0x2, 0xffffffff, 0xffffffff, 0x3]}) bind$inet(0xffffffffffffffff, 0x0, 0x0) 00:34:49 executing program 3: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4, 0xb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x50, r3, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(0xffffffffffffffff) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x7, r4, &(0x7f00000002c0)="312214aa660aaf64af505e4f6630a7500b8813045f137e5924000714c2d6ca1dff6e46fe96b07521b98fc1ef62fd268033da6aa18f85c3b01aef0a09703885834464a2aacaf6873b58931e67d3101d60417cf7eba2d5521ae33ed2868beb2f2a9d9505bbb1c2c0a832c29681fcd8a0c5b949043795d86cccf6254c4ac2b561a65d51a7cd9d3fec128a368252f407f20318755e61eb95513ada90bebf48b773ac28db07eaba44b3c99bd3edbdeebbc55068198da39b85697c2cf668f3de6938d363a5f3a4cca15fa96e8ff6d477442eef9419923bf75892a8a33ef45794c6bba3f7c7ac9b67046b7c7dd0a7f0a6a12271fbeef6fcbfa4", 0xf6, 0x1, 0x0, 0x2d0f84d0123a8230}, &(0x7f0000000240)) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f00000000c0)) 00:34:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = getpgid(0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r7, 0x0, 0x0) r8 = getpgrp(0x0) waitid(0x0, r8, &(0x7f00000002c0), 0x8, 0x0) r9 = getpgid(r8) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000000)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r14 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8942, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r17 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r18 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r18, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r19 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r19, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[], 0xfffffdcd}}, 0x4009144) r20 = gettid() waitid(0x2, r20, &(0x7f0000000040), 0x20000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400)="c9e81dfc190e2e9295cdd392b8611f8237c8799ffe12b2780ef377d69b1731469d245a52c6def9cd0e5191ac584d8c495e40123099cd92185fb5b4d96420208147b09af859c55a82", &(0x7f0000000840)="975eb4979a3916b051b28e1d2a89e5b8647671a0fc26ab503852cf3d01fa3fafdce66afbb52524b05dca4dc3117faedda8139899ae7015c2d16689fdf4e0e941f7a15ba79b3164a62584b6b08814bea9dc9be4308d95aae93dbf01c24d8a35c0b1a720e90a62d189706ed118a51eeef21738d8ba77ec5c9044747619604f39d59c00882be7f0a1211d376287f96b67eda5edc24ef6969065f82bc52bd64a5a8925d37a5fca36fa45e3cff85dc70ef1cdc61d6258467c02a2ade17ee678548bf6363bda5e80517589a6"}}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, r7, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r0, 0x0, 0x3, &(0x7f0000000100)=',)\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000100)='/selinux/avc/hash_stats\x00'}, 0x30) sched_setattr(r26, &(0x7f00000000c0)={0x1d1, 0x2, 0x1, 0x0, 0x6, 0x0, 0x3b, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r27 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r27, 0x0) write$P9_RWALK(r27, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r28 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x10, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8b578bfe5b53cc73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r30, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r30, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$netrom_NETROM_N2(r29, 0x103, 0x3, &(0x7f0000000040)=0xe9b, 0x4) dup2(r27, r28) [ 304.608407] audit: type=1804 audit(1573778089.746:65): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir010682493/syzkaller.lKwUIT/18/bus" dev="sda1" ino=16613 res=1 [ 304.682468] audit: type=1400 audit(1573778089.826:66): avc: denied { map } for pid=8090 comm="syz-executor.3" path="/dev/md0" dev="devtmpfs" ino=17220 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 00:34:50 executing program 4: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000340)) restart_syscall() openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x1, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x7f}, 0x2c) pselect6(0x40, &(0x7f0000000080)={0xffffffff, 0xfff, 0x7, 0x0, 0xff, 0x6, 0x8b, 0xfffffffffffffffc}, &(0x7f00000000c0)={0x10000, 0x5, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x85}, &(0x7f0000000100)={0x7, 0x54, 0x1, 0x0, 0x80000001, 0xa7e, 0x5e}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x9}, 0x8}) fremovexattr(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYBLOB="6f63432e736800150000100000005400"]) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000380)={0x4, 0x3, 0x2443, 0x9}, 0x10) 00:34:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = getpgid(0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r7, 0x0, 0x0) r8 = getpgrp(0x0) waitid(0x0, r8, &(0x7f00000002c0), 0x8, 0x0) r9 = getpgid(r8) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000000)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r14 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8942, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r17 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r18 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r18, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r19 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r19, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[], 0xfffffdcd}}, 0x4009144) r20 = gettid() waitid(0x2, r20, &(0x7f0000000040), 0x20000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400)="c9e81dfc190e2e9295cdd392b8611f8237c8799ffe12b2780ef377d69b1731469d245a52c6def9cd0e5191ac584d8c495e40123099cd92185fb5b4d96420208147b09af859c55a82", &(0x7f0000000840)="975eb4979a3916b051b28e1d2a89e5b8647671a0fc26ab503852cf3d01fa3fafdce66afbb52524b05dca4dc3117faedda8139899ae7015c2d16689fdf4e0e941f7a15ba79b3164a62584b6b08814bea9dc9be4308d95aae93dbf01c24d8a35c0b1a720e90a62d189706ed118a51eeef21738d8ba77ec5c9044747619604f39d59c00882be7f0a1211d376287f96b67eda5edc24ef6969065f82bc52bd64a5a8925d37a5fca36fa45e3cff85dc70ef1cdc61d6258467c02a2ade17ee678548bf6363bda5e80517589a6"}}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, r7, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r0, 0x0, 0x3, &(0x7f0000000100)=',)\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000100)='/selinux/avc/hash_stats\x00'}, 0x30) sched_setattr(r26, &(0x7f00000000c0)={0x1d1, 0x2, 0x1, 0x0, 0x6, 0x0, 0x3b, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r27 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r27, 0x0) write$P9_RWALK(r27, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r28 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x10, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8b578bfe5b53cc73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r30, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r30, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$netrom_NETROM_N2(r29, 0x103, 0x3, &(0x7f0000000040)=0xe9b, 0x4) dup2(r27, r28) 00:34:50 executing program 3: syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x8, 0x80) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[]}}, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x6, 0x0) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:34:50 executing program 0: openat$ashmem(0xffffffffffffff9c, 0x0, 0x90002, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e20, 0x0, @remote}, 0x1b5) listen(r0, 0x1d7) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 305.063018] IPVS: ftp: loaded support on port[0] = 21 [ 305.297476] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 305.357577] audit: type=1804 audit(1573778090.496:67): pid=8093 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir010682493/syzkaller.lKwUIT/18/bus" dev="sda1" ino=16613 res=1 00:34:50 executing program 4: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000340)) restart_syscall() openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x1, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x7f}, 0x2c) pselect6(0x40, &(0x7f0000000080)={0xffffffff, 0xfff, 0x7, 0x0, 0xff, 0x6, 0x8b, 0xfffffffffffffffc}, &(0x7f00000000c0)={0x10000, 0x5, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x85}, &(0x7f0000000100)={0x7, 0x54, 0x1, 0x0, 0x80000001, 0xa7e, 0x5e}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x9}, 0x8}) fremovexattr(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYBLOB="6f63432e736800150000100000005400"]) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000380)={0x4, 0x3, 0x2443, 0x9}, 0x10) [ 305.471049] audit: type=1804 audit(1573778090.596:68): pid=8102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir010682493/syzkaller.lKwUIT/18/bus" dev="sda1" ino=16613 res=1 00:34:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2) r0 = dup(0xffffffffffffffff) r1 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) wait4(0x0, 0x0, 0x40000000, 0x0) r2 = getpgid(0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r5 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r7, 0x0, 0x0) r8 = getpgrp(0x0) waitid(0x0, r8, &(0x7f00000002c0), 0x8, 0x0) r9 = getpgid(r8) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r10, 0x8904, &(0x7f0000000000)) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup/syz0\x00', 0x200002, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) r14 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r14) r15 = getpid() r16 = socket(0xa, 0x3, 0x8) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r16, 0x8942, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r17 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r17, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r18 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r18, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r19 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r19, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendmsg$key(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000580)=ANY=[], 0xfffffdcd}}, 0x4009144) r20 = gettid() waitid(0x2, r20, &(0x7f0000000040), 0x20000000, &(0x7f0000000480)) sendmsg$key(r16, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r20]], 0xfffffffffffffe56}}, 0x20004850) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, &(0x7f0000000200)) r24 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r24) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @thr={&(0x7f0000000400)="c9e81dfc190e2e9295cdd392b8611f8237c8799ffe12b2780ef377d69b1731469d245a52c6def9cd0e5191ac584d8c495e40123099cd92185fb5b4d96420208147b09af859c55a82", &(0x7f0000000840)="975eb4979a3916b051b28e1d2a89e5b8647671a0fc26ab503852cf3d01fa3fafdce66afbb52524b05dca4dc3117faedda8139899ae7015c2d16689fdf4e0e941f7a15ba79b3164a62584b6b08814bea9dc9be4308d95aae93dbf01c24d8a35c0b1a720e90a62d189706ed118a51eeef21738d8ba77ec5c9044747619604f39d59c00882be7f0a1211d376287f96b67eda5edc24ef6969065f82bc52bd64a5a8925d37a5fca36fa45e3cff85dc70ef1cdc61d6258467c02a2ade17ee678548bf6363bda5e80517589a6"}}, 0x0) kcmp(r24, r24, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r24, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r24, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r20, r23, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r14, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r9, r7, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r6, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r3, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r2, r0, 0x0, 0x3, &(0x7f0000000100)=',)\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000100)='/selinux/avc/hash_stats\x00'}, 0x30) sched_setattr(r26, &(0x7f00000000c0)={0x1d1, 0x2, 0x1, 0x0, 0x6, 0x0, 0x3b, 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r27 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r27, 0x0) write$P9_RWALK(r27, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r28 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x10, 0x4, 0xfffffff6, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x8b578bfe5b53cc73}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r29 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r30 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r30, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r30, 0x84, 0x1d, 0x0, &(0x7f0000000180)) setsockopt$netrom_NETROM_N2(r29, 0x103, 0x3, &(0x7f0000000040)=0xe9b, 0x4) dup2(r27, r28) 00:34:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r1, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket(0xa, 0x3, 0x1) getsockopt(r3, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r3, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r4, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r4, r5, 0x0, 0x80000003) fstat(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r3, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) r7 = gettid() r8 = socket(0xa, 0x3, 0x1) getsockopt(r8, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r8, 0x0, 0x0, 0x0) r9 = socket$inet(0x2, 0x1, 0x0) bind$inet(r9, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r9, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r9, r10, 0x0, 0x80000003) fstat(r9, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r8, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r11}) r12 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r13, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000015c0)={{}, {}, [{0x2, 0x0, r13}, {0x2, 0x3}], {}, [{0x8, 0x2, r14}, {}], {0x10, 0x6}}, 0x44, 0x0) sendmsg$unix(r2, &(0x7f00000001c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="489cca737859abf264d21551a41bd30ddd90f5160c585bb6f2ec33d457fee65c56e79311500954bca52633001f8b4d6c80fc5e39f550fbe908fa701ed3382e5f6519b7442c42f2f597171cecd0017050d2a0a766c24f1afdb5a25d431e3f3d", 0x5f}], 0x1, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r11, r14}}}], 0x40}, 0x40) [ 305.924470] IPVS: ftp: loaded support on port[0] = 21 00:34:51 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) getpid() r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000100)={0x0, 0x6, 0x38df, 0x200}) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', ',GPL)/\x00'}) prctl$PR_SET_DUMPABLE(0x4, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) userfaultfd(0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='rpc_pipefs\x00WD%l\x8c\x8e3\xf1vS\xdeK8\xd6R\xbd\xd3\x199\'\x95J[>u\xd4l\x8c\xd3\xa6\xcf\xc99\xe0\xed^OM\x9a\xd8\xa2\xef\xee]\x11\xadD\xbe\xf7P:\xc5\xf4\xc2q', 0x0, 0x0) 00:34:51 executing program 4: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x8000, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000340)) restart_syscall() openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x11, @multicast1, 0x0, 0x1, 'sh\x00\x15\x00\x00\x00\x00\x00\x00T\x00', 0x0, 0x7f}, 0x2c) pselect6(0x40, &(0x7f0000000080)={0xffffffff, 0xfff, 0x7, 0x0, 0xff, 0x6, 0x8b, 0xfffffffffffffffc}, &(0x7f00000000c0)={0x10000, 0x5, 0x0, 0x0, 0x5, 0x1000, 0x0, 0x85}, &(0x7f0000000100)={0x7, 0x54, 0x1, 0x0, 0x80000001, 0xa7e, 0x5e}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0)={0x9}, 0x8}) fremovexattr(0xffffffffffffffff, &(0x7f0000001240)=ANY=[@ANYBLOB="6f63432e736800150000100000005400"]) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000002c0)=0x78) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\xff\xff', @ifru_flags}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f0000000380)={0x4, 0x3, 0x2443, 0x9}, 0x10) 00:34:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r4, 0x6611) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r6 = geteuid() mount$9p_fd(0x0, &(0x7f0000000440)='./bus\x00', &(0x7f0000000480)='9p\x00', 0xea6cbc64fdbf0b5, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r5}, 0x2c, {[], [{@fowner_eq={'fowner'}}, {@uid_eq={'uid', 0x3d, r6}}, {@audit='audit'}]}}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) write$vnet(r3, &(0x7f00000003c0)={0x1, {&(0x7f00000002c0)=""/197, 0xc5, &(0x7f00000000c0)=""/168, 0x3}}, 0x68) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000040)={{&(0x7f00000001c0)=""/252, 0xfc}, &(0x7f0000000000), 0x20}, 0x20) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) creat(&(0x7f0000000180)='./bus\x00', 0x0) 00:34:51 executing program 0: socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={'netdevsim0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@l2={0x1f, 0x1, {0x4, 0x7, 0x4, 0x8, 0x6, 0x6}, 0x1000, 0x80}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000040)="0b1b01c824b22f60636ff02c2ee70e84bfe8557cbbca50b06a170aff1b413ff8cff92d780e9cd15b0526dfeee6b9d9281d705c020ec63fe38c24c0c293d13be027fd1e80bc5e70eb285282ab38c54279f13ba08462f6b7126390d242ce93f7d99a02af7683965d67e7e1670aef2702ff59410e135f3da0dd9d1ac5ce9de73873b0676306f1496602cf4e7d288f5876dd81258c922d9ad54d8c80ea2a023b75ce563849f0dd40888b1a905711632f44b6023fc9ee142a", 0xb6}, {&(0x7f0000000180)="117b761b8bd214b509acd2fee82d79213139c7544a75c94dd95a14a33efa13b5d3fbd73e56c492afbcddd9fa6a264c3788fa3d55ba90006cfaf5acbbfd0bcc84ac2c4323fe623667fc5620d68b41887d807288c0d29b7181926e6c9952e119fb3fe386535d22e15b8c205c6feb92a2d0a60858233954f98708dec0068c78ffc6567c8b8e95d918a69e2484ad086849859e0c125021771f504cf8", 0x9a}, {&(0x7f0000000240)="f5d2dbbe0f8941b80bc598d96ac391dd03e95f4bc083da42d9e547d86b79", 0x1e}, {&(0x7f0000000280)="5dfd52d32e81be2b9c2e71c45db8afcf5e1ba38c99d5bd3797c73d51d2e7cbfe958396fa224e2aa812a5da81c1ce00e81d4d6d68f3a9579e4000889f0c3a0bbb79bf701508926b3f3c042920e0bc1648a6a0bbfb0a72efc87bf2862792712371e42e1b92c6493ac3ee4c2f16186bf8a0ac6d7e35210e37ba698b8330035cc5366d8bfab9c36ce65ca75d5029a88c29a35fdec5d90b4f96a29763d4f80e24246f4a5b450840bf36a785412f8a48582f7b85221371a2d1f5d7b9404ce8e0f3401c", 0xc0}], 0x4, &(0x7f0000000000)=[{0x10, 0x84}], 0x10}, 0xfc) [ 306.062034] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:34:51 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x80) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000100)={0x4, &(0x7f0000000040)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000140)={r2, 0x1}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x8000, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "b4091d", 0x3, 0xffffff3a, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 00:34:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f00000000c0)) 00:34:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x1ff) fstat(r3, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r2, 0x5386, &(0x7f0000000040)) ioctl$DRM_IOCTL_AUTH_MAGIC(r0, 0x40046411, &(0x7f0000000000)=0x2) 00:34:51 executing program 4: unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfe, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) fcntl$getown(r2, 0x9) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x0, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r4 = dup3(0xffffffffffffffff, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r4, 0xffffffffffffffff, 0x11, 0x1}, 0x10) syz_open_dev$mice(0x0, 0x0, 0x80) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) r5 = gettid() tkill(r5, 0x1000000000014) capset(&(0x7f0000000000)={0x19980330, r5}, &(0x7f0000000140)={0x0, 0x5, 0x6, 0xed1, 0x2, 0x5}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5e85, 0x341000) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 00:34:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) pipe(0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) stat(0x0, 0x0) getegid() setresgid(0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0xfff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x8}, 0x0, 0x0, 0x0, 0x13}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x10, 0xffffffffffffffff, 0x0) utimes(&(0x7f0000000040)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000100)=0x81, 0x195) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 00:34:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x48000, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f0000000240)={0x1, 0x2, @start={0x401, 0x1}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) syz_emit_ethernet(0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa88aaaaaaaabb86dd602b34b20027fafa7e82bde35877a74e00000000000000", @ANYRES32=0x41424344, @ANYRESHEX=r0, @ANYRESHEX], &(0x7f00000000c0)={0x0, 0x2, [0x0, 0x5a]}) [ 306.506453] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 306.517445] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 306.542502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 306.549897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:34:51 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x800) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x7}, 0x0, 0x0, 0x0, 0x0, 0xd4d, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x54000, 0x0) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000140)) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000280)={0x80000001, 0x7fff}) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000440)=[{&(0x7f0000001040)="12e3f750c98fd55d92dbb07f353f2b55435456438ef4f541eb99616b8f9f480b593205343cd46df13d438cf163e6a0d33f14e858b6a3f72a0379bd4d1edb0101c2c78ccc3958ba948e5bf4036ff74cc26af208a60b3a1e3252d9a6b57704d1a15ec84628bb1e6370baf0602ea4dde4dc281c7cee566239620d76691d6cc4be95fd34d8487bac2fad2356dffba78340de982c318c0904202564e7be9a9c97e3fa4557b3dcd70e48e92a0486a30614243c3e37432d2886259f995ce40ec363081d485b2ff09022786215af8fb04c04b44ea4467630282e058aa95b731f1eddfc6113063e28cbd637df721d44b0736421492308603780ff9b475886e3b76ae1c0aeedd1ecad488568542cae888186c5f8e5bc8c36e8cc43a463e2f23692282be162725c4a1b9a6029fbfd91da3724caed46a34dcec5a6af4f589739bfc5b49f5b0bef0ab17fde2ddbf680cc05c6350623b9c38c5e545ece4d040f7932cc785caa2e0ab6d1422d6046acfd3312e7d5ce3c1b80d3dc7e77b90e94fcd0f5b94213125ff2cf593e15a3369f62c824153943f78ca018fd0f20f83357416ba96da4ff8a2223ff6f648cde137ddc0651b9f7c4b43bab1d518380c8ce38ce2c29f9636cc842732cf9cdf33e837135ac32d77a243d1680923ff0ab25039ab95a4412bd7f5f32f333daf6646ff7df25ce92b6b24642621666b4e448d2cad359d6dca1e01f5a11c93cee4f8191e412f40af51f55c3e1ff16720683cee1104f124afb6e32ccc47e1b1395ca9b993f452d96bd3ce05967ad6ae3f1e52b34ef7fda9a546c510124b12cea055b096edfe55ec9b558bbc4dbc3952a9fc4b5cb2d37447a7ccac58463369cbadc27e3332be0dfbff9670ba4b2ed8261fa5f3623a132465e9fa1871ed9954d86081953e4ab4bd788c2599fe2e75174db2810e10dcd3a19201543f03b45b9532de53768db8dc1b2356e1864f0c1f5152ba57a9eaa10665782bbc9bdc8661303f1460da1e33989282e5acdd74748f05eef1a50302ca090e79ec99e9c38ba3b4b58daba9ddad327f19856ec95fe5ef85f25bfe4fa84945cc7e3692f4d964087b9ca438bf390bcf5d7e07ae2b6045c98490d6917d6a7317d6fd918b9825ee02a5b456396a5474326fea1fb4772e71a69c49144bef9a124e8a1a0b6dc1addbb7ab4a80bbcbc6313629c1e4bc8d1734b48ba8c22855ba5b5386b42801f397b73c99582d7e74a1e1f59e6cdfc0290bd6a1fc3d3a2a96b87970dd216522293ec06244acd7c95c0601f9fc32096c46b74657de31c4baec9a23d4285974e76f9fbedd75b255a063dbd044e071ee64a4a14f40845b2824305b5df9d3be401e7750f1fccace76ed3dae5560d99696a9197fae4e7e6e070bdc7b07735591de89ce1e9a63bbfb82e30f467cc03580cb303e293c45b534868fab3d03114929a06fbeb202181f8ce894bc20e027063189c60f402d1eca50b4dc354c1c98a2100dadd4e7e46cfc543db5c555919662aa1b192ddbf7560bc9b350ebca9e2fc8043b4b9c7d2190d9c9f87a92df18049b7345768225c3fd1e1688d548f87366d3878bf2be72b841584a9dca4173fb7aa426161d6e21b7b893c9b05a5c95b6d31a4e13b2ecf553c8533599d3e43abcdc4a49053337bfa9a70073bb3a8c9b0dff93a188de8c590269168e877551da8889c0c3af00a3ad5bf8301fbea10d16af548c984e9accfad4a91c222da66773095bf5c344c0c8b27fca22da647a4f77c189d6c390bf1af7090316deef9c3a272fc4fbe1c77877fc83b1a16e8c8103ec2a2e5236d4fa43e284d1888387fd0d54192e44901b36aecac1636ad9e4928f6d27459f31fe15a295b15d5ddeb19efa68d4af1b97bceb125976fa5bfe0930c89f6e90004f3404dca98fac0b99756d2e98fd0d395d72f4ab726cb79325c83822dc24d482c2064a4ff63e4f99b24f380e54c7c0d4db25b752f44c4cd23edc0b34b48bd26845b1ae334c346d7ce9f32abec0c816cd3a029ae15e9be0016781797df67946e655a6c6d1037754e1913f86f0bdd127c1785e05e5b11d8e01e8a6dd2fad2e0f3de8c592986ae9e5405d8e3342ef0c4db15c587796939cd0e6465cc45ee0e3e68d6af56dff9924c4770aa3c0705161cdcbd02fd766514ee734eb99dc366dfb582e70d9271836d9f974071ee06cd4210a90409b899b8333193ca0b7c8586b5decdc94be928790c79c21d1c72230d4ce00ec35db079550d42fbb54ea9e0a01ec2a40fa118af9bccd32f5dee10877355fa420cb8f723e18ff34e09229209a31aa3636e9bd31a6bd9a8c447bba845913033b160c98159a6d14f8905e9e74842aed69d0e2790aaf476148a11ff49160c64aee7c836eef8a3a924037204aeee55cf0902af8759f1812ff65aa09e21458860b14ba3bcc28eca4f0856b7a66788f6414b4af5d6b0c88adf275c89fb2e8412b27d235440623c450137daef0b7eac909c2169bd51f456cfa6be016702a30ff1bbd3e2f829e2d2d994035383235206b7e50f56f44aeac3078ba6565bc60eba6bee7bc1bcd717cd4642f0a1932a82bf70c28bd92eedb5884703c4f3b6a471f3b51c753b021558754f76aea66964c0699f26ea4c48ce4e60eae53fb0eaaf114b529c6e81c186299778d6e7ea1725fe4f49153b1db05c5d354b2fa77c8789f3674a36ffed652106bfc78110566290e49e18068a26d04224aab4bca62d751ed98dd58c9f9019ddd9b542631bd46aa40bd20df665b3db0984b9909e6ade9ac9d7977e26a29edadfd211184da829b723214f07d6a8de6c0760c2f2af49a47aab274cd4734f99fd514cdf0c4fad4a4949ae7acccfd9027e6f2497008bd9067a21b76bb91109f509e7000a408da7d5797f998277852a383c6497f3094ee31c677c925ee3c96126dbd5a946d4df6bc4e1c899098d4ce15a4e16019d7be496f67a765fb0b0359ea09fb5671fc11512285982ea6002f4844bea58f552079cbe1f50a56cc67fbc02a74f4645b475d8588d698772772a071e558e53f7ad04186e275b052bcc9159bf3f2668f615687cc27287040e791d2903c8394e4980cb40432d72d4b4f2ebf8154d8481bb79b7f7b75c7b1efe79ab9831ae32318d7482159278c27b2c7f280738726bd22c654884ed74002cd27bb22189103aadfa3deac011f0e55f69b27f3b8708a7ee60079341394e8d61f369faab115ec08dfb405521d9be4a9360badf7bb6a2386d67c841248e4c0a28100d3ac214b87d63d9813a36e847749bc421e328d1cef4fff3624212a49ac3ce0489a02e1457fd8b9d3326fc3bf5bf0f4dabbc0b6f369bb053469fb2bf8602f823ef4dd29f5bf2940c36c58016792bfc92db1bd5d77c75cd2bcfe60bef4142a3ab23ab8f12f7f23a094c3f1b2fb3537841de65a6c9db2ca6213eeff5b90152ddc59c8e1c33ee2ddcf03e192c707817f9f7c496936406de91c499f77ae7ad92333e5418d5455d1bd3e1a65ef6a7a20c8c6951151a19f2355cc9054b69ffa99ec1ca75956324e8cfc8087895f00075fdf4941db1b10fef32406cc2befa167481c9fd81b90961574bcc9815c4396eae6c66efc8f5993b2a3b9a433ea471f5436355666db0452e92abbd26f866ab032915e2c08e33dd61ee984f74f1cee2609f6a95eaccf78b063ed555c2e5118bb61f45ea1bd8fcefc711a94a6ba982d347853f6e8a1a7a950deea5bf4853d179b939a7b964dd0156c7a843f29f4cc46d558ff9c47f0960460d13e10cc0351ec92756bed4018fed0db6edcc9b80de2babe0107ced82cf2a470117f22e449d2286eb3378b18e75d22cbdd2a495fcb2532b55c9fb0159f9b81adf4f5fd3e3cc35b5993752fef9be101b7c94a36187577eb78411297e049459346fa8462d09ce1eb9915bafc98d5bcf55a34b50c5de71f4576288790c6db246b57a483e7bc038030228884935bbe87ace56e6d90745500c7c96e9cd6be09b6127486e5cc80ec55336e9b7be8fd48f74e9b79964d8236e7d541f0456e75d72b0bced9b9c928c5eb1e0d345ffd3486a077f94ae2c365d55264bda4480385315840e4e889ea48bc1ca5b9291199f296a953138465b0d87897860c5c462b7c69e9f160f440b1c73d983acb4c92abde6623231140113d56e0347c364eb25c25ea1be0164b37869cfa6da67a0a01fca983eda9a7d9cc84674e450e20ced2c9ca1dc477188b066b0ccc13269a580c68ddc75cf8f97541c8aa3cad725f7dbdafe22a44d22126fceadadc772ad6ad8896b5d693b22109c4f676bf8c3d8bbe33974661b780343d0274103f89d65d0798171d00346abbb58da0215b7b3eaafbbbc878ad4bdbf2b72b9baada447b41ea27637bcf6b57b1a7dca26ce592e53df8779880569f298d187626d50b85e7dc91df8ea050e24bfac1fdb09544a59c854540ffc55017369d7df7ac54c218f95f946ab6f0149afbf388922e1e32f32c09ef6e6800cdaafc4c3e3038206ee347c8adaa62246fa7c0005a7947f0e42bce34c1f5f1589deed386fea57d5ba808ffee2aad5409b5b9186120dfee413517a22ede00eaae413d4e789235c109a465d091cb4a79079a3320f19cca205fd902f88f99e4546963dbbdca37861ddbfc194ff7cb5b0dc8d0fb1030fde0a4f8bd97253bde7c50c3a88b13c3a02ca93048e7eaf0c3494c7ea384835d5e76623f35624f32fcc7bdb6b891e25fa1a2cbece4a6d4c2202b9b5459aef3a53cfd440112c5bccc548217acb162a242360aad3f4ec13bfaf8f5106e4d5bf96e4224c41de4510c1064229669d4bc39f08ea9b9c41574d82519d89cae5cfd0ca4fb0e7c016589d257fc7b28b0a6271f82d955131a737651b785d85bb0f81c3675d28bc27f083425480e0c20395f6b7699ca13a20debf228f294bf2a87f915d82e79c21b42be1cb694262e229561f69df0eb1b289a5dead0cb3067f37157a440c2ee531e39912a722cd7e6c6e2f19b9425425e916df803de352245c2ca9c86fd0deb74dd0e00784f8eaa1770f7d4b1016b78848daf5664013f3ddb15e4a14222ed902483f7755708b9d39d136a332aad1e53c9732e526c0c974f55957503a19b57a17a5cf88a6706428fd00dc5a93bd01a9227c810784dac6a44fb37ee406383ac073c816cbb8c5cfa3e803b8215cd802670b6450397caae03a88b3f969e3f67ff7e3ecb053f441fc3d0d25149fa28efc3d096b94645d0dbbc7f5fe6e82bfde8b75f8bb1f8bd58a45a3f1e58b25011995eec0950cdf4f010b7278cbc712bab5638977aa8e6b388877e3394848aaf3fa356161616dd5ba76c5b0eed2e47305dea268319295b8d89e4c0399868c11c53e08f0326737d2ce8e31fd73a1b268ab1abeeae8a5f7599b648a02b239e60a9601dfba358d0850700566a2c0e2126a0ed22323b56d5c2b6f882df3018896711ffcac513512e285d45e8c3f45ca4bd9d641c49d884295c214aeb968ba3cf0950c16bd2edbf565901ca5ec1ad9d98eeb0b96cce0b471085b7ad797ae6a5bee069543723d8b06cda44a67d10338b0edf16a92aee9cd2f57a75d6fd9adb5631e838808f19924a1bbfbc04163fff6c36aae8edde2cc11497dc1c029d204e870c985ace401ec20cbb00c9e953ad4f4f7ca60e498fdb73b017451ef10074e9bde6813d559be4d2513ece6b8bad9156d032d177abe49e5482177c673dff68c627adc47e4fd0c37ba633acd1df417a98955960dd52d9c31ac5958bb14230f12bf7737a81f15b660240884b77c2a8ed6f55ab9776818e87bdbe9b8e91cd948c985ea3831d4ede1d4d63e123ad87c3b3473"}, {&(0x7f0000000400)="19ab0180f72b04000000658dcb755fc8"}], 0x10000000000001d2) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f00000003c0)=0x1, 0x4) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)='ramfs\x00\xa1B\x83\xde\x94\x8b0\xc6\x1e\x92r\xbbQ\xa1\xcd\x01^\x96Ut\xca\xab\xd2{)G\x9d<\xd6H\xba\x0e}d\x87\xcaU3\x06n\xc5\xb7\xffC\x92\xbb\x95T\x13m\x17\xb2`\xb4dL\rS\"^pK\xc9\xa0\x806v\xb5QZ0x0}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r3}) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@fmask={'fmask', 0x2c, 0xfffffffffffffffc}}]}) 00:34:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x183, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0xa08480, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f00000001c0)) socket$caif_stream(0x25, 0x1, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200000, 0x0) fcntl$setstatus(r3, 0x4, 0x400) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r5, 0xffffffffffffffff, 0x6, 0x2}, 0x10) umount2(&(0x7f0000000540)='./file0\x00', 0x0) timer_create(0x2, 0x0, &(0x7f0000000540)) r6 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) ioctl$FICLONE(r6, 0x40049409, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r7, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000080)={0x4, 0x1000, &(0x7f00000005c0)="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"}) fcntl$setpipe(r0, 0x407, 0x80000000) r8 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) signalfd4(r8, &(0x7f0000000180)={0x7}, 0x8, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8910, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 00:34:55 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x7cd0cc2320e0553c) [ 309.899519] ntfs: (device loop1): parse_options(): The fmask option requires an argument. 00:34:55 executing program 1: creat(&(0x7f00000000c0)='./bus\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000700)) creat(&(0x7f00000000c0)='./bus\x00', 0x0) pselect6(0xc, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 00:34:55 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r0) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 00:34:55 executing program 1: unshare(0x400) r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/member\x00', 0x2, 0x0) fremovexattr(r0, 0x0) 00:34:55 executing program 1: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) unshare(0x400) fstat(r0, &(0x7f0000000180)) 00:34:55 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000240)=0x1, 0xed) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendto(r0, &(0x7f0000000300)="d8", 0xffffffffffffffd0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f00000002c0)='$', 0x370, 0x0, 0x0, 0x137) connect(r0, &(0x7f0000000180)=@un=@file={0x0, './file0\x00'}, 0x80) 00:34:55 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x4}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:34:55 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x2ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) [ 310.626865] tty_warn_deprecated_flags: 'syz-executor.3' is using deprecated serial flags (with no effect): 00000200 [ 310.746121] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 310.787392] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 310.847541] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 310.883802] EXT4-fs (loop4): orphan cleanup on readonly fs [ 310.889660] EXT4-fs error (device loop4): ext4_orphan_get:1252: comm syz-executor.4: bad orphan inode 4 [ 310.940177] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 00:34:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./control\x00', &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r3) r4 = dup2(r2, 0xffffffffffffffff) r5 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000240)={0x0, @tick, 0x0, {}, 0x2, 0x3, 0x7f}) r6 = memfd_create(&(0x7f0000000300)='%nodev', 0x5) tee(0xffffffffffffffff, r6, 0x0, 0x1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001, 0x7fffffff}, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(r7, r8, 0xe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) r9 = socket$inet6(0xa, 0x3, 0x6) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) connect$inet6(r9, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r9, &(0x7f0000007e00), 0x400000000000058, 0x0) recvfrom$inet(r5, 0x0, 0x0, 0x10000, 0x0, 0x0) 00:34:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) accept4$bt_l2cap(r2, 0x0, 0x0, 0x0) 00:34:58 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB], 0x1) pipe(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) fcntl$dupfd(0xffffffffffffffff, 0x406, r1) close(0xffffffffffffffff) fchdir(0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) [ 313.133108] IPVS: ftp: loaded support on port[0] = 21 [ 313.163177] device bridge_slave_1 left promiscuous mode [ 313.169270] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.258159] device bridge_slave_0 left promiscuous mode [ 313.275477] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.273749] device hsr_slave_1 left promiscuous mode [ 315.325013] device hsr_slave_0 left promiscuous mode [ 315.385647] team0 (unregistering): Port device team_slave_1 removed [ 315.399720] team0 (unregistering): Port device team_slave_0 removed [ 315.419184] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 315.477923] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 315.588600] bond0 (unregistering): Released all slaves [ 315.859197] chnl_net:caif_netlink_parms(): no params data found [ 316.050928] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.067631] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.078703] device bridge_slave_0 entered promiscuous mode [ 316.116521] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.135833] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.167892] device bridge_slave_1 entered promiscuous mode [ 316.206784] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 316.236702] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 316.288137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 316.327319] team0: Port device team_slave_0 added [ 316.334091] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 316.375504] team0: Port device team_slave_1 added [ 316.395224] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 316.402872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 316.498002] device hsr_slave_0 entered promiscuous mode [ 316.554934] device hsr_slave_1 entered promiscuous mode [ 316.600730] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 316.607874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 316.660795] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.667220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.673935] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.680353] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.742925] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.751203] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.811270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.833767] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 316.853387] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 316.859618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.870762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.890628] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 316.896760] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.911990] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 316.919086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.933222] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.943892] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.950312] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.965682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 316.977163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.989473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 317.003537] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.009915] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.022206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 317.035827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 317.063610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 317.080307] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 317.091693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 317.108863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 317.118035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.138285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 317.146170] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.156440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.176741] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.199165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 317.206853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.215530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.233517] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 317.243364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.252115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.261813] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 317.267959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.293752] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 317.306046] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 317.315694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.326555] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.346478] 8021q: adding VLAN 0 to HW filter on device batadv0 00:35:02 executing program 2: 00:35:02 executing program 4: pipe(0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) creat(&(0x7f0000000300)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 00:35:02 executing program 1: 00:35:02 executing program 5: 00:35:02 executing program 3: 00:35:02 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0x8001, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_UNBIND(r2, 0x40106437, &(0x7f0000000040)={r4, 0x5b}) setsockopt(r0, 0x10d, 0xe, &(0x7f00001c9fff)="02", 0x1) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) 00:35:03 executing program 3: 00:35:03 executing program 1: 00:35:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_GET_SECCOMP(0x15) [ 317.899401] audit: type=1400 audit(1573778103.036:74): avc: denied { name_connect } for pid=8336 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 00:35:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) close(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba000000000000000000f6626d", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) syz_open_procfs$namespace(0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) getuid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=r2, @ANYBLOB], 0x3, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast2, @in=@initdev}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000480)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) ioctl$FIBMAP(r0, 0x1, 0x0) 00:35:03 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 00:35:03 executing program 3: unshare(0x400) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) readv(r0, 0x0, 0x0) 00:35:03 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab0e}], 0x1, 0x0) [ 318.179548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.205281] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.293650] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 318.949853] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:35:04 executing program 1: socket$kcm(0x2c, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) socket$kcm(0x11, 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r2 = accept4$netrom(r1, &(0x7f0000000240)={{0x3, @bcast}, [@remote, @remote, @null, @netrom, @null, @default, @remote, @netrom]}, &(0x7f00000002c0)=0x48, 0x20bee489a805071c) bind(r2, &(0x7f0000000300)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x2, 0x0, 0x4}}, 0x80) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x3}, 0x80, &(0x7f00000001c0)}, 0x0) sendmsg$sock(0xffffffffffffffff, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000000)="9959212dfa384e8ee61da7ecc79c59defc58fe3b11833efebcbb4cc9d47cd8", 0x1f}, {&(0x7f0000000100)="ab", 0x1}, {0x0}, {0x0}, {&(0x7f0000000340)}, {&(0x7f0000001480)="ab642dc75f1a6201a4fa73dea07aa32da87d0bb48ce11558df0751f046768ecf730c25a6c92a2e79dd489f3d401f0a39c53feb8445ebf0ef701a61df0b2f693cf12a31c12459f14d6774d3fee500e076dff9f1ea57cdd49b81b9a6eecd8ceb1fd76990bed767c178d8aa2bff25f88148d7edb87506f4e83bc8cd00e930616ace66c85e5eb0de44f61544696216313fd57a47a23d876ed8204405a5260cc40a18cb9d54599e634bf52d40bb9a035e7d0fdbe5c544", 0xb4}, {0x0}], 0x7, &(0x7f0000001800)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}], 0x30}, 0x4000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) socket$kcm(0x29, 0x0, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(r4, &(0x7f00000000c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) close(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') close(r0) 00:35:04 executing program 3: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0xfffffc4b, 0x0) r1 = getpid() tkill(r1, 0x9) r2 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000000c0)={r6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000100)={r6, 0x4, 0x5, [0x6, 0x4, 0xdb45, 0x4, 0x1]}, 0x12) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r6, 0x6}, 0x8) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000001c0)) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x1000000, 0x0) [ 319.020401] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:35:04 executing program 4: syz_emit_ethernet(0xfffffffffffffe6b, &(0x7f0000000140)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x18, 0x3a, 0x0, @rand_addr="5b040676faf468e224befe7ccca36f38", @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@mld={0x82, 0x0, 0x0, 0x0, 0x0, @rand_addr="19a800748b66d7dbcd084f32ff7adeca"}}}}}}, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) r2 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x1f, 0x200c42) write$USERIO_CMD_REGISTER(r2, &(0x7f00000003c0)={0x0, 0x7}, 0x2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001480)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0b020000000000000000110000ff010009005f8d559f3f753f09"], 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20020004}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r4, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x71da}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3fffc0}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x2}, 0x20044000) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x23) sendmsg$nl_route(r5, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xfffffffffffffe61, &(0x7f00000002c0)={&(0x7f0000000280)=@getnetconf={0x14, 0x52, 0x800, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xb0a93d8dafff0a13}, 0x1) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x800, 0x2) 00:35:04 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e21, @remote}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='veth0_to_team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x4101, &(0x7f0000000300)=[&(0x7f0000005000/0x2000)=nil], &(0x7f0000000380)=[0x1], 0x0, 0x0) [ 319.125726] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 319.166527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x48002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'vd\x7f\x00\x16\x00\xf9V\xdbZ\xdd\x91\x80\xd2{\x00', 0x43732e5398417f1e}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000014c0)={'vet\x00\x00\x96T\x00\x00\x00\x00\x00\xbdh \x00', 0x407}) close(r0) 00:35:04 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x608}, "b3655b88e91bb385", "d81532f3b73261f6f1247c189f4b3fbc", "2386a74f", "aec47f9a96e2e4f3"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sync_file_range(r2, 0x2000, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:35:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295d", 0x1e) r0 = add_key$user(0x0, 0x0, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500", 0x29, 0xfffffffffffffffe) syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd606c48a300183a00fe80000000aaff0200060000000000000000000000018300907800000000fe880000000000000000000000000001"], 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0}, 0x0, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000100), &(0x7f0000000140)=""/16, 0xffffffffffffff8d, &(0x7f00000002c0)={0x0, &(0x7f0000000280), 0xfffffffffffffe78}) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) connect$nfc_llcp(r2, &(0x7f0000000080)={0x27, 0x1, 0x1, 0x7, 0x40, 0x0, "e1bd000be6ce8f207b82ef8f037fb240302be045f65200942b37301d53799de78fd26c3adb6ccc81437371d18e820f2500af1679ca7c005561e33ccf765bea", 0x20}, 0x60) dup(0xffffffffffffffff) r3 = open(0x0, 0x0, 0x0) write$nbd(r3, 0x0, 0x0) [ 319.428556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:35:04 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x200000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) dup(0xffffffffffffffff) uselib(&(0x7f0000000380)='./file0\x00') ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x200}) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x15, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x79a630165218e54d) r2 = syz_open_procfs(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6, 0xa6, 0x1, 0x9, 0x0, r4, 0x1, [], 0x0, r3, 0x3, 0x5}, 0x3c) getsockopt$inet_mreqn(r0, 0x0, 0xa1a2b282f7f846e2, &(0x7f00000003c0)={@empty, @remote, 0x0}, &(0x7f0000000400)=0xc) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/100, 0x64, 0x755481b97986a33a, &(0x7f0000000340)={0x11, 0xf6, r5, 0x1, 0x0, 0x6, @broadcast}, 0xffffffffffffff5c) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f0000000100)={0xcd, &(0x7f0000000000)=""/205}) unshare(0x40000000) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$inet(0x2, 0x4000000805, 0x0) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(r6, r7, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) sendto$inet(r8, &(0x7f0000fa3fff)='\t', 0x1, 0x1, &(0x7f00006f7000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xf) 00:35:04 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r0 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = gettid() ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) r7 = getpgrp(0x0) waitid(0x0, r7, &(0x7f00000002c0), 0x5, 0x0) r8 = getpgid(r7) r9 = syz_open_procfs(r8, &(0x7f0000000740)='net/\\Xr\x8e\xd8\x06\xb8g+\x1dip_vs_sva') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = inotify_init1(0x0) r15 = gettid() fcntl$setown(r14, 0x8, r15) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0x7, &(0x7f0000000680)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, r9, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r6, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0, r25}, 0x30) write$9p(r1, &(0x7f0000000400)="d50fc945673f01ac51bf842353b13e407509a2d8cc289f3c38f1e13edc03bdca60ed95f602bd5c828b3ef515a5d052ecc25f9dbc8bdb27bf6dac4235ad2190e0e903cbd19f26ccc9c83114af6258304300317d696e781d12d969679b21dc1914d5b3876d59344f7f697064d60dc48850bfce322967bf4021069d4cd2e70ff625c848733f3c12ebb5fb7c7815d2e6d7dcd540fc21ae3d0129f037e189f631d7aceaddb936e82d6ad9767c8c68f6966d5bed1f1e87923f372551", 0xb9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r27, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r28 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x28401, 0x0) ioctl$TUNSETSNDBUF(r28, 0x400454d4, &(0x7f0000000080)=0x5) r29 = dup(r27) write$FUSE_BMAP(r29, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r29, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r26}, 0x2c, {'wfdno', 0x3d, r27}}) mount$overlay(0x400025, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) [ 319.691269] IPVS: ftp: loaded support on port[0] = 21 [ 319.759641] bridge0: port 3(gretap0) entered blocking state [ 319.801395] bridge0: port 3(gretap0) entered disabled state [ 319.857605] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.878349] device gretap0 entered promiscuous mode [ 319.893422] overlayfs: missing 'lowerdir' [ 319.930073] bridge0: port 3(gretap0) entered blocking state [ 319.936811] bridge0: port 3(gretap0) entered forwarding state [ 320.078096] overlayfs: missing 'lowerdir' [ 320.200205] IPVS: ftp: loaded support on port[0] = 21 00:35:06 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x34, 0x0) socketpair$unix(0x1, 0x64c27ecf843c7d64, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x3, 0x31, 0xffffffffffffffff, 0x0) ioctl$int_out(r0, 0x2000000080045700, &(0x7f0000000000)) 00:35:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @bond={{0xc, 0x1, '\x02\x00'}, {0x1c, 0x2, [@IFLA_BOND_MODE={0x8, 0x1, 0x4}, @IFLA_BOND_MODE={0x8, 0x1, 0x6}, @IFLA_BOND_PRIMARY={0x8}]}}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 00:35:06 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x730}}], 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x8000, @ipv4={[], [], @broadcast}, 0xfe0b}, 0x1c) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x4) 00:35:06 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x608}, "b3655b88e91bb385", "d81532f3b73261f6f1247c189f4b3fbc", "2386a74f", "aec47f9a96e2e4f3"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sync_file_range(r2, 0x2000, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 00:35:06 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r0 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = gettid() ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) r7 = getpgrp(0x0) waitid(0x0, r7, &(0x7f00000002c0), 0x5, 0x0) r8 = getpgid(r7) r9 = syz_open_procfs(r8, &(0x7f0000000740)='net/\\Xr\x8e\xd8\x06\xb8g+\x1dip_vs_sva') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = inotify_init1(0x0) r15 = gettid() fcntl$setown(r14, 0x8, r15) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0x7, &(0x7f0000000680)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, r9, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r6, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0, r25}, 0x30) write$9p(r1, &(0x7f0000000400)="d50fc945673f01ac51bf842353b13e407509a2d8cc289f3c38f1e13edc03bdca60ed95f602bd5c828b3ef515a5d052ecc25f9dbc8bdb27bf6dac4235ad2190e0e903cbd19f26ccc9c83114af6258304300317d696e781d12d969679b21dc1914d5b3876d59344f7f697064d60dc48850bfce322967bf4021069d4cd2e70ff625c848733f3c12ebb5fb7c7815d2e6d7dcd540fc21ae3d0129f037e189f631d7aceaddb936e82d6ad9767c8c68f6966d5bed1f1e87923f372551", 0xb9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r27, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r28 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x28401, 0x0) ioctl$TUNSETSNDBUF(r28, 0x400454d4, &(0x7f0000000080)=0x5) r29 = dup(r27) write$FUSE_BMAP(r29, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r29, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r26}, 0x2c, {'wfdno', 0x3d, r27}}) mount$overlay(0x400025, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) 00:35:06 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0xffffffffffffffff}}}, 0x90) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000180)=@gcm_128={{0x608}, "b3655b88e91bb385", "d81532f3b73261f6f1247c189f4b3fbc", "2386a74f", "aec47f9a96e2e4f3"}, 0x28) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sync_file_range(r2, 0x2000, 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 321.535683] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 321.571624] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 321.578277] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:35:06 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000040)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000340)=""/132) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socket(0x3e, 0x0, 0x2) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80b0}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x98, r2, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf04}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x6c, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb31}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x41841482}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x1e60e7ae4fa50fa2}, 0xc3cab65151482e67) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400000) 00:35:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0xa3, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f00000000c0)={0xc5, 0x75, 0x2, {0xba, "2988a4158b92b84123283d08ba6b78c23d20a6d29a3c634224a8aebe0276639aed8905f7c19a8d468cd46063c7f0e7af7d42c0a35dc5efa03e3a5d0e134d9d6a983763a6c88ee99aed753f2fc5879f7cc9e47647ae259b5976f1a1a29d3b2ff5f87726203ad68771ee63f6386b5e5c7d05946522e59193011e5384ee67c6386996f244133585b1cac392b12d2c0dfe9003b4d95a34d2326f9e5a9355a7efa7f0d1491c2bf9972c88e5ef1d50d01175f5432dcbe52e78138ebb18"}}, 0xc5) accept4(0xffffffffffffffff, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000080)=0x80, 0x800) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 322.149833] overlayfs: missing 'lowerdir' 00:35:07 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f0000004400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x730}}], 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40200) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x8000, @ipv4={[], [], @broadcast}, 0xfe0b}, 0x1c) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x4) 00:35:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000003c0)={&(0x7f0000000240)='./file0\x00'}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)='.\x00\x00\x00>\x00', 0x6}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd'}]}, 0xfdef) prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)='./cgroup.cpu\x00') r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0xfffffffffffffff7, 0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_FREE(r3, 0x40206435, &(0x7f0000000380)={0x0, r4, 0x10000, 0x7}) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r2, r5, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x1, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x7a, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={r7, 0x1}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240)={r7, 0x1, 0xd96e}, &(0x7f0000000280)=0x8) 00:35:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 322.558140] device nr0 entered promiscuous mode 00:35:07 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r0 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = gettid() ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) r7 = getpgrp(0x0) waitid(0x0, r7, &(0x7f00000002c0), 0x5, 0x0) r8 = getpgid(r7) r9 = syz_open_procfs(r8, &(0x7f0000000740)='net/\\Xr\x8e\xd8\x06\xb8g+\x1dip_vs_sva') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = inotify_init1(0x0) r15 = gettid() fcntl$setown(r14, 0x8, r15) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0x7, &(0x7f0000000680)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, r9, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r6, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0, r25}, 0x30) write$9p(r1, &(0x7f0000000400)="d50fc945673f01ac51bf842353b13e407509a2d8cc289f3c38f1e13edc03bdca60ed95f602bd5c828b3ef515a5d052ecc25f9dbc8bdb27bf6dac4235ad2190e0e903cbd19f26ccc9c83114af6258304300317d696e781d12d969679b21dc1914d5b3876d59344f7f697064d60dc48850bfce322967bf4021069d4cd2e70ff625c848733f3c12ebb5fb7c7815d2e6d7dcd540fc21ae3d0129f037e189f631d7aceaddb936e82d6ad9767c8c68f6966d5bed1f1e87923f372551", 0xb9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r27, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r28 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x28401, 0x0) ioctl$TUNSETSNDBUF(r28, 0x400454d4, &(0x7f0000000080)=0x5) r29 = dup(r27) write$FUSE_BMAP(r29, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r29, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r26}, 0x2c, {'wfdno', 0x3d, r27}}) mount$overlay(0x400025, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) 00:35:07 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = semget(0x0, 0x3, 0x408) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000000)=""/58) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) 00:35:07 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x840000) ioctl$SIOCAX25GETINFO(r0, 0x89e9, &(0x7f0000000100)) 00:35:07 executing program 2: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xc, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) socket$packet(0x11, 0x2, 0x300) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x43) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x8040, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x88e07a2b0a9ef05b}, 0x20000000) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2c7c579a7ae9c96d5cc9ad926a3eea1cf89515d52fc4300c0d33f21c491f50289b7a492cc0c90f234201a5c6f9b830f910b1902ed60d51ad019c73fc9065aa2c519f654874b01f87db4a2807b6a2c2532e9d54e219c9c5f95f", 0x59}], 0x1}, 0xc100) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000440)="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", 0x257}], 0x1}, 0x8000) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001480)="d09a0e63c9476288b671afdbd53a5994e137381f62021d1951b627b8dda57a5d17d744648c81c5703ed8146ab1b0171f89091b1dd3238d03dbb686df460963245dedf2973ee555af99499e44ad420dbf65fd46fbc99a1274429e2d5783751815828ec8cb3553110cca66460215353d19f6d8bbd8fb264eddea60b18e16c31aa5e200000491634ac2fd10e2cd30bcd7fede24263a7fff16e53ea293f3551b7147c33a44ea437fb1515c3e8d4f162fdebf8ebe11ae6fcd9372c8d8f19556ae091fe94215ae9434da412f6fa4cb6561e5f78ff9707844ee5d573fb294437722d9a06dfa61748c32c73d759933a8dd344c947d3efdbe90d0eb049df5fbb0c19f6785264b619c530d97395d44b04f7e2a280d658c7871ad373b792678c49227999651ef3b2ee1bc2b8f3035db376e8e09aa3837233c8713065a8ad131d24f6c42a3220d0e07c3d3e95d59a5dd10c09716b5f874ecf53aadfa5050ff40f2c3c4a629b6445e5836100afff5a8977583653b40ca316f8f11416e5c1bd5499636ddae25fc4970b37209cf5c0bf8e432160c258d14223baa52798e09858645773dd97e68a95310da713cff077b06000000d4f145e9199c126a7f235e5674a3c7f5c7129ac7c1a3319590249b6d34ef6c3d8b94c6fc7cdcbddb053243053f7bc1f230d3bc7dfc4359e33992d0a3946b914a093287a76ac4a249b5b86cc75476466e409553355fefab75e9268a8751ffc9481fcff1f49c475699595b315e2147ee038b7291600c6b1cf7c8f24d587b9464a67e5ccec17820e711b98f4f7d5053642068a3fff704c3fe26ba862b53e2622d6e8b4a4c815fb2ea90ef63e141209dd292fdf886ee3e64b90f47ce22661c7a21f7bc10df0248079b7be17284eb54e5ab5bde9c6857b3cb184586049e7741b2d8b5b1a19e99e1834a25959155720c1c0ef84d7b3c42e1ba282847d476cef0228b1422aba08e5f3c1cd279bbd1c5303c2e9c16a0da4f88f770fca118b09e92b51a33970e32ade003000000", 0x2d5}], 0x1}, 0x0) [ 322.890453] syz-executor.3 uses old SIOCAX25GETINFO 00:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 322.980446] protocol 88fb is buggy, dev hsr_slave_0 [ 322.986369] protocol 88fb is buggy, dev hsr_slave_1 00:35:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={r4}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000100)={r4, 0x4, 0x5, [0x6, 0x4, 0xdb45, 0x4, 0x1]}, 0x12) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000040)={r4, 0x6f, "de33008641360cbfaa7c2ef1071ba8d4bcd061dbf20655c2ef15455eec89574c2ec477ae7c7b1422c414d7b1a21dcdbe92a56d30f2c87cdc52145241f1af24c6d54c7d628c27c02f88494ed526a3ad58cdba2c484aa1d87a389fe7b1e6595ba8e7d969c09100647054d2032ca0df8d"}, &(0x7f0000000240)=0x77) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$VIDIOC_G_JPEGCOMP(r5, 0x808c563d, &(0x7f0000000100)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in=@initdev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) bind$packet(r6, &(0x7f00000004c0)={0x11, 0xa, r7, 0x1, 0x6}, 0x14) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r8, 0x6611) write$P9_ROPEN(r8, &(0x7f00000002c0)={0x18, 0x71, 0x1, {{0x102, 0x1}, 0x4f1}}, 0x18) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 323.093675] overlayfs: missing 'lowerdir' [ 323.220145] protocol 88fb is buggy, dev hsr_slave_0 [ 323.225378] protocol 88fb is buggy, dev hsr_slave_1 00:35:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 00:35:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./bus\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e6661740006047f3ac0cff7fff8", 0x15}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x2, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0xa1e283e39e4f5f3c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000240)={r0}) write$P9_RREADLINK(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625df08300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f61e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75f"], 0x8c) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2040, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r3, 0x0, 0x3, &(0x7f0000000180)=0x1, 0x4) [ 323.540132] protocol 88fb is buggy, dev hsr_slave_0 [ 323.545279] protocol 88fb is buggy, dev hsr_slave_1 [ 323.599763] FAT-fs (loop5): invalid media value (0x00) [ 323.605126] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.605336] FAT-fs (loop5): Can't find a valid FAT filesystem [ 323.623820] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.630367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.668695] FAT-fs (loop5): invalid media value (0x00) 00:35:08 executing program 1: openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r0 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r0}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r2 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r3 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) r5 = gettid() ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r5}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r6, 0x0, 0x0) r7 = getpgrp(0x0) waitid(0x0, r7, &(0x7f00000002c0), 0x5, 0x0) r8 = getpgid(r7) r9 = syz_open_procfs(r8, &(0x7f0000000740)='net/\\Xr\x8e\xd8\x06\xb8g+\x1dip_vs_sva') ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000000000)=0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_subtree(r11, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) r12 = openat$cgroup_ro(r11, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r13 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = inotify_init1(0x0) r15 = gettid() fcntl$setown(r14, 0x8, r15) r16 = getpid() r17 = socket(0xa, 0x3, 0x8) r18 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r17, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r18, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r17, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r19 = gettid() waitid(0x83b895581628fca4, r19, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r17, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)}, 0x20004850) r20 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r21 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r22 = dup2(r21, r20) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r22, 0xc08c5334, &(0x7f0000000200)) r23 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r23) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r23}, 0x0) kcmp(r23, r23, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r23, 0x0, 0x0) r24 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r23, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r19, r22, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r25}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r16, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r13, 0x0, 0x7, &(0x7f0000000680)='trusted\\#&>#\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r12, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r10, r9, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r25}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r8, r6, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r25}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r25}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r1, 0x0, 0x0, 0x0, r25}, 0x30) write$9p(r1, &(0x7f0000000400)="d50fc945673f01ac51bf842353b13e407509a2d8cc289f3c38f1e13edc03bdca60ed95f602bd5c828b3ef515a5d052ecc25f9dbc8bdb27bf6dac4235ad2190e0e903cbd19f26ccc9c83114af6258304300317d696e781d12d969679b21dc1914d5b3876d59344f7f697064d60dc48850bfce322967bf4021069d4cd2e70ff625c848733f3c12ebb5fb7c7815d2e6d7dcd540fc21ae3d0129f037e189f631d7aceaddb936e82d6ad9767c8c68f6966d5bed1f1e87923f372551", 0xb9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r27, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4cc74502f987c2cec6504df6ead74ed8a60ab563e98b4b2a3d27a7082dbb78abd55fba3da80b856445ab100621d6234555c08dc540473786cd89e9b08e3f5972fe9ca162b123e19268c89c9dd81c796f27f537cc5a3fb54aff8eaff4f6b59c41705b96a6711d4679079d00"/137], 0x15) r28 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x28401, 0x0) ioctl$TUNSETSNDBUF(r28, 0x400454d4, &(0x7f0000000080)=0x5) r29 = dup(r27) write$FUSE_BMAP(r29, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r29, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r26}, 0x2c, {'wfdno', 0x3d, r27}}) mount$overlay(0x400025, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, 0x0) [ 323.691039] FAT-fs (loop5): Can't find a valid FAT filesystem [ 323.700148] protocol 88fb is buggy, dev hsr_slave_0 [ 323.705278] protocol 88fb is buggy, dev hsr_slave_1 00:35:08 executing program 5: perf_event_open(&(0x7f0000000080)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1a4377f6180d4a2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_bp={0x0}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40040, 0x0) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000040)=0x1) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x7f}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x3ffffffffffffa6, 0x0) [ 323.940129] protocol 88fb is buggy, dev hsr_slave_0 [ 323.945324] protocol 88fb is buggy, dev hsr_slave_1 [ 324.116192] overlayfs: missing 'lowerdir' [ 324.129142] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.140185] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.146642] bridge0: port 1(bridge_slave_0) entered forwarding state 00:35:09 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000240)) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000003980)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000003a80)={@in6={0xa, 0x4e21, 0x7f, @dev={0xfe, 0x80, [], 0x1a}, 0x1ff}, {&(0x7f00000039c0)=""/124, 0x7c}, &(0x7f0000003a40), 0x1}, 0xa0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) recvmsg$can_raw(r5, &(0x7f00000005c0)={&(0x7f00000003c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)=""/115, 0x73}, {&(0x7f0000000040)=""/5, 0x5}], 0x2}, 0xa0002141) ioctl$sock_ifreq(r6, 0x8910, &(0x7f0000000640)={'ip_vti0\x00', @ifru_data=&(0x7f0000000600)="904c0be19aadc72aa0239aea46519df133c82c496dece7326caa9986a0e892d5"}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r4, 0xc04064a0, &(0x7f0000000380)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x2, 0x3, 0x5}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f0000000100)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="2000000011000d0400"/20, @ANYRES32=r8, @ANYBLOB="00000000e3ca3f0000000000009ca50be8317a186b"], 0x20}}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) 00:35:09 executing program 2: perf_event_open(&(0x7f00000025c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000240)) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slaje_0\x00', 0x0}) pipe(&(0x7f0000000040)) ioctl$BLKDISCARD(r0, 0xc0185879, &(0x7f0000000000)) 00:35:09 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgpoup.events\x00>\xa5^\x10\xa8)\x9ds\xeemr\xda\x86\xf4\xdb\xed/\x19\xb5*H\xa9\x0ea\x87)\x89L\x91\x8aI\x85\xeb\x8fo,1h\x1f\x98\x87 \xc1u<\x87\xf1=\x03a\xb8%\xfe/J\xc4\xad\x9e\xdb\xd5^\xeb\xfe\f\xee$\x0f\xf8\x94\xa1J\xe0\xeb\xe6\xc8A\xb4\x9b\xed\xc1D\x02\xa1R\x88\x15\xb5\xafr5\xf0\xef\xce\xe6\xb1\xcb\xa8r\x81a\xd6\x1a\x1a\xb8\xa9\x17\xc2\xb5', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0xa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x2, 0x2, &(0x7f0000d83f60)=[{}, {}], 0x0) io_destroy(r2) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 00:35:09 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$cec(&(0x7f0000000200)='P\x82ev/cec#\x00', 0x0, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc04c6100, &(0x7f0000000080)) r1 = socket(0x670962565f54fb5d, 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000240)=0x3) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000000)={0x0, 0x9}, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000), &(0x7f00000000c0)=0x8) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'bond0\x00\x05H\xfeL \x00\x00\nz\x03', 0xffb}) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=@assoc_value={0x0, 0x7}, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) r4 = socket(0x20000000000000a, 0x2, 0x0) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_LOCK(r6, 0x4008642a, &(0x7f0000000140)={0x0, 0x20}) ioctl$DRM_IOCTL_GET_CTX(r5, 0xc0086423, 0x0) getsockopt$sock_buf(r4, 0x1, 0x29, &(0x7f0000b56f40)=""/178, &(0x7f0000004ffc)=0xb2) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r8, &(0x7f0000000700), 0x100000000000000c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) 00:35:09 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000000c0)=0x1, 0x4) getpeername$ax25(r1, &(0x7f0000000000)={{0x3, @netrom}, [@null, @rose, @default, @remote, @null, @rose, @null]}, &(0x7f0000000080)=0x48) r2 = dup2(r0, r0) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f0000000000), 0x4000223, 0x0, 0x0) 00:35:09 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000100)={@rand_addr=0xfffffafc, @loopback}, 0x8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x29, 0x3, 0x0, {0x0, 0x8, 0x0, 'group_id'}}, 0x29) 00:35:10 executing program 5: perf_event_open(&(0x7f00000025c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x300, 0x0, 0x0, 0x0, 0x0, 0x1000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x9, &(0x7f0000000240)) shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_LOCK(0x0, 0xb) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000140)=[{{0x0, 0x1, 0x1, 0x1}, {0x1}}, {{0x2, 0x0, 0x1}, {0x4, 0x0, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x4, 0x0, 0x1}}, {{0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x2, 0x0, 0x1, 0x1}}, {{0x3, 0x1, 0x1}, {0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x2, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x1}}], 0x48) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'team_slaje_0\x00', 0x0}) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0xc2, 0xd7}) 00:35:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, 0x0, 0x0) [ 325.060197] protocol 88fb is buggy, dev hsr_slave_0 [ 325.065333] protocol 88fb is buggy, dev hsr_slave_1 00:35:10 executing program 3: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket(0x15, 0x80005, 0x0) syz_open_dev$swradio(0x0, 0x1, 0x2) syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) [ 325.300136] protocol 88fb is buggy, dev hsr_slave_0 [ 325.305331] protocol 88fb is buggy, dev hsr_slave_1 [ 325.428276] device bond0 entered promiscuous mode [ 325.434450] device bond_slave_0 entered promiscuous mode [ 325.447660] device bond_slave_1 entered promiscuous mode 00:35:10 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x244541, 0x1e2c2924c0431155) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000000)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_deladdr={0x3c, 0x15, 0x1f3bd95e5eeed061, 0x0, 0x0, {}, [@IFA_BROADCAST={0x5, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x3c}}, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x4100, 0x0) getsockopt$CAN_RAW_LOOPBACK(r2, 0x65, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) inotify_init1(0x800) 00:35:10 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, 0x0, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8}, 0x10}, 0x70) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000180)=0x81) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) dup(r1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000540)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3fbb, 0x9}, 0x2, 0x1}, r2, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) keyctl$revoke(0x3, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) r6 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) write$P9_RVERSION(r6, &(0x7f0000000380)=ANY=[], 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000200)={0x20, 0x0, 0x0, {0x1, 0x4, 0x40, 0x3a}}, 0x20) r7 = dup(r4) prctl$PR_SET_NAME(0xf, &(0x7f0000000500)='9p\x00') write$FUSE_BMAP(r7, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r4, @ANYBLOB="2c04"]) r8 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_tcp_buf(r8, 0x6, 0x5, &(0x7f00000005c0)=""/225, &(0x7f0000000400)=0xe1) ioctl$KVM_S390_INTERRUPT_CPU(r0, 0x4010ae94, &(0x7f00000004c0)={0xfffffffc, 0x8, 0x51aa}) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 00:35:10 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @initdev, {[@lsrr={0x83, 0xb, 0x9, [@broadcast, @multicast2]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 00:35:10 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)={0xc8, {{0x2, 0x4e21, @rand_addr=0xa1}}, 0x0, 0x4, [{{0x2, 0x4e21, @empty}}, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e21, @multicast1}}, {{0x2, 0x4e20, @multicast1}}]}, 0x290) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe0064e200000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e0000000000", 0x46}], 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) recvfrom$x25(0xffffffffffffffff, &(0x7f0000000440)=""/84, 0x54, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = open(&(0x7f0000000400)='./file0\x00', 0x2002, 0x40) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2233a21c571e3ba67b0000000093000074afaeab2e8d7662aebc09e5b5e9af3a72b578c7bbd307a70000008ab5fc01bd6054d82cdc080000000000000030d13d8b7e2eb6d5523dd807af7d7bc01be44d0278459f178a7a99833cb5cd6a9ae1cbb70e0f842b1dd7a5756257d72dec28a7"], &(0x7f00000000c0)='./bus\x00', &(0x7f0000000240)='\xa8!\xa7l0\x8fE\x1c\xb3\xac\xce\xe5\xb7\xac\x17\x0ef+x\xff0\x18\fbvX\x99 \x10\a\xc2\x8c\xb1\xe5\xd8OK=\x04\xbf\x9dDT\x91\xb8LA\x87;\xd4\xc3\x1d\xed_\x13\x859K\xf7\x94P\xb6\xc4\x98\xe1\xa9\\\xf0\xfc', 0x20, &(0x7f00000001c0)) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) link(&(0x7f0000000040)='./bus\x00', &(0x7f0000000100)='./bus\x00') ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000900)=""/4096) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x440100, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x1000000010, 0x0, 0x0) fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) recvmsg$can_bcm(r5, 0x0, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r5, 0x114, 0xa, &(0x7f00000004c0)=ANY=[@ANYBLOB="00e4d97fee7678aba585706f58a3fbe4d7f3b9df6cd381772bb38f556462b4b2f0ccf2fc2aa1b207b29d13b4a13f92cb3084c7e64741c5b2afc13f6bbf6196862667155efcdcbaa7815c854c36f89bc5da12e5f4ea4472ee7cdd4a993c48b8c65cd0de59a378fb7ba0fccd3946477bf9432a2dea6400"/132], 0x1) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{}]}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000001c0)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) [ 325.811117] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:35:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x8000000000006000, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendfile(r0, r1, 0x0, 0x10000) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL(0x21, 0x0, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, 0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0xc24b}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) 00:35:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8922, &(0x7f0000000040)={'bond0\x00', @ifru_map={0x1ff}}) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) getsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'bond0\x00', @ifru_flags=0x6dbbce78125ac468}) [ 325.890362] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 326.063366] audit: type=1804 audit(1573778111.206:75): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir183328815/syzkaller.6G4Phs/25/file0" dev="sda1" ino=16563 res=1 [ 326.094751] Unknown ioctl -2144844540 00:35:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, 0x0, 0x0) [ 326.229585] audit: type=1800 audit(1573778111.206:76): pid=8612 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16563 res=0 00:35:14 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x120) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) ftruncate(r1, 0x8200) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/wireless\x00') sendfile(r4, r5, &(0x7f0000000040)=0x100000, 0x0) read(r3, &(0x7f0000000340)=""/219, 0xdb) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f0000000600)) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000600)) r8 = syz_open_pts(r7, 0x0) ioctl$TCSETA(r8, 0x5406, 0x0) ioctl$FICLONE(r6, 0x40049409, r8) r9 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r9, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/ip_tables_targets\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000075c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) socket(0x100000000011, 0x2, 0x2) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 00:35:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$caif_stream(0x25, 0x1, 0x5) ioctl$int_in(r2, 0x5421, &(0x7f0000000000)=0xe48a) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000040)=0x80) ioctl$NBD_DISCONNECT(r0, 0xab08) 00:35:14 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x80002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000040)={0x6, 0x5}) socket$packet(0x11, 0x3, 0x300) userfaultfd(0x800) 00:35:14 executing program 0: mknod(&(0x7f00000005c0)='./bus\x00', 0x5eef439bff9b86cf, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setreuid(0x0, 0xee00) r0 = geteuid() prlimit64(0x0, 0x6, &(0x7f0000000040), 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000000c0)) shmget(0x2, 0x3000, 0x10, &(0x7f0000ffb000/0x3000)=nil) setreuid(r0, 0x0) prlimit64(0x0, 0x6, &(0x7f0000000000)={0x2, 0x8}, 0x0) execve(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0xb704, &(0x7f0000001880)=0x0) r4 = socket(0xa, 0x3, 0x1) getsockopt(r4, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r4, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x4e26, @local}, 0x4) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r6 = semget(0x1, 0x2, 0x203) semtimedop(r6, &(0x7f00000019c0)=[{0x0, 0x8, 0x1000}, {0x1, 0x0, 0x1000}], 0x2, &(0x7f0000001a00)={0x0, 0x989680}) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r7 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r5, r7, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r4, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000001a80)={{{@in=@local, @in6=@remote}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001b80)=0xe8) syz_mount_image$btrfs(&(0x7f0000001a40)='btrfs\x00', &(0x7f0000000180)='./bus\x00', 0x3f, 0xa, &(0x7f0000001780)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f00000001c0)="7379e37e13e4e3d9d324075dd50920c6c297aba63d584501f31aefd9b4c0945ea2f70c99fab9b76d1044c046d3393118b86bc5cf419355724cef340f3ecff7730118739de672295fd0662396b028ebfabd9fccf6683a79292d386f06c3ae6bd50311f457f646b0683af2ce9a2454963586d521445720e29af8ae8f65a91a42a280fc754d9b75003717b598da6b230837ea5d79d24beee7e8475e5f38994fffc0668af74ac7dd2fd5016c09a6ca51b1d8d9961143b04d4001f04c4159efb5b002d3458a4563b6", 0xc6, 0x8b9}, {&(0x7f00000002c0)="2fbf4d553e26059a72ced3310a7410918e89c41072e600e1f7e1046a7f8d2ae1fae00951dbf95cf5877315d1dffd253151d309", 0x33, 0x7}, {&(0x7f0000000300)="3837bc94f4581afa57b96e1ae0f81f001288a37d19edeec52f144d8c628945d3b3aca9d469782f5082e73e5cff5e9f75f9951949367d567a588012860beb25d5bc7f72df2a374b75f361", 0x4a, 0x6}, {&(0x7f0000000380)="c541f8b3a60d22fc6f027258730c2d20ecdc666044061f22bb1649bb35c27d9ec8e09c21b85253e9928a07302a4cb0cc3c997568a4a4bbf5f634b70a6e85be0a62c42b8da3dba5c11abe63e01f611fe8777f2c7cea650184e327e493760da08eedcf67f2f2b717c3ac59c7073ff5eb7059d03024531d40cf8194d3955d6c5a5d4daf724ed1fe1c54281319a85064225f6ee7c5ae1fa7272fd0ffe2058aeecb1f7ea6c85cc2d23b980f213964b5cba67c02f3ba82dd85d92fc636c6f770", 0xbd, 0x9}, {&(0x7f0000000440)="52287fba47b25d1358609464aec5bd21039f048cf505aba0cb5fd193708e792419776b50505bc4942c13a0ee5ab5437b6058212a0b725c020303d5a59eb02ff4074550114cf928f193cf61bf763db8c83ac848734c8dfb07d5ac71c4033b13b81c75cdb7cb7a83c4710212b4d92318222b25df7a7c1a81c00a0b91e969bc1858dc685e17dbd4a955ba8aaf254b43a79b2a54388c0e57d026ac25eb0280fb59597b29d84dce68db3bb242669c78c8d95c1acd3c6200ed8550197313d3a54f928d6bf6940aad120434c870b8aa382f78ee9f16fa02f0afc45af8bde68614a99e72f6ae2fb807f7f771eacf58a0", 0xec, 0x3}, {&(0x7f0000000540)="3a55020cff6cb7a4bc56230f1f927cdf9336ac894f3c3155878c18f5272a782e1a2c16858e1ecd7026f23789cd94e99fe684d709151f588ab28e5098caff12d361d7c37096742939d23f2ebec2427f5ad7b356ab94bf98f82dc09808e86221264931", 0x62, 0x17c}, {&(0x7f0000001600)="cd16c72ad1b92040a7b1aa16eaf453befaf779742b56417319ddba388f0b537c9834b231cba052d70032ea36c835dfb079c514e234386f926f96b33d56336d3f179d9dacab983c78bd0212862f08a01d156fc4e50e104b07a41b4f631fefcbb26be621fd66afb0bac1ea8fdb", 0x6c, 0x8000}, {&(0x7f0000001680)="8f6c1d", 0x3, 0x1f}, {&(0x7f00000016c0)="ad02f719640f983bda253ad0eb162e8299db41a5c6a785e54151c24b584d1c8fd81064a230417265cf9cdcf7da96f290b365123dff9109d6feae7f2685a96d1e3b44217e7f4f75f376e47b8fce1a675acd77ef29d54ff788bce7b44c84c9e9a8ec3977892c7d40738a2fac1757195d85f80876cac41b366f0313f551d693845a11e2dc6efb8e616511297596146b5c706c1b", 0x92, 0x8001}], 0x22, &(0x7f00000018c0)={[{@subvolid={'subvolid', 0x3d, 0x81}}, {@nossd_spread='nossd_spread'}, {@discard='discard'}, {@nossd='nossd'}, {@noautodefrag='noautodefrag'}, {@user_subvol_rm='user_subvol_rm_allowed'}, {@noflushoncommit='noflushoncommit'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfsfloor={'smackfsfloor'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@fowner_eq={'\x00\x00\x00\x00\x00 ', 0x3d, r3}}, {@fowner_gt={'fowner>'}}]}) 00:35:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, 0x0, 0x0) 00:35:14 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000580)='hfsplus\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="20bb0b475f1ced01dceccd0f2e1376646e6c733d637e3933ff2c6e6c733d69736fbe3835392d312c00"]) time(&(0x7f0000000040)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0xefdf35a91be92f75, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000140)=0x5, &(0x7f0000000180)=0x2) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f00000001c0)=""/210, &(0x7f00000002c0)=0xd2) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f00000000c0)={0x3}) [ 328.976482] hfsplus: unable to parse mount options [ 329.043236] block nbd3: NBD_DISCONNECT [ 329.083350] block nbd3: Send disconnect failed -107 00:35:14 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") close(r2) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0xffffffffffffff34, 0x31, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@generic="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"]}, 0x18}, 0x1, 0xffffff7f0e000000}, 0x4001) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101080, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 329.121797] block nbd3: Disconnected due to user request. [ 329.129087] hfsplus: unable to parse mount options [ 329.181905] block nbd3: shutting down sockets 00:35:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000180)={0x2, 0x0, [{0x80000008, 0x40000, 0x2, 0x5, 0x1, 0x10000, 0x4}, {0x80000008, 0x8, 0x3, 0x7, 0x6, 0x7f, 0x3}]}) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r2 = accept$alg(r0, 0x0, 0x0) r3 = dup(r2) r4 = getgid() r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r6, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000017938bf0af3a473a4cb38cd33c061899cb51376392c62cef0b09ab84756b8baedf9f831686bedaa0d9d14130ba4c52d4586494cd32edd6546e3e77fb40ae61bc09a21bc441b033d1fad8bbd47b4658dcb073c4182f88b0fcedeba8acd15ed2e765a080d5c5f2986fdcdc2776bb53cfb0d915323bab3bec0", @ANYRES32=r6, @ANYBLOB="02000300", @ANYRES32=0x0, @ANYBLOB="040000000000000008000200", @ANYRES32=r7, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000600000000002000000000000000"], 0x44, 0x0) setgroups(0x2, &(0x7f00000000c0)=[r4, r7]) write$UHID_DESTROY(r3, &(0x7f0000000080), 0xfff2) recvmmsg(r3, &(0x7f0000009d80), 0x0, 0x100, 0x0) ppoll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x4}], 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f00000002c0)={0x5d96f13e}, 0x8) 00:35:14 executing program 1: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket(0x10, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}}, 0x24) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000140)="580000001400192340834b80043f679a10ff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) [ 329.273306] block nbd3: NBD_DISCONNECT [ 329.277820] block nbd3: Send disconnect failed -107 [ 329.313766] block nbd3: Disconnected due to user request. [ 329.329856] block nbd3: shutting down sockets 00:35:14 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x2000, 0x0) mkdirat$cgroup(r6, &(0x7f0000000080)='syz0\x00', 0x1ff) fcntl$dupfd(r5, 0x0, r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x100005) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:35:14 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x101000) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000080)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000040), r2, 0x0, 0x1, 0x4}}, 0x20) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x3, 0x0) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f00000000c0)={0x5ac, 0x7, 0x400, 'queue0\x00', 0x8}) sendmsg(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000540)="2400000018007be11dfffd946f610500020000061f00008100000800080017000380ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 00:35:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) recvmsg(r1, 0x0, 0x0) [ 329.565916] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 329.627756] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:35:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fd) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e664974000204010002", 0x11}], 0x2000, 0x0) 00:35:15 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x80, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="bcef6376150001000004000010006b2fe0cc7ba626ab55a14f42ff858272a3203611c611ebfe9c"], 0x27) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x3eb710dd, &(0x7f0000000100)=""/58) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 00:35:15 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1b) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x4000, 0x0) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x1) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) 00:35:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="9b61096cb000000000", @ANYRES16=0x0], 0x2}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000480)={0x0}}, 0x40) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./bus\x00', 0x1}, 0x10) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 00:35:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000240)=0x2, &(0x7f0000000280)=0x4) r3 = socket(0x11, 0x400000003, 0x0) ioctl$VIDIOC_S_FBUF(r2, 0x4030560b, &(0x7f0000000100)={0xd0, 0x0, &(0x7f0000000000)="7a017a32f70290d51be2075688d384b14a51641435bf1a9a7bc93b6a4419d53791b4d858c77a62e75b15667a483366876e33e0830c2696924b18e5851568ad49dfb1c35518912ccc88bb9aa951319505ec9095f9b57acb0f9151863c1ac469", {0x0, 0xff, 0x8e6286ac, 0x6, 0x7, 0xffffff4c, 0xb}}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x0, 0x0, &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffc3a, 0x10, 0x0, 0x195}, 0x70) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r4, 0xc0406619, &(0x7f0000000140)={{0x1, 0x0, @reserved="bea808ff047cdaae55a175b4437e4bc4770a661904a71883983aed004752e781"}}) ioctl$sock_ifreq(r3, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 00:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) keyctl$describe(0x6, 0x0, &(0x7f0000001300)=""/214, 0xd6) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='asymmetric\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000186dd6050a09c00081100fe80000c5dd4597bcbcfb4c2f500000000000000e905dc0000bbfe800000ff000000000000000000"], 0x0) gettid() setpgid(0x0, 0x0) 00:35:15 executing program 5: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e007000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000040), 0x4) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) [ 330.627990] overlayfs: overlapping lowerdir path [ 330.639482] audit: type=1804 audit(1573778115.776:77): pid=8744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir636931525/syzkaller.hVQugV/36/file0/bus" dev="sda1" ino=16641 res=1 00:35:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) getpid() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000200)) keyctl$describe(0x6, 0x0, &(0x7f0000001300)=""/214, 0xd6) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000180)='asymmetric\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000186dd6050a09c00081100fe80000c5dd4597bcbcfb4c2f500000000000000e905dc0000bbfe800000ff000000000000000000"], 0x0) gettid() setpgid(0x0, 0x0) [ 330.812937] Unable to read inode block [ 330.870303] MINIX-fs: get root inode failed 00:35:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) [ 331.229228] bond0: Releasing backup interface bond_slave_1 00:35:16 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_emit_ethernet(0x72, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaae5e925bde7460800450000640000000000889078ac7014bbac1414130504907800000200420000000000000000000000ac1414aaac1414bb940600000000862b00000000000cb62964d847bab388c459000bc208aa2851ebbb9fb400084cc12a1a19310004ae4f000200000055aaa021d45f9492cf00821a4a701a8811d66ea20c66eafc03822816b78c8f152efc26949d26c47f35bab279c372f6296509b1714e3a83f288d26bad0ebedcb675317467444afc4365598bbdb9d014fe44bc6d2c5506752c75891e4654b81111d052734854b00b1e2d692ccdae475bace73871a6fee0289a4f8a34a708"], 0x0) 00:35:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) [ 331.274107] Unable to read inode block [ 331.278319] MINIX-fs: get root inode failed 00:35:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) 00:35:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@umask={'umask'}}, {@dmask={'dmask'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@show_sys_files_yes='show_sys_files=yes'}, {@fmask={'fmask'}}, {@case_sensitive_no='case_sensitive=no'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}]}) 00:35:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) [ 331.970645] ntfs: (device loop3): parse_options(): Unrecognized mount option . 00:35:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) [ 332.044979] ntfs: (device loop3): parse_options(): Unrecognized mount option . 00:35:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xffffffffffff0001, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_mount_image$msdos(&(0x7f0000000080)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@fat=@debug='debug'}]}) [ 332.338057] FAT-fs (loop3): bogus number of reserved sectors [ 332.380698] FAT-fs (loop3): Can't find a valid FAT filesystem 00:35:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) [ 332.463817] FAT-fs (loop3): bogus number of reserved sectors 00:35:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) [ 332.504272] FAT-fs (loop3): Can't find a valid FAT filesystem 00:35:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) shutdown(r1, 0x1) 00:35:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x0, 0x4268c0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r3, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0x200, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x6ff2128}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x1000) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x32) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x4e, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000aaabaaaaaa0086dd6050a00500181100fe8000000000000000000000000000bbfe8000000000000000000000000000907802020000000006080100000001000000c137ba8885beffc592cd37c46c66cd0b22037b90d5deac144967dabfc0ac7431e41a9c4334f4645e70aa4cbc1829e7838190d69912724762f73dda6af237dbb61f59a6499a17e34054a5227bacd29defa59c"], 0x0) 00:35:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:18 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x1fe, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x147106, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) sendto(r5, &(0x7f0000000100)="907fc804008ca4a095099f1967", 0xd, 0x4000010, &(0x7f00000001c0)=@generic={0x1, "654480c158ec40e18a82aa2f6c8a2ec4f6165cce15ad35760ef710fdceddc80aad9aa5bf7996447b9272ffafd342a72cbd48ebf087844aa66aa3b0c9beab38b98e2f01694e1bce73b3dc1805ff26b391c12e18ca657e78c3a630d0016ccc87ecc539af9abd108069db542ebe28ac4a8bd001388e17ec6c6e5c5d74b131fd"}, 0x80) connect$llc(r4, &(0x7f00000000c0)={0x1a, 0x311, 0x9, 0xc7, 0x0, 0x41, @random="0db6e33388b2"}, 0x10) r6 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000440)='./bus\x00', 0x148422, 0x0) sendfile(r2, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000040)='./bus\x00', 0x0) 00:35:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) [ 333.443362] audit: type=1804 audit(1573778118.586:78): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/38/bus" dev="sda1" ino=16552 res=1 00:35:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872843afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000180)={[{@dioread_lock='dioread_lock'}]}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) r2 = gettid() tkill(r2, 0x1000000000014) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x6, 0x6, 0x8000, 0x0, 'syz0\x00', 0x8}, 0x2, 0x400, 0x0, r2, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['nodevcpuset-proc(^!vmnet0\xe9posix_acl_access\x00'], 0x2b, [], [0x4, 0x9, 0x8, 0x9]}) [ 333.612230] audit: type=1804 audit(1573778118.586:79): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/38/bus" dev="sda1" ino=16552 res=1 [ 333.696439] EXT4-fs (loop4): Mount option "dioread_lock" incompatible with ext2 00:35:18 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') creat(&(0x7f00000003c0)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) r4 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAF(r4, 0x90009427, &(0x7f0000000040)) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r5, 0x90009427, &(0x7f0000000040)) r6 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = gettid() tkill(r7, 0x1000000000014) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r1, 0x0, 0xd, &(0x7f0000000000)='em0wlan1user\x00'}, 0x30) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r8, &(0x7f0000000340)={0x10}) ioctl$TCSETAF(r6, 0x90009427, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x78) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x24}}, 0x1c) listen(r9, 0x0) syz_emit_ethernet(0x70, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2800]}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x18) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f00000002c0)='ppp1selinux^&\x00', 0x0) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x8000) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000300)=ANY=[@ANYBLOB="59617400000000000000000000000000008000000000000000000000000000001e00"], &(0x7f0000000200)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000240)=ANY=[@ANYBLOB="060000000000000000000000000000000000866299a00c55fdc47636344c"]) 00:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) [ 333.833926] audit: type=1804 audit(1573778118.656:80): pid=8882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/38/bus" dev="sda1" ino=16552 res=1 00:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x4, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x101000) ioctl$TIOCMSET(r2, 0x5418, &(0x7f00000002c0)) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) connect$pppoe(r3, &(0x7f0000000240)={0x18, 0x0, {0x4, @local, 'veth0\x00'}}, 0x1e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000280), 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)={0x0, 0x77e, "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"}, &(0x7f0000000100)=0x786) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0xcc7, 0x100}, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r5}, &(0x7f0000000140)=0x8) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$vcsn(0x0, 0xfffffffffffffffd, 0x2) [ 333.919421] audit: type=1800 audit(1573778118.726:81): pid=8878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16552 res=0 [ 333.989659] audit: type=1804 audit(1573778118.726:82): pid=8882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/38/bus" dev="sda1" ino=16552 res=1 [ 334.144932] audit: type=1804 audit(1573778118.746:83): pid=8882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir168744362/syzkaller.ei3Sg8/38/bus" dev="sda1" ino=16552 res=1 00:35:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x1e2c2924c0431155) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@ipv4, @in=@empty}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x304}, "5285826307bfe193", "02d415da53a297b1de1cce42312ecf969185501c4190ecf1e03455d2f0db2e89", "6bc86a94", "dd8f0ec4e9c5f922"}, 0x38) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_extract_tcp_res$synack(&(0x7f0000000080), 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(r4, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@can_newroute={0x144, 0x18, 0x100, 0x70bd2d, 0x25dfdbfe, {0x1d, 0x1, 0x1}, [@CGW_MOD_UID={0x8, 0xe, r5}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9, 0xfffffffffffffffa, 0xffffffffffffffff, 0x9}}, @CGW_CS_CRC8={0x120, 0x6, {0x7, 0x62, 0x2, 0x3f, 0x6, "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", 0x2, "6ca99fed91b14ca90ed18406052a8717e7e11d81"}}]}, 0x144}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) 00:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r6) 00:35:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r6) 00:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) 00:35:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)) 00:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r6) 00:35:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r6) 00:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) 00:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) 00:35:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) 00:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) 00:35:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) fstat(r3, &(0x7f0000000100)) 00:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) fstat(r3, &(0x7f0000000100)) 00:35:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) 00:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) fstat(r3, &(0x7f0000000100)) 00:35:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) 00:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) 00:35:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) 00:35:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioprio_get$uid(0x0, 0x0) 00:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioprio_get$uid(0x0, 0x0) 00:35:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) ioprio_get$uid(0x0, 0x0) 00:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) ioprio_get$uid(0x0, 0x0) 00:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) 00:35:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) readv(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) fstat(r3, &(0x7f0000000100)) 00:35:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r5, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, r4, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r6}) ioprio_get$uid(0x0, r6) 00:35:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0x3, @bcast}) 00:35:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x14103e, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000000c0)) accept$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket(0xa, 0x3, 0x1) getsockopt(r2, 0xff, 0x0, 0x0, 0xffffffffffffffff) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x807, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000140)={0x9, @pix_mp={0x0, 0x0, 0x34565559}}) readv(r4, &(0x7f0000000380)=[{&(0x7f0000000240)=""/18, 0x12}, {&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000480)=""/116, 0x74}], 0x3) sendfile(r3, 0xffffffffffffffff, 0x0, 0x80000003) fstat(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @bcast, r5}) ioprio_get$uid(0x0, r5) [ 504.900355] INFO: task syz-executor.4:9403 blocked for more than 140 seconds. [ 504.908008] Not tainted 4.19.84 #0 [ 504.912335] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 504.920352] syz-executor.4 D28008 9403 7624 0x00000004 [ 504.925976] Call Trace: [ 504.928562] __schedule+0x866/0x1dc0 [ 504.932455] ? pci_mmcfg_check_reserved+0x170/0x170 [ 504.937481] ? mark_held_locks+0x100/0x100 [ 504.941797] schedule+0x92/0x1c0 [ 504.945175] schedule_timeout+0x8c8/0xfc0 [ 504.949349] ? wait_for_completion+0x294/0x440 [ 504.954060] ? find_held_lock+0x35/0x130 [ 504.958296] ? usleep_range+0x170/0x170 [ 504.962859] ? _raw_spin_unlock_irq+0x28/0x90 [ 504.967352] ? wait_for_completion+0x294/0x440 [ 504.971997] ? _raw_spin_unlock_irq+0x28/0x90 [ 504.978067] ? lockdep_hardirqs_on+0x415/0x5d0 [ 504.982887] ? trace_hardirqs_on+0x67/0x220 [ 504.987241] wait_for_completion+0x29c/0x440 [ 504.991757] ? try_to_wake_up+0xcc/0xf50 [ 504.995828] ? wait_for_completion_interruptible+0x4b0/0x4b0 [ 505.001683] ? wake_up_q+0x100/0x100 [ 505.005450] kthread_stop+0x116/0x6c0 [ 505.009355] vivid_stop_generating_vid_cap+0x1e0/0x6e2 [ 505.014747] ? _vb2_fop_release+0x3f/0x2a0 [ 505.019071] vid_cap_stop_streaming+0x8a/0xe0 [ 505.023622] ? vid_cap_buf_queue+0x280/0x280 [ 505.028093] __vb2_queue_cancel+0xb1/0x790 [ 505.032468] ? kasan_check_write+0x14/0x20 [ 505.036727] vb2_core_streamoff+0x60/0x150 [ 505.041026] __vb2_cleanup_fileio+0x78/0x170 [ 505.045448] vb2_core_queue_release+0x20/0x80 [ 505.049937] _vb2_fop_release+0x1cf/0x2a0 [ 505.054139] vb2_fop_release+0x75/0xc0 [ 505.058032] vivid_fop_release+0x18e/0x430 [ 505.062323] ? vivid_remove+0x460/0x460 [ 505.066358] ? dev_debug_store+0x110/0x110 [ 505.070657] v4l2_release+0xf9/0x1a0 [ 505.074390] __fput+0x2dd/0x8b0 [ 505.077661] ____fput+0x16/0x20 [ 505.081002] task_work_run+0x145/0x1c0 [ 505.084905] exit_to_usermode_loop+0x273/0x2c0 [ 505.089473] do_syscall_64+0x53d/0x620 [ 505.093937] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 505.099146] RIP: 0033:0x413db1 [ 505.102392] Code: ed 4d 21 ea 4d 09 d0 4d 89 c2 49 83 e0 0f 49 81 c8 f0 00 00 00 44 88 02 49 ff ce 49 c1 ea 04 49 ff c9 48 ff ca 4c 89 e1 4d 89 4d 85 f6 77 b9 49 89 ca 48 83 e1 03 49 f7 c2 03 00 00 00 76 37 [ 505.121339] RSP: 002b:00007ffd28b161f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 505.129053] RAX: 0000000000000000 RBX: 000000000000000b RCX: 0000000000413db1 [ 505.136420] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000000000a [ 505.143742] RBP: 0000000000000001 R08: 00000000b0f69694 R09: 00000000b0f69698 [ 505.151102] R10: 00007ffd28b162d0 R11: 0000000000000293 R12: 000000000075c9a0 [ 505.158387] R13: 000000000075c9a0 R14: 0000000000763d00 R15: 000000000075bfd4 [ 505.165739] [ 505.165739] Showing all locks held in the system: [ 505.172108] 1 lock held by khungtaskd/1038: [ 505.176410] #0: 000000006932350f (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 505.185122] 2 locks held by rsyslogd/7447: [ 505.189428] #0: 0000000043c45f2e (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 505.197582] #1: 000000009a3b866e (fs_reclaim){+.+.}, at: debug_check_no_obj_freed+0xbe/0x464 [ 505.206511] 2 locks held by getty/7568: [ 505.210527] #0: 000000002eb73ec2 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.218845] #1: 00000000206dbb58 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.228484] 2 locks held by getty/7569: [ 505.232606] #0: 00000000346f7043 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.240932] #1: 0000000029a6cd50 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.250011] 2 locks held by getty/7570: [ 505.254124] #0: 000000001dac1e74 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.262518] #1: 00000000613b156d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.271469] 2 locks held by getty/7571: [ 505.275531] #0: 0000000030c89219 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.283994] #1: 0000000084f41358 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.293042] 2 locks held by getty/7572: [ 505.297045] #0: 00000000e50808e4 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.305347] #1: 0000000022ce4845 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.314292] 2 locks held by getty/7573: [ 505.318251] #0: 00000000cc12fb65 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.326543] #1: 000000009ceb06dc (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.335542] 2 locks held by getty/7574: [ 505.339512] #0: 00000000c9403e97 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 505.347791] #1: 00000000dd9b8896 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b30 [ 505.357157] [ 505.358773] ============================================= [ 505.358773] [ 505.365825] NMI backtrace for cpu 0 [ 505.369453] CPU: 0 PID: 1038 Comm: khungtaskd Not tainted 4.19.84 #0 [ 505.375945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.385370] Call Trace: [ 505.387947] dump_stack+0x197/0x210 [ 505.391564] nmi_cpu_backtrace.cold+0x63/0xa4 [ 505.396099] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 505.401016] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 505.406292] arch_trigger_cpumask_backtrace+0x14/0x20 [ 505.411470] watchdog+0x9df/0xee0 [ 505.415077] kthread+0x354/0x420 [ 505.418428] ? reset_hung_task_detector+0x30/0x30 [ 505.423280] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 505.428815] ret_from_fork+0x24/0x30 [ 505.432672] Sending NMI from CPU 0 to CPUs 1: [ 505.437248] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0xe/0x10 [ 505.438201] Kernel panic - not syncing: hung_task: blocked tasks [ 505.450936] CPU: 0 PID: 1038 Comm: khungtaskd Not tainted 4.19.84 #0 [ 505.457417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 505.466766] Call Trace: [ 505.469356] dump_stack+0x197/0x210 [ 505.473040] panic+0x26a/0x50e [ 505.476232] ? __warn_printk+0xf3/0xf3 [ 505.480105] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 505.485225] ? printk_safe_flush+0xf2/0x140 [ 505.489532] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 505.495058] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 505.500008] ? nmi_trigger_cpumask_backtrace+0x16e/0x1f8 [ 505.505449] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 505.511066] watchdog+0x9f0/0xee0 [ 505.514511] kthread+0x354/0x420 [ 505.517871] ? reset_hung_task_detector+0x30/0x30 [ 505.522699] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 505.528222] ret_from_fork+0x24/0x30 [ 505.533429] Kernel Offset: disabled [ 505.537081] Rebooting in 86400 seconds..