[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 38.478889] audit: type=1800 audit(1574042661.104:33): pid=7415 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 43.225009] kauditd_printk_skb: 1 callbacks suppressed [ 43.225023] audit: type=1400 audit(1574042665.844:35): avc: denied { map } for pid=7592 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.88' (ECDSA) to the list of known hosts. 2019/11/18 02:04:32 fuzzer started [ 49.834020] audit: type=1400 audit(1574042672.454:36): avc: denied { map } for pid=7601 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/11/18 02:04:33 dialing manager at 10.128.0.105:38289 2019/11/18 02:04:34 syscalls: 2545 2019/11/18 02:04:34 code coverage: enabled 2019/11/18 02:04:34 comparison tracing: enabled 2019/11/18 02:04:34 extra coverage: extra coverage is not supported by the kernel 2019/11/18 02:04:34 setuid sandbox: enabled 2019/11/18 02:04:34 namespace sandbox: enabled 2019/11/18 02:04:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/18 02:04:34 fault injection: enabled 2019/11/18 02:04:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/18 02:04:34 net packet injection: enabled 2019/11/18 02:04:34 net device setup: enabled 2019/11/18 02:04:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/18 02:04:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 02:06:53 executing program 0: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000000300)=0xe8) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10000, &(0x7f0000000340)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@common=@cache_loose='cache=loose'}, {@timeout={'timeout', 0x3d, 0x9}}, {@common=@dfltuid={'dfltuid', 0x3d, r0}}], [{@uid_gt={'uid>', r1}}, {@uid_lt={'uid<', r2}}]}}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) r4 = accept$inet(r3, &(0x7f0000000400)={0x2, 0x0, @broadcast}, &(0x7f0000000440)=0x10) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/dlm_plock\x00', 0x2000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000005c0)={r5, &(0x7f00000004c0)="1d53391010701ec827175f9428e217da554f12665b5f8bc006aa44fd", &(0x7f0000000500)=""/147, 0x8}, 0x20) accept4$packet(r5, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14, 0x80000) setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x10000) sendmsg(r4, &(0x7f0000000e00)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)="a6844fd4d997addaed1168a7b125b2e893c3033a0a38a52a25bb6af9e93279509f184de3d06fadec32634f0a362566e5d224f88a61b503a846ef868eedd2a8e2b79fce9e41d16fbc58e26dd356881a4fdf72f0e0dcb2a891fb5494aaa4", 0x5d}, {&(0x7f0000000700)="338e337b0574c32b03cb7f0cf82c5a25d72170626699071b73565548a7eab05f82d6c1c10f2d04d11ef5568c7bace2e30425006870644f504247d2b1529d7aedce012055abac82849dc7a3f34cbc51b65eee2551ac4c0f7cf7bdfed2120b7e1158d99c03c4e871773ee5204764f072e2049f6f15bddfb7799d0adf75ca1cfc5b01370d200b6534e20593b3996779882134628926c1e0b24e4cb5175c8748dab7842af6cabeae9359b52b1a21ddc7b7c94117b7bd306f075c0774f675f5974cb21d23236594cd1acb7dafb9be3d0d175332e775", 0xd3}, {&(0x7f0000000800)="b4ec4ffa1d3650ca62cd5fb73245c12bd555e3af9b0922b99473eb49eabd414a2b8c1763c7f327d4dd3b666b2d3d3ff492dd9590eeedde298d5c4cefedb77ad5348f5e146925e0be83670bc56a4d9155c43601b688458ad7add30dcdd5486dd59e460114c1011dea262df77da2c8b053fd83d86dce6925b6508b5e5603093e4fcdc518cdae91ab506c76e6ed651c35f4028fdb3ff5fc456665db1a7c70689d423d38a8c4db5917eab432a38f6e8560c5cd88cf33985e", 0xb6}, {&(0x7f00000008c0)="d3cef9f2d0be024757d01d1ae86cfdb4a53f879c993732ff7a766314ac856960b40cd33d5c251e3954606070189e275be37eb5846e8a1a17d7ea3a5a0fd5c60e9e2c4ba095366d8234b83b5484dca34d2a60ff5e2081840e043c23bd4b559063471477c3c655160c1c25e1e1954130163af83a1dc455ef24189e7f0a7819dabc71fe69a63776e51fb798ff8ad72057792d7499d2be2627c167f3ad1f9f4b46a4568b034fcc0394fd0b258844751733b96472db6b1719dc92f6296ee81889373906a0e75d7f7b59e4f9d76d187301b88a841a92d1097e017ad09198d9a7be0676", 0xe0}], 0x4, &(0x7f0000000a00)=[{0x108, 0x118, 0x4e, "c6e7b1db3d8095a1145b2eff505705facdb857a3f7deeaaf150fd0a1e4eafbf0f7aed4ee4e9d7d4186e51e741167a5bdb3129365d848e547aef737753627b7047ab88ea9d701459695773a80a7d40811095f82eeca424e4194b4e2cab0252cd1210fd53a6bacfa6a5088c76bd4bcfe65c5818de925200133d25aba548045943047e8710b418275e970c1484003bf5cf9f95752aff84d335c4b2b8c94f40010658cda9522ce3b0590b19d6752bec8e537abac14ea77b674da13116110e4706aad14040dbe4910f8d9eae1bbc191672faba6a5ad5d99ad614568a95af16210ec6772a071cd249d730d377989c55af69c8e14d67307494b"}, {0x98, 0x3a, 0xfffffffd, "0902a4e1217b72122c6d76127494c9d3b58723aa5533e81670f0006e412c28c436fa6ca831e833ee7d9e0a0aa14c7b5605d8f88ced4a069fb2cc05bdb811349afff8810e3de8d689362c717b8d1ddf9534fe11744482ce3d3c15dabfbfbd43adeff1742b071bca63e77a29252e0ca4f008c80a2aae42c121a6e25441b9b20a0508"}, {0xc0, 0x18d, 0x443, "6866a1af3ed021b958a2e7b8dc780cd71e82684b343666e7a3cac61e03b92535b705a887c46ad8bbd79a6c32610bab730bf83a83df4f351f5c3900cef4297bd1849f2704f610c29c56d39745e69fdfca21ef9c865d0629656a7beaa9d9710918059a8393c5cf79149d7a4e16bb896f46c66f739f198486049909010b98f88558cea8751f86989a71e38d452ef93baf209f3d87e72a128458088aa57b32c8ab9479e70216e10a5b95120bc22bd095"}, {0x88, 0x117, 0x6, "c4c32e55ccf14fc4384a4e5ebcbabec9597153059171727ea71659defd3d8d6ddfb98c769b51e7d05edb1d2b9a04cc65241626bb79df5765886b3527df95b74af9fe6cc49e6ae17269a400f8e5bdf3f6b80929ad72fe93b0adfc36267851c98e61b3f0185f66d7196dc3fc001701160ccf9ce82d"}, {0xe8, 0x105, 0x0, "ad78d60031b4eff5d1930c2c0ddd99a3b564f16947b66535bc53f98897c53e50c65cb3cc919d384ed718544be8b2ea9b1e657ae176836e93d8530a2b34302c2238dc82b2f9c3d073e6fc3a4a86b17b956a7403b6150fa5b6ce69c6815f0042592cd91239ecd3a79849ce0082f0918403e769f5f2181ba496d031edf539906bcfb58baf9ad601439d3122c0291f410091f646da0630af5ecf9630e6b3bd608b2931d13dee3b27ba19941dd4dbff6f4fed3dfbae0ce151ac95bd8f01470e0ba8390fd60670917cc052d8e352d271d5daac9b75020a33"}], 0x3d0}, 0x10) r6 = socket(0x2e, 0x4, 0x3) keyctl$read(0xb, 0x0, &(0x7f0000000e40)=""/49, 0x31) r7 = syz_open_dev$vcsn(&(0x7f0000000e80)='/dev/vcs#\x00', 0x7, 0x100) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x10, &(0x7f0000000ec0)=@sack_info={0x0, 0x6, 0x7fffffff}, &(0x7f0000000f00)=0xc) getsockopt$inet_sctp_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000f40)={r8, 0x8001, 0x1, 0x1000, 0x1000, 0xfff}, &(0x7f0000000f80)=0x14) r9 = syz_genetlink_get_family_id$net_dm(&(0x7f0000001000)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r6, &(0x7f00000010c0)={&(0x7f0000000fc0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x14, r9, 0x8, 0x70bd29, 0x25dfdbfe, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001100)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000001140)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001180)=0x28) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f00000011c0)={'IDLETIMER\x00'}, &(0x7f0000001200)=0x1e) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000001240)={@in={{0x2, 0x4e21, @remote}}, 0x0, 0x8, 0x0, "243afeb03745ecdb89e1d7db7a2f54efb61f4e0ec8b1f1fb0a42da9492efee2139de3eb42964b4f64f526197bab88d078626c61c11b06eb823ed9d4da9a19f8be1d3e605c1138e5f5dc53c92c19a05c4"}, 0xd8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001340)="1d348408708129da1e", 0x9) write$sndseq(r7, &(0x7f0000001380)=[{0xe1, 0xfb, 0x2, 0x0, @time={0x0, 0x989680}, {0x3f, 0x62}, {0x1f, 0x6}, @raw32={[0x8001, 0x8, 0x7]}}, {0x8, 0xfe, 0x2, 0x2, @time={0x77359400}, {0xcf, 0x8}, {0x6, 0x4}, @addr={0x6, 0x73}}], 0x60) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000001500)={0xc, 0x0, &(0x7f0000001400)=[@exit_looper, @enter_looper, @exit_looper], 0x93, 0x0, &(0x7f0000001440)="e81cc9fbb56f3385c596baf47992fcee9b04adfb6569dfbfcf8e4441d7f75f3b6076be18771cff9693c472c3911ebe5eb6efedaa17242b4128ac7e2380ed4a5d62738afdc0e4de570d90705a58989bf6bd4ce3bb2e20a4123f8d8f3b324e7134d343fee233aefb7432aa0eba7bec9f33cde439d32714d28c594a854a63acdc88294a6b19ebc5eefc6020f517f27e1058eb9ea4"}) r12 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001540)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r12, 0x84, 0x75, &(0x7f0000001580)={r11, 0x3609}, 0x8) timer_create(0x5, &(0x7f0000001700)={0x0, 0x19, 0x0, @thr={&(0x7f00000015c0)="cf2514a5a4f6d8f86a5238be5c15f3f7592cd6ef01619d7fba1c70b2303876c95b5e264778188ff100c959143f368d0873843e658b87446a9fdd39287d55d4b113554ca3c20ccfa40e29385054bd36c4f4c603f5e1049314766ecdea47114d5a386e36d5845f93d7714b97177f9731b306adb88fd355ce29823752103ba806b19baf8f232e010b43ef41e0e31547a1a95ddeab1beb8f209d269bb1c939e285b721afccdfba0f282bc922602d088ab55125c9ef7baebca7c17a", &(0x7f0000001680)="8918d5413c209abe7a8280a68967a71bde0e90c1c7a4c2912fa78852c7a75342a49ea9aec58b7c1d4e5b1ef400ea5c8beaaefc4a29357210b3527d7d21922203884f9b91807ae1469048e71d0666672900dc04fc6f2ff5e8200ef9d23842de4502f8d96d"}}, &(0x7f0000001740)=0x0) timer_gettime(r13, &(0x7f0000001780)) r14 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$SO_BINDTODEVICE(r14, 0x1, 0x19, &(0x7f00000017c0), 0x10) [ 190.550511] audit: type=1400 audit(1574042813.174:37): avc: denied { map } for pid=7620 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=102 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 02:06:53 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f00000000c0)={r1, 0x8000, 0xe3}) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x949) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x1014c0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x14cf}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f00000001c0)={r4, 0x7}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r4, 0x81, 0x10}, 0xc) r5 = syz_open_dev$evdev(&(0x7f0000000240)='/dev/input/event#\x00', 0x6, 0x61ed63770079d907) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000280)=""/254) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000380)={0x9, 0x35, 0x2, 0x3, 0x8001, 0xff, 0x6, 0x4, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000400)={r6, 0x6}, &(0x7f0000000440)=0x8) alarm(0x6) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RREADLINK(r7, &(0x7f00000004c0)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sysfs$2(0x2, 0x100, &(0x7f0000000500)=""/147) r8 = shmget$private(0x0, 0x4000, 0x54000014, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0x2, 0xc6c}, 0x90) socketpair(0xa, 0x800, 0x7f, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$sock_x25_SIOCDELRT(r9, 0x890c, &(0x7f00000006c0)={@null=' \x00', 0x1, 'bond_slave_1\x00'}) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TIOCSCTTY(r10, 0x540e, 0x1f) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f0000000800)={{0x2, 0x4e23, @loopback}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x68, {0x2, 0x4e24, @broadcast}, 'nr0\x00'}) openat$cuse(0xffffffffffffff9c, &(0x7f0000000880)='/dev/cuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x8) r11 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ubi_ctrl\x00', 0x290001, 0x0) ioctl$EVIOCGSW(r11, 0x8040451b, &(0x7f0000000900)=""/22) r12 = syz_open_dev$vcsn(&(0x7f0000000940)='/dev/vcs#\x00', 0x0, 0x400) ioctl$BLKTRACESETUP(r12, 0xc0481273, &(0x7f0000000980)={[], 0x4, 0x10000, 0x7, 0xffc00, 0x8, r2}) [ 190.670888] IPVS: ftp: loaded support on port[0] = 21 [ 190.824073] chnl_net:caif_netlink_parms(): no params data found [ 190.845100] IPVS: ftp: loaded support on port[0] = 21 [ 190.899356] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.906067] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.915143] device bridge_slave_0 entered promiscuous mode [ 190.931004] bridge0: port 2(bridge_slave_1) entered blocking state 02:06:53 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$netrom_NETROM_T1(r0, 0x103, 0x1, &(0x7f0000000040), 0x4) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x6100, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0)=0x3, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, &(0x7f00000001c0)=0x44) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0xa4) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xf5a}}, 0x0, 0x7300, 0x0, "f00c75aa8417d8307a92979de9ecf6b85f0656764a81783e525c927e2dbe68662537dd4afc0683980535b39c8f8d49cba236b86d2f6206cf4156fe59203daa68d7beb895e0a932f930d29a0c6c787455"}, 0xd8) r4 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xffffffff, 0xc0400) ioctl$ASHMEM_GET_PIN_STATUS(r4, 0x7709, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='mountstats\x00') ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f00000003c0)={'vlan0\x00', 0x600}) r6 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x0, 0x430582) ioctl$RTC_WKALM_RD(r6, 0x80287010, &(0x7f0000000440)) r7 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$getsig(0x4202, r7, 0x6, &(0x7f0000000480)) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000500)={0x1}) shutdown(r0, 0x0) r8 = open(&(0x7f0000000540)='./file0\x00', 0x1, 0x42) write$FUSE_WRITE(r8, &(0x7f0000000580)={0x18, 0xfffffffffffffff5, 0x1, {0x769}}, 0x18) r9 = syz_open_dev$amidi(&(0x7f00000005c0)='/dev/amidi#\x00', 0x2, 0x280) getpeername$tipc(r9, &(0x7f0000000600), &(0x7f0000000640)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000680)={0x0, 0x56, "cad229632b129eb35cdd3a60b2a53b8307ac9caac77b44c59911f41f63a9616f078cc26ef2146e25b51fa1400abf1fd5fde4643d01b5fa53557655eb2576d7fcbf75ae2b3958c1f9c63b637ddfff97d26dbbd45043ab"}, &(0x7f0000000700)=0x5e) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000780)={r10, 0x2c, &(0x7f0000000740)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e21, 0x197235a5, @mcast2, 0x4}]}, &(0x7f00000007c0)=0x10) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000800)='/dev/autofs\x00', 0x4040, 0x0) ioctl$VIDIOC_S_OUTPUT(r11, 0xc004562f, &(0x7f0000000840)=0x4) r12 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000880)='/dev/snapshot\x00', 0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000008c0)={'vcan0\x00', 0x0}) bind$bt_hci(r12, &(0x7f0000000900)={0x1f, r13, 0x1}, 0xc) r14 = epoll_create(0x2) flistxattr(r14, &(0x7f0000000940)=""/104, 0x68) [ 190.946546] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.954854] device bridge_slave_1 entered promiscuous mode [ 191.011860] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.040287] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.071354] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.087335] team0: Port device team_slave_0 added [ 191.126134] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.134152] team0: Port device team_slave_1 added [ 191.139983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.159942] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.181715] chnl_net:caif_netlink_parms(): no params data found 02:06:53 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfb, 0x100000) ioctl$KDMKTONE(r0, 0x4b30, 0x4) r1 = getpgid(0x0) wait4(r1, 0x0, 0x2, &(0x7f0000000040)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000180)={r2}, 0xc) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$rfkill(r3, &(0x7f0000000200)={0x1, 0x0, 0x1, 0x1}, 0x8) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x424000, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000280)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2, 0x44}) r5 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x101, 0x200) ioctl$MON_IOCH_MFLUSH(r5, 0x9208, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000380)={0x0, 0x48, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0x9}, @in6={0xa, 0x4e21, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3}}]}, &(0x7f00000003c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000400)={r6, @in={{0x2, 0x4e23, @local}}, 0xb7b, 0x1000, 0x5, 0x6, 0x4}, &(0x7f00000004c0)=0x98) setsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000500)="c8bc0f3230a67ced23aaec890a34cbf6514db3c3a8", 0x15) ioctl$NBD_DO_IT(r3, 0xab03) r7 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x1ff, 0x4041) ioctl$BLKBSZGET(r7, 0x80081270, &(0x7f0000000580)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x28, &(0x7f00000005c0)}, 0x10) prctl$PR_MCE_KILL_GET(0x22) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000680)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000740)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, r8, 0x100, 0x70bd2a, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x240448c4}, 0x40000) r9 = syz_open_dev$radio(&(0x7f0000000780)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r9, 0xc058534b, &(0x7f00000007c0)={0x2, 0x3, 0x7, 0x7, 0x101, 0x1596fca2}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000840)) syz_mount_image$reiserfs(&(0x7f0000000880)='reiserfs\x00', &(0x7f00000008c0)='./file0\x00', 0x8, 0x2, &(0x7f0000001980)=[{&(0x7f0000000900)="05b44a7f6d2842644c0fe70f2b4fb582a21661c0398adeecbaeea1082b5985a1ec86a16fb91918bc5886b3b2e5f70c016fddf796681411ed04652347b048cc1d924f89d86cf9a29e5d8710fc2f7d88d783e5dab498486267f0153ef54fa31d6eb8a8dc362aa83331bf233d4313ecb80e34b7cf3f9c9a90769c662e02d216a6ae", 0x80}, {&(0x7f0000000980)="d822e15451ad7ce108338ae54b40b9d3b9df66ea7b15f12e4e41014e396b182acd6c32af000969e144ec0ea93d7e9310b698d64f17aed4c166adf6fb2498fc7cdeb366538fd17031fa7c4e56fe6069609df5d2d9e91e621c35f6b589c80e22cccdd11ecf006b5c1311f913f3c7cfe1b6cae2da56e1160c23581c335b1e63a60f8d2152c40844be4d22942293c7a39a862cfa21381568c145fbf53a9b50b5351aa3b3fc128da4e1cdf7d89882607c8753c319a35366bba12a993c981826d99d96a7cf83216a86be827eb7fb6a63f55db8dd3b0fca46afb7be3de47d0948ca6004729920bbbbe2724e0af8c3dca72d7bf6e7f467dfcf38ecd392e9f2fc3b9e16025e466e32298aeb5c65e8f7e9f1a3fb451423b237a0287074313b3675f9f5191c4a1f5fd97e1c3a2486804d3ae65727c84fc3ef87d0cc2ceb447e01a8ffce2763aa30dd9d8d9753928eb8c046c017f1ee2c06dce4d4b7b934db53cb769e3176a1ad018ff03d54885a3237d82dab0a3548b8b2858e837c7cc5e63070e2bb6bac77c55a012283d636d57a95f1c4cbb2ba285135db7ed120904f7177926f4f3d040c0c16f310da1c53521fb76b0247f3581e4f45d2bb8125f665be54d0ec74ab4bd03ab4221889cf82f7f3a687f25e299e8a5ea0cd98fb33a83e8833017bd78b37c104ec221ff69665396154463e43d2a84dbf613a29e71468143a919a3296c145374e6da71ac4c744ee4370e188644fb00407c46ab6e2725609eeb471d055eb459aa29c33ae661db047f81616eb0e4158800c5f5e5428223aa9dd2e5d84648f8a58887201329abc843b1ffb4d41459a5e9d00115fdf70a33e0251e6eeea1388dac9110d5a2e925099c168663816b658052f8113ec0b062f82d69b34861299c43502b4ea618598ed5ec0b1f5daae604e7b620f9caa18d057989c837091165cc82e99dbb7896a4f42528accbfce90cfb99da101dfefdd2e3d398848d440341069bf26ef6e15d327dd38075fd24897bc556115b3140b042f96f2db132701a55604392babb165d6dcb980cbd3aac7c91e721164bb26253787b8dc612f9bef96f479ed4b00bb73c8cdc8e15fecd314faae1e140851f1c10dd665f1de2adb88076202e658d38be6d53ca1f5d5c0e91fd5c5b2a323d5b2677a5e1ddcee2b76205eb56e46cb1a2d1b19379b7045a2a00b05b1df85714df052d16b8790172412f889df5b9cbde46f43886a5c00a3ea48cfe08d0ecdefecc344fa5602c5cafd9fdc320ccf744f4fe0ec6b2841530957e96e6c69c08c85c6a4723152c4d9a23eb39ed97c88b22693ec3a37b024ea265443b7512e4db65a9fb89c5d2209772ede97366dc2455a4ba291cf2d31b7976cc02102ec3e46b278d874fc9950a3a21f38d0b4040368cc276fb4378eda656b6d7105ebcd58112d8b61872f36f76c08f24365191707227e1d7aaf360054db0afb189b9d37894c973c91d376f4edc32ea0b4bcc088a5faee4fbd730a4bdd585de584b1cde731008c45f9a123e108e5e07d09c265f760fd74a70ff7d15d10c4573d4271b463315ebc052c5556022ea0afabd63cd3a1c6f717d3dff50b1798b075d387069a5dd9905fa4824f2525fac165ee585c1825cbd3a86f8b2072aa180649bee1138bea74654f81afad34158d62ea3137b46dd2fbf41915f8c8d70deed700f99e8cf4e373db25b337f3ccaadbee273b0d432ecada0817c868f9e62eaebbcbdf9416aeecc5c774db5f8f9dd65cb48d33a046339cb17349676339fa9486ae645415127e15537ecbdbc31acd08e57301efde021b479586aa0942eaf27e7849f7d5b211f6e8d0a5c380fd6a8c653e8d6353d059cfaea1497386aaa7a79ed226cb8e72fd547cdd060fa264c87739e1cf33700c855723ec6b2c38f65e78ff9b89b0b328d08c836a71612fce352f5915ed2587d93208a8dc1eaabcc1a01d24cb0f009b7fea3681bfdb0068c5a102e17d8a8ea0ae100dfd5fbfe8332f682461c7f09726d87731ded86ef67e22f29ad1c8f4f5743401724059ba316aafcac76cb0fea78cd243b91fb2816667054a9943947eee250b9715d33e109909227a7b3606db911183dd23bbd8a7f8048cacf43d307486c87f7149bbbc3a17c3bc4cfac517b0bde41c0eb29c5d3df9100bd56b4d595f51a307b3ecfb9d05a55ec8fd517d2ccf9a5632955449954ce149c2de481488f077d56de87fb82e2bf06612cd98bd1cd6f92374d3460ef553c14bfaa740f7417446045e270258e4aa2d7f569b56529f4d3ca575f752af341af68dc025956f6ca47bf31942e793a6e98fdcde0535833420e83e22766991f5735b3c9038950ae8f9afb5583f72db7cae2abddbcfeddf3ada7013517cf83ffeec04e1d452492d47a76da0e83d6f92db4c160675f350ab95203237e6e965a39f15c05dbf05cdf50c5faa7ec9a5e58016ca54465c106132f40a51762ba6f4ef649eb41b5848a076f86cc9e96e9c02ee8f81178424fe570c437a3268db0a5bbd210cbcc671f161882802e1f5998ae1ae907652f1d8e3e259245958ef30fb975fd6c3b9dc5194a82c6b530aa799615f2e52ac144943a80df6d053cf0cec1bd54480a2074ff6afa3f472a9099969a86ff7823fba2485f53cc7a6a6c95b17dc3d55d7af86f19923a33bc5a13d1aa7913fe736de243978b2a40db964792d050f2bb8386a6a8d476a6a73109774b997f1250ada68f905e337d66831b48822b2adbc50e28c508e855209ceaf6d4a7d98a9a0e4aa2a25fb404d52e5b6f85a967174c0d9043c7be43ba44c6698baa70b69ee9241c249d281fedc2a98050cfb2968ff27a55b163219e75ff1debd83aa008639a354ae4cd2e4837daa67668f92a1619f7ada5c85ff3977bfcf1f0139ee676a4d4bb57852766b91385d1186d08fb33952a9932ff7de583b722776d7127e648746cfd6706fcddb57cdcbaf07fd658e84bc1c38d64bb0a0f637e53e6b571b4f7e35d7917f9766c39bf075bba4308e25a81c44cc357b4fc6f9f0429527f749d00f03d7db5b7c0e4eeeeba1d00b5ff86fb0fbdad5341828e618c0c72cfe3139e61684c759e428d07c5adf2886490abbe98ddd001a5d9cb4f4ad242e18dd77b8e64ab505a0fb100ba72adba4a91cec13c075eb59d4ffa1b8e520d5bcbf8932eb73d8590867c293195ae97028808781f8c982d38087b41d8562b994e71292b5c15468dbdba35486d40ee9d43f2bb82d96fc7c7f78a141b32ea637cdabf10ed4307bdfd1315526738b752dc76b64403471d550cff1eacb38b035715e2e6a70304e58581ed3bf5d843d3a689da41b802889a90a7c353374248a2523f844c41bd1e7d42b87aaabb9edcfd59f4d4429b89ec0f759daf3f89d3b5ed7b5fc789dbd862628af89cbd543886c28a9db4a67ee80e779cca663ae9e145960e397170c24160691d00f292d8248626b8e25b79880cd3d2602ebc948fbeb78c62cfdd39b3053a32491fcd5825a17c039eae9ebd5bea6d3d0c3870adc508101a5cbcd176a4a5906ba51b5d38fb323da3097c5e376230260f182031240d12c2060c554e43818fb3b90bba8dd5bf0ae23699a8ffc18c61ad77402242cbe2fa5155961f3a3ee9903ab2ea51d6423cb66ae6ef489b261e9696ba1f0a0aa3592a257c61a792e041fe740dac4e211b3349dbaae119bf733776c5ab7587fc42fd6909e24995a7b629e2b2910e2add0e38046080ea3cd5faa53ae734974a6620731b92746946e6d4662a7052a44a58f6b4a14a6ef10120eff6d4d395f7b591dfbcc22e0a89ad15221796de46ebf9c7cd31e6bf0b02eaf461f098aa58b4eed48ff7832e958a3746323f09c1dbb5bd97d48e061af13b7a1b878cbbf784b41d6c90afda9deba2a2c7e13cc0877e2d49b6266595fd0f0906c9e23c942c9b7b62c8a07a8dc09f2f15ff2e1a75de976764a5df669a2a97b3feeda2d42d3e4c86ebbc33bf8a4a3d08dc8a8d9907f00212908c527ce3b4d3f35059cbfdaacc32019fff263c5834bcf43b0493c94d5dc44fbf8076dc9abfd413742fab58518b0c2ae456ac6d1b9007342f8ad89e839c0c292342318b5aa9e87f9d88634903427a68f5b4e1297afed40db4ebf6e7f832a521aa5fc897abc2e540e00d3ad7ad47c56fa368f5aa3fa49184d3e7d7e30bba5927e4e187b7f0a5c49453eecd34a0317eeeaf4d0f1f8a99114a9727362f0f15ed113f99902ed470888a6e79e1bc1b09376954ed21b843e396410303e76fef1e728d50dac0d926ad1889674936d93b38244883749007bb2c0b487a879c23ad0d49ac6df590c4f0a479818a9f772afe483eb623f9258e2e168d578138a0b80e6f876c5433e1d53b8de8dba789e667f634fc4a934e416a9cfe0180d4d70e719e16715d5ed8fa5879fb4e39426266c3ef4c65f470d39d89aea0cc3951b7a12b0c0a96c6a8ba05b74f4229a033e1174a4c0adc2e7bff252bdcb03ff7a9dc720383b63cdc3f37f1a78451de1c98eb0a8d7eb251bf2c4db8e2cd28348ce3c04f394baae41390be9c3f85da95bb34571f4ea8a72fe12437dee0b1d2ef6a4c1a18afe7413f99bbbd8513801b734e2081dc711633ad2777501cabb158e9df7132e01c2c6dbd81c25ba1d2f2a2d49771e2facc338516382f208792f72126b59e8960ddb772242e1040b676c6b63ee63cec7834cdf5b23880fdfd23f3863ea0d7bcce70fcca0dfc5df8872ba92f52077318b55caf9323a4d8e4d3cc6317309ba398c6a6ff646235f0b9b3e757abf7185ab70392ae2981d415ff437819092a5428708cdc9286b3ca9a404a27a43654bb27049bde6958917282dc7990017c5b063ab17a1f3a5e2d7caade6c08d0a0b3905175da2cdfc5b7dccb557449ec415619212ca447db42f2014fa32a53a2a13bb8bc8f1890c457d5d86a3d1ba7df8d1eb5461ce5a2eab4d0532355b3398aaa528cf2af631bf251aa255eacd6f0025419382a1779d4a3cb6547873ff7b87ea6a9d9dcbc1a8d53f1dd60eab7f5d1879427b87f59d606769cbd0b19a6e87838bbb58aa45bbe010f2660d36b1f60410fd800c60d730b874aab06f1c2111cd1a47c109d2ac978d98a343362e97fb0cb1f3f60650b5a78a47b2220847f99ce0a698b9097d4da61f1ef13bce5aa90c16f0362e4719ff6daa09ff7d5ffd9a6c4441c929aa4e3af9b7b24c13cd7c3cfde683e319de5f3c7bcaa4de0c4e5b664a1a52dea57f290112970542698b0cafc390906e23188675fe76843511306a5b5bdee452a7a988b97f09384413772e4dd2cc9046eda9d605dba24ab5b1e7e827ff46aea093d42a65d5721adc6d34c4248819ff9caa1fc5964b2e6c22f3dd96d40546b51e070b21334a4f887057a91954022b4e0b3338d9a1be5563848056e1f86f78bbc1d4f6c0f9ea88eada67dd132f8879a5b2825f194cd0b95424ec02c80f032e05c83262157e9e421cae7d28e51deccde3a8e4b81c00ad5a54737b5f5be8b52a37de3d6e2580616ac29915a4fa4f73cb52b90412f1135b829741331cd36611788253249215e182ba8a6522056edd6dab7da4b436261a220983532bd9ad04afb8787903900fea9246c4d61859dda9a2114bc5e75fb8b56c818e4b65c997a7ed390a4fdfa9c4f6af28591d5252905e92dd6f76f8ea3090874831a381bc1c33ef4d0ff6929f1920c3c138d4cdd915afc0ff5e7450f7804207c917fcb438e2abe516240ad5b0362239192ac8a0bf92ed18a30aca7f9a1eec77c703b7916ba34bfa3c5561c6be01cb2bca9be1e107fab3b2ed718dad29578f53183337df9a136f6221244adb51", 0x1000, 0x7}], 0xb48e38ed36028dab, &(0x7f00000019c0)={[{@barrier_flush='barrier=flush'}, {@hash_rupasov='hash=rupasov'}, {@nouser_xattr='nouser_xattr'}, {@noacl='noacl'}, {@nolargeio='nolargeio'}, {@balloc_hashed_reloc='block-allocator=hashed_relocation'}, {@barrier_flush='barrier=flush'}, {@grpjquota='grpjquota'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/mixer\x00'}}]}) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$KDGKBDIACR(r10, 0x4b4a, &(0x7f0000001ac0)=""/194) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000001c00)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000001cc0)={&(0x7f0000001bc0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001c80)={&(0x7f0000001c40)={0x28, r11, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000041}, 0x40000) [ 191.229322] device hsr_slave_0 entered promiscuous mode [ 191.266718] device hsr_slave_1 entered promiscuous mode [ 191.327406] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.345661] IPVS: ftp: loaded support on port[0] = 21 [ 191.351513] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.359657] audit: type=1400 audit(1574042813.984:38): avc: denied { create } for pid=7621 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.425040] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.432810] audit: type=1400 audit(1574042813.984:39): avc: denied { write } for pid=7621 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.438626] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.457268] audit: type=1400 audit(1574042813.984:40): avc: denied { read } for pid=7621 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 191.489376] device bridge_slave_0 entered promiscuous mode [ 191.499530] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.506494] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.514220] device bridge_slave_1 entered promiscuous mode 02:06:54 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000040)=0x32) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x52801, 0x0) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f00000000c0)) r2 = epoll_create(0x1) vmsplice(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="5893c8a7e4479ff5a0f999c0c0431ea4c9d6642e1343bb40f05f3d2638f3f5213449644573b2ca72032cae66e54a718e3dd2e4ce50cd24daa0736211fd3b1fa680e2597752c35a39ea121f27f0c0f440c282d8318d8bb0f36ec3ab49dd58ea963e", 0x61}], 0x1, 0xc) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RATTACH(r3, &(0x7f00000001c0)={0x14, 0x69, 0x2, {0x0, 0x2, 0x2}}, 0x14) r4 = syz_open_dev$adsp(&(0x7f0000000200)='/dev/adsp#\x00', 0x2, 0x0) ioctl$KVM_SET_FPU(r4, 0x41a0ae8d, &(0x7f0000000240)={[], 0x5, 0x7f, 0xb7, 0x0, 0x6, 0x10000, 0x0, [], 0x5}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000440)={{0x0, 0x7530}, {r5, r6/1000+10000}}, &(0x7f0000000480)) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f00000004c0)={0x0, 0x0, @ioapic}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r4, 0x6, 0x15, &(0x7f00000005c0)=0xff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r7 = getpid() getpgrp(r7) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000600)=0x4, 0x4) ioctl$VIDIOC_G_INPUT(r3, 0x80045626, &(0x7f0000000640)) r8 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000680), &(0x7f0000000700)=0x60, 0x80000) close(r8) r9 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOSETOWN(r9, 0x8901, &(0x7f0000000740)) r10 = getuid() syz_mount_image$iso9660(&(0x7f0000000780)='iso9660\x00', &(0x7f00000007c0)='./file0\x00', 0x7f, 0x3, &(0x7f0000000940)=[{&(0x7f0000000800)="ee9c4a5d6b28", 0x6, 0xb6f}, {&(0x7f0000000840)="7060e6c6cc0818ed2dca6958a93b62fe1525afc6b0d623f9b0d6b61a3e3d286236ef7dcb5ebcdd23d295dc73f9944e0c3c4f3bfb320772c72f6cacfa7f2b14a63e1f48bacfb0e738d5bc77d9260015fac661ede131ba810c56dc8b8c52acc87109401bbbe62f5b882c3ae3cae7a9042ee0563dd6a241e2b98a211b680e9178540d9292", 0x83, 0x400}, {&(0x7f0000000900)="b38eb8", 0x3, 0x9}], 0xb2400, &(0x7f00000009c0)={[{@map_acorn='map=acorn'}], [{@subj_role={'subj_role', 0x3d, '%-GPLtrustedeth0user\\'}}, {@smackfsdef={'smackfsdef'}}, {@euid_gt={'euid>', r10}}, {@appraise='appraise'}, {@subj_type={'subj_type', 0x3d, '/dev/snapshot\x00'}}]}) r11 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f0000000a80)={0x5, 0x7, 0x2}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c40)={r1, &(0x7f0000000ac0)="926c92b58d3f02c13f800a32d31e69bad275039eede63efaee44f81c9d73fc5045554792309b4c7430f004515d4f53f7e4bd8de0950fb05d45d0e1bc3f97e9953ad13af558928698aade4bf253786aeafc154b8eaf1f3d1b18be5c6ce7fb32bb9415e06a2c5f1fec075fc57771c1becc7c8d293885113edaeb36738deea334a07a015d715ea5288099708158e007f97ec3be2d3f5243fa67887fcb4446a782413aadef96e8170b957737fb974d1a9b2c2ec7faa90fcb6fdc6f9c7f49380ea8aac727e5dd16400b207ab82f15e6a75a5759fc953e25c0cedd5875bac9f19c9bb957", &(0x7f0000000bc0)=""/70}, 0x20) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000c80)=""/85, &(0x7f0000000d00)=0x55) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000d40)) [ 191.541058] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.547587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.554595] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.561769] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.581731] IPVS: ftp: loaded support on port[0] = 21 [ 191.606124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.643961] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.756055] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.764854] team0: Port device team_slave_0 added [ 191.773845] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.782188] team0: Port device team_slave_1 added [ 191.794783] IPVS: ftp: loaded support on port[0] = 21 [ 191.807434] chnl_net:caif_netlink_parms(): no params data found [ 191.817608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.839199] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.848331] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.865161] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 02:06:54 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x129401, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x1ff, 0x5, 0x5, 'queue1\x00', 0xf50d}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) write$P9_RLINK(r0, &(0x7f0000000140)={0x7, 0x47, 0x1}, 0x7) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x0, 0x2, 0x2}}, 0x14) r2 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x7e, 0x410000) fchmodat(r2, &(0x7f0000000200)='./file0\x00', 0x54) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x206800, 0x0) sendto$unix(r3, &(0x7f00000002c0)="f6331320aafec2b8fa31aeed0cb22882ea25d0e6023848a278ffe5e59171a92329a4483a1de1ce86d07a9f190b08007ae861022f2e9ddd2d7fff29554f7bf7c402e68d3c49878467b2d5ae0702ee577baabf60415e364b406d6b30070d8c12d2ef4218bf3ef2513a2a5c8a835986d207d627", 0x72, 0x800, &(0x7f0000000340)=@file={0x1, './file0/file0\x00'}, 0x6e) r4 = dup(r0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e23, 0xd0, @ipv4={[], [], @broadcast}, 0x39}}, 0x0, 0x0, 0x172, 0x72, 0x3}, &(0x7f0000000500)=0x98) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000007c0)=0x0) getresuid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_udp(0x2, 0x2, 0x0) r11 = syz_open_dev$amidi(&(0x7f0000000980)='/dev/amidi#\x00', 0x200, 0xd23c8bae7d2775bd) r12 = socket$nl_route(0x10, 0x3, 0x0) r13 = syz_open_dev$cec(&(0x7f00000009c0)='/dev/cec#\x00', 0x3, 0x2) r14 = dup(0xffffffffffffffff) r15 = dup2(r2, 0xffffffffffffffff) r16 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/user\x00', 0x2, 0x0) r17 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/checkreqprot\x00', 0x40000, 0x0) sendmsg$unix(r6, &(0x7f0000000b40)={&(0x7f0000000580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000600)="59818c4288b6087221ef47e625d08f9f145d1c72acc41bdd9da83f808bf11bec85bd3d1de0cc0271fbd8c7bdef57cab499efe7546fea5f72cf0a7cba77ff5d24b71ed71b0ab4a630", 0x48}, {&(0x7f0000000680)="4b78d3d5291bd35b87069a6283b9f813f2c1f1b06884466ef55d4e277b0a9809b404bb40476d3950a1540ff2a04e7aeecf974b8aac7fa896afe9402159a6572fd5a1b8c126c77f951a05df0ff0b1ca5a9cfd73cb3a228e466b94f46b72341f0c6074cfe210fbf88970722ca3236cdac6f4652c8e16d0f9495b3f6251ac68ba4cab2712c1df33b1ce83986e888d0fc79766e1f63f8385800d03f45b74df924d4c6dfbd6543f18016b273ccf1b064d0b317b1dd84901a54053b2e4d8e165d10fd285b6fdc3ec2e552e7218d48ac5f39aa822e86c86c7ab4fd5705b7b", 0xdb}], 0x2, &(0x7f0000000a80)=[@cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @rights={{0x20, 0x1, 0x1, [r2, r10, r11, r12]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r1, r2, r13, r4, r14]}}, @rights={{0x1c, 0x1, 0x1, [r15, r16, r17]}}], 0x88, 0x4c0a0}, 0x4) r18 = creat(&(0x7f0000000b80)='.\x00', 0x1f1) r19 = syz_open_dev$sndctrl(&(0x7f0000000bc0)='/dev/snd/controlC#\x00', 0xc63, 0x1000) ioctl$LOOP_CHANGE_FD(r18, 0x4c06, r19) [ 191.905819] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.981231] device hsr_slave_0 entered promiscuous mode [ 192.047048] device hsr_slave_1 entered promiscuous mode [ 192.099025] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.107168] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.131342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 192.135472] IPVS: ftp: loaded support on port[0] = 21 [ 192.175918] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 192.216019] chnl_net:caif_netlink_parms(): no params data found [ 192.239388] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.245780] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.253608] device bridge_slave_0 entered promiscuous mode [ 192.262816] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.269308] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.276915] device bridge_slave_1 entered promiscuous mode [ 192.297394] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 192.304691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.329341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 192.339029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 192.354828] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 192.361176] 8021q: adding VLAN 0 to HW filter on device team0 [ 192.370454] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.392762] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.401660] team0: Port device team_slave_0 added [ 192.416125] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.424663] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.432230] device bridge_slave_0 entered promiscuous mode [ 192.439906] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.446939] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.454137] device bridge_slave_1 entered promiscuous mode [ 192.469461] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.478000] team0: Port device team_slave_1 added [ 192.484001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 192.505135] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.513763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 192.521805] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 192.529736] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.536094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.543407] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.553668] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.572871] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.658267] device hsr_slave_0 entered promiscuous mode [ 192.706868] device hsr_slave_1 entered promiscuous mode [ 192.752343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.762339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 192.773654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 192.791774] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.799475] team0: Port device team_slave_0 added [ 192.804961] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.814034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 192.824244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 192.832170] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.838811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.845699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 192.863486] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 192.875279] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.883444] team0: Port device team_slave_1 added [ 192.890117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 192.900425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 192.911412] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.920535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.946895] chnl_net:caif_netlink_parms(): no params data found [ 192.964078] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 192.973096] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.019192] device hsr_slave_0 entered promiscuous mode [ 193.056886] device hsr_slave_1 entered promiscuous mode [ 193.108890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.117873] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.125458] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.134498] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.141400] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.149133] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.161091] chnl_net:caif_netlink_parms(): no params data found [ 193.170489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.178940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.186779] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.195013] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.201735] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.218689] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.235620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.249860] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.258444] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.265975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.273708] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.282378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.294044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.324589] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.332630] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.339769] device bridge_slave_0 entered promiscuous mode [ 193.347309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.355120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.363269] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.369708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.377329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.385202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.393164] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.399632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.411881] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.420647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 193.430252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.449335] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.456281] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.463053] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.471647] device bridge_slave_1 entered promiscuous mode [ 193.478169] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 193.485277] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 193.493344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 193.500891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.509305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.528534] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.534916] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.542974] device bridge_slave_0 entered promiscuous mode [ 193.553952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.565604] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.572417] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.579607] device bridge_slave_1 entered promiscuous mode [ 193.591634] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 193.599056] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 193.616520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.625230] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.636820] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.670475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.680395] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.688426] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.697422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.707772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 193.715749] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.737377] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.745435] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 193.753900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 193.762442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.769750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.778498] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.792540] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 193.809948] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 193.817206] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.824490] team0: Port device team_slave_0 added [ 193.834068] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.840475] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.847297] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 193.854842] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 193.863257] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.870739] team0: Port device team_slave_0 added [ 193.879020] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.886214] team0: Port device team_slave_1 added [ 193.892272] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.900237] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.908757] team0: Port device team_slave_1 added [ 193.915616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.923509] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.931748] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 193.942116] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.952037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.963557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 193.970882] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 193.977824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.985763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.993614] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.000178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.008600] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.015351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.022467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.030382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.109719] device hsr_slave_0 entered promiscuous mode [ 194.157019] device hsr_slave_1 entered promiscuous mode [ 194.201509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.248376] device hsr_slave_0 entered promiscuous mode [ 194.296783] device hsr_slave_1 entered promiscuous mode [ 194.340021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.348704] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.354747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.365325] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.372878] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.381362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.389457] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.398912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.409240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.416981] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.423337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.434657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.453578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.464614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.474137] audit: type=1400 audit(1574042817.094:41): avc: denied { associate } for pid=7621 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 194.481675] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.509850] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.519905] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.537199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.555148] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.568232] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.575334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.584479] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.591683] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.598587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.607048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.616201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.626635] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.635765] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.643507] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.652605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.675367] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000400)='cpuset\x00') preadv(r0, &(0x7f00000017c0), 0x1f9, 0x0) [ 194.690137] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.699128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.709333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.717273] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.725067] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.731472] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.741020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 194.762273] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.782904] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.797627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.810036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.818650] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.825011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.832543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.840389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.851098] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.868941] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.885210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.910185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.925603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.933664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:06:57 executing program 1: gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x10, 0x803, 0x4) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 194.964569] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.982945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.990645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.003838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.028650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.048216] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 02:06:57 executing program 0: r0 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x9}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) r2 = socket(0x10, 0x0, 0x0) prlimit64(0x0, 0xf, &(0x7f0000000280)={0xa}, 0x0) r3 = socket$inet6(0xa, 0x40f, 0x0) recvmmsg(r3, &(0x7f00000028c0), 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='\xde\xaareaded\x00', 0xfffffffffffffe0a) fallocate(r4, 0x0, 0x0, 0xfff9) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x10, 0x3, 0x0) splice(0xffffffffffffffff, &(0x7f0000000100)=0x4, r2, &(0x7f0000000140), 0x98b, 0x0) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r5, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) sendmmsg$alg(r2, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, &(0x7f00000002c0)=""/44) [ 195.078224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.091529] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.099709] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.114107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 02:06:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) quotactl(0x0, 0x0, 0x0, 0x0) pipe(0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioprio_set$pid(0x3, r4, 0x0) [ 195.134708] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.144540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.157764] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.179744] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.185832] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.194411] hrtimer: interrupt took 27853 ns [ 195.212341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.220583] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.241026] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.249184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.259013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.272868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.281010] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.294643] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.305094] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.318529] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.326308] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.337011] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.343516] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.357265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.364970] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 02:06:58 executing program 1: getcwd(&(0x7f0000000440)=""/162, 0xa2) [ 195.404855] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.416070] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.434314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.443403] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.459748] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.469786] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.475938] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.492550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.502406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:06:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = inotify_init1(0x0) read(r5, 0x0, 0x0) dup3(r4, r5, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 195.513814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.523554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.536309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.558024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.568799] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.575440] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.589169] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.595530] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.606928] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 195.613497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.621026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.630569] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.637315] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.656255] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.671969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.694663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.704294] QAT: Invalid ioctl [ 195.712341] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.718759] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.732832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.744226] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 195.752489] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.762888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.775400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.790100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.801239] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.807665] bridge0: port 2(bridge_slave_1) entered forwarding state 02:06:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) r5 = inotify_init1(0x0) read(r5, 0x0, 0x0) dup3(r4, r5, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r6, 0x1000000000013) [ 195.823004] QAT: Invalid ioctl [ 195.844946] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 195.868577] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 02:06:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aebf, &(0x7f0000000040)={0x0, 0x5, [], [0xc1]}) [ 195.876070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.891755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.901457] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.907895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.921815] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 195.939942] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.954758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.974594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.004654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.015842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.040630] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.070267] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.076822] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.090180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.114926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.136061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.145125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.158873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:06:58 executing program 2: 02:06:58 executing program 0: [ 196.170111] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.174096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.186237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.197711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.205793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.239624] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.257712] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.265324] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.280200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.297415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.305496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.314500] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.323008] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.338197] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.362281] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.370830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.379344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.388325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.395836] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.407833] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.415893] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.422873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.431528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.439486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.447630] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.458718] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.466862] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.473093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.481627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.490321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.500211] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.507348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.524267] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.536998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.543439] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.553846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.562503] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 196.573580] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.581390] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 196.589039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 196.599456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.613601] 8021q: adding VLAN 0 to HW filter on device batadv0 02:06:59 executing program 4: 02:06:59 executing program 1: 02:06:59 executing program 3: 02:06:59 executing program 0: 02:06:59 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 02:06:59 executing program 5: 02:06:59 executing program 1: 02:06:59 executing program 5: 02:06:59 executing program 0: 02:06:59 executing program 3: [ 196.957511] protocol 88fb is buggy, dev hsr_slave_0 02:06:59 executing program 4: 02:06:59 executing program 0: 02:06:59 executing program 5: 02:06:59 executing program 1: 02:06:59 executing program 3: 02:06:59 executing program 1: 02:06:59 executing program 2: 02:06:59 executing program 0: 02:06:59 executing program 3: 02:06:59 executing program 5: 02:06:59 executing program 4: 02:06:59 executing program 1: 02:07:00 executing program 0: 02:07:00 executing program 3: 02:07:00 executing program 5: 02:07:00 executing program 4: 02:07:00 executing program 2: 02:07:00 executing program 5: 02:07:00 executing program 0: 02:07:00 executing program 1: 02:07:00 executing program 3: r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x5, 0x105082) r2 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r2, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r1, r0, 0x0, 0x7ffff) pipe2(0x0, 0x0) 02:07:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 02:07:00 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000240), 0x4) 02:07:00 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000180)=0x4, &(0x7f0000000240)=0x4) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/138, 0x8a}, {&(0x7f0000000d40)=""/184, 0xb8}], 0x2, &(0x7f0000000e40)=""/156, 0x9c}, 0x2}], 0x1, 0x120, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x9}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) preadv(r5, &(0x7f0000000480), 0x10000000000000f3, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 02:07:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) ioprio_set$pid(0x3, 0x0, 0x0) [ 197.680264] audit: type=1400 audit(1574042820.304:42): avc: denied { map } for pid=7796 comm="syz-executor.3" path="/dev/loop5" dev="devtmpfs" ino=318 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 02:07:00 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r3, 0xc0505510, &(0x7f0000000200)={0x400, 0x2, 0xecd, 0x4, &(0x7f0000000180)=[{}, {}]}) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nfc={0x3b, 0x2}, 0x80, 0x0}, 0x0) 02:07:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x53500e30971f2826, 0x100) openat$cgroup_ro(r6, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGPKT(r5, 0x80045438, &(0x7f0000000080)) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0x5) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000040)=0x6) [ 197.869345] audit: type=1400 audit(1574042820.494:43): avc: denied { map } for pid=7796 comm="syz-executor.3" path=2F6D656D66643A2F6465762F6B657963686F7264202864656C6574656429 dev="tmpfs" ino=28928 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:07:00 executing program 2: syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f0000000100)="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", 0xfeaa}], 0x4, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000000)=0x7, 0x4) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ubi_ctrl\x00', 0x800000, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000380)={0x9, &(0x7f0000000340)=[{0x1, 0x101}, {0xfff9}, {0x1a, 0x1}, {0x6e7, 0x3}, {0x8, 0x4}, {0x7fff, 0x3}, {0x1, 0x80}, {0x3, 0x3ff}, {0x2, 0x2}]}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x305583, 0x0) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f00000000c0)=0x6, &(0x7f0000000280)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$cec(&(0x7f00000003c0)='/dev/cec#\x00', 0x3, 0x2) getsockopt$MISDN_TIME_STAMP(r5, 0x0, 0x1, &(0x7f0000000400), &(0x7f0000000440)=0x4) ioctl$VT_DISALLOCATE(r1, 0x5608) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RCREATE(r4, &(0x7f00000002c0)={0x18, 0x73, 0x2, {{0x84, 0x1, 0x5}, 0x1}}, 0x18) 02:07:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r3 = dup(0xffffffffffffffff) r4 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r4, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000000)=0x0) wait4(r5, 0x0, 0x40000000, 0x0) r6 = getpgid(r5) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x80000000000000, 0x0, 0x4}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r10 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r11 = fcntl$dupfd(r9, 0x0, r10) r12 = gettid() ioctl$BLKTRACESETUP(r11, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r12}) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) r14 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000740)=':\xeb\x13\x06/video35\x00', 0x2, 0x0) r15 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) r16 = fcntl$dupfd(r14, 0x0, r15) r17 = gettid() ioctl$BLKTRACESETUP(r16, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1, r17}) r18 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) r19 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_pid(r19, 0x0, 0x0) r20 = getpgrp(0x0) waitid(0x0, r20, &(0x7f00000002c0), 0x5, 0x0) r21 = getpgid(r20) r22 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000026c0)=0x0) r24 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r25 = openat$cgroup_ro(r24, &(0x7f0000000240)='cpuset.memory_pressure\x00', 0x0, 0x0) r26 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r27 = inotify_init1(0x0) r28 = gettid() fcntl$setown(r27, 0x8, r28) r29 = getpid() r30 = socket(0xa, 0x3, 0x8) r31 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r30, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r31, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r30, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r33 = gettid() waitid(0x1, r33, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r30, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r32, @ANYRESDEC=r33]], 0xfffffffffffffe56}}, 0x20004850) r34 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r35 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r36 = dup2(r35, r34) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x5, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00u#c1y\x8a\xc6^\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r36, 0xc08c5334, &(0x7f0000000200)) r37 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r37) timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x0, @tid=r37}, 0x0) kcmp(r37, r37, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) ptrace$setopts(0x4206, r37, 0x0, 0x0) r38 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xa) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r37, r38, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r33, r36, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r39}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r39}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r39}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r29, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r39}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r39}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r28, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='ppp0eth1]*em0\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r26, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r25, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r23, r22, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r21, r19, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', r39}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)={r39}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r17, r18, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r12, r13, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r8, 0xffffffffffffffff, 0x0, 0x1a, &(0x7f0000000040)='GPLvmnet0\\]GPL&systemeth1\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)='\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000000c0)='*\x00\x00\x00/Ppp\x00', r39}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r6, r3, 0x0, 0x3, &(0x7f0000000100)=',)\x00', r39}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r39}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r39}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r39}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000002680)={r39}, 0xc) timer_gettime(r2, &(0x7f0000000080)) r40 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r40, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r40, 0xc05c5340, &(0x7f0000000140)={0x100, 0x0, 0xa681, {r41, r42+30000000}, 0x8, 0x3f}) r43 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r43, 0x5423, &(0x7f00000000c0)=0x3) ioctl$TIOCSETD(r43, 0x5412, &(0x7f0000000100)) r44 = socket$kcm(0x29, 0x2, 0x0) r45 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r45, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r44, r45, 0x0, 0x1ffe03) sendmsg(r44, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r44, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000001c0)=""/133, 0x85}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)}, {&(0x7f0000002480)=""/120, 0x78}, {&(0x7f0000002500)=""/169, 0xa9}], 0x8}, 0x80000000}], 0x1, 0x40000000, 0x0) r46 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002440)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$PIO_FONTRESET(r46, 0x4b6d, 0x0) 02:07:00 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000002400)={0x22, 0x81, 0x6, 0xfffffff9, 0x100, 0xffffffffffffffff, 0xff, [], r4, r7, 0x0, 0x1}, 0x3c) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000003900)=[{{0x0, 0xfffffffffffffefc, &(0x7f0000000140)=[{&(0x7f0000000240)=""/4095, 0xffffffffffffff94}], 0x1}}], 0x1, 0x100, 0x0) recvmmsg(r1, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 02:07:00 executing program 3: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000002, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x248, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xfffffffe, 0x200}, r1, 0xfffffffffff80003, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_PIT(r5, 0x8048ae66, &(0x7f0000000140)={[{0x8, 0x0, 0x5, 0x7, 0xa, 0x4, 0x5, 0xc0, 0x80, 0x71, 0x1, 0x6, 0x100}, {0x7, 0x7, 0x9, 0x2, 0x8, 0x6, 0x5, 0x0, 0x8, 0x30, 0x1, 0x69, 0x3c37}, {0x1d0, 0x2, 0x0, 0x3f, 0x9, 0x0, 0x1, 0x3, 0x5, 0x5, 0x20, 0x80, 0x3}], 0x2}) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) r6 = syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x3, 0x80) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x20}, @in6={0xa, 0x4e22, 0x80000000, @empty, 0x10001}], 0x48) sendto$inet(r2, &(0x7f0000000000)="cf", 0x1, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 198.311093] audit: type=1400 audit(1574042820.934:44): avc: denied { map_create } for pid=7843 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:07:01 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x26380) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x158, 0x40}) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000440)={0x0, {{0xa, 0x4e20, 0x4, @rand_addr="81f01a9e2940505fb5dc8b8084efb04c", 0x5}}}, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) close(r2) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) socket$kcm(0x29, 0x5, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0xcd, 0x0, 0x14, 0xa7, 0x8, 0x2, 0x0, 0x4, 0xe1, 0x40, 0x306, 0xff, 0x2, 0x38, 0x2, 0x2, 0x876, 0x7738}, [{0x6, 0x9, 0x4, 0x1c56, 0x7, 0x7, 0x401, 0xbbe}, {0x4, 0x7f, 0x4, 0x9, 0x2, 0x5bb9693, 0x5, 0xfda}], "2750fac7be07e163413980077b1898439264ab8d2424bc6e44c189df47a6aeb7c227173fcaef2af1584acfda01625be44ce7f253e0670a9deb6f273b9dbd1fc94ec26fab3809f8936d9cf0259c37a80811c86feaa8f9c39bea67a3cb1035c295f5a5cf94", [[]]}, 0x214) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xffffffffffffff02) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8922, &(0x7f0000000040)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfaD\x00\x00\x00\xbf\xef\xa9\xac\x03x\xf4D3A}?\a\x8b\x9c[\xdd\x06\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') socket$inet6_udp(0xa, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:07:01 executing program 3: pipe(0x0) lsetxattr$security_evm(0x0, 0x0, &(0x7f00000002c0)=@ng={0x4, 0x12}, 0x2, 0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/sockstat6\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x2651a7945e831167) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x7fffffff) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(0xffffffffffffffff, 0x3f, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(r3, 0x40304580, &(0x7f0000000100)={0x54, 0x0, 0x1000, {0x274, 0x5}, {0xfd, 0x4}, @cond=[{0x2d7, 0x1, 0x1ff, 0x4, 0x1f}, {0x4, 0x2, 0x2, 0x40, 0x200, 0x200}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCFLSH(r8, 0x540a, 0x2) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x70, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000140)={r11, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r12, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000380)={r12, @in={{0x2, 0x4e24, @broadcast}}, 0x1, 0x5, 0x1, 0x401}, &(0x7f00000001c0)=0x98) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000180), 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 198.410625] XFS (loop2): bad version [ 198.415386] XFS (loop2): SB validate failed with error -22. 02:07:01 executing program 5: syz_open_dev$sndctrl(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x400000, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r1) keyctl$clear(0x7, r1) r2 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000240)={{0xa, 0x3, 0x6, 0x6, '\x00', 0x6}, 0x0, 0x20000000, 0x5, r2, 0x2, 0x3f, 'syz1\x00', &(0x7f0000000040)=[')cpuset)-+\x00', 'ceph\x00'], 0x10, [], [0x2, 0x2, 0x6275, 0x1]}) [ 198.571175] device nr0 entered promiscuous mode 02:07:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_buf(r4, 0x29, 0x75, &(0x7f0000000240)="dec346ac33cf9349758cca0f87b9309dbda0f43ccdd0151a9d02ffa7c9014ae9312b1ecceb795a005447a2f3c3615adbd068e427d83c973289aa2d0b48ed10be73d126ace877e8ef79fda39fba662e3e", 0x50) r5 = dup3(r1, r0, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCDELDLCI(r6, 0x8981, &(0x7f0000000000)={'lo\x00', 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000001c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f00000002c0)="25bca274769e620aa734fa0095e0610687463915e38802a9d8aea872943afd874e4e98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)={[{@usrjquota='usrjquota=', 0x22}]}) 02:07:01 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) ioprio_set$pid(0x3, 0x0, 0x0) [ 198.769467] libceph: connect [d::]:6789 error -101 [ 198.782218] libceph: mon0 [d::]:6789 connect error [ 198.884370] IPVS: ftp: loaded support on port[0] = 21 [ 198.938145] EXT4-fs (loop2): journaled quota format not specified [ 199.284392] IPVS: ftp: loaded support on port[0] = 21 02:07:01 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0xa) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r3, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r2, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_BMAP(r7, &(0x7f0000000040)={0x18, 0xffffffffffffffda, 0x8, {0x3}}, 0x18) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, 0x0) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$TCFLSH(r10, 0x540a, 0x2) r11 = socket$inet_sctp(0x2, 0x5, 0x84) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r11, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8f73abdcf67e0cbce2673f74eb33f62815abce066c7568c336d3318c08d309c05719ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290a", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r12, 0x84, 0x70, &(0x7f000059aff8)={r13}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r13, @ANYBLOB="000000002a9abb2e47c1f9c66cfc9133d4416ddd8d8af400716f4453172cd057c13f30b815c0cd47a1bb4f79ac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d5180043b4852e6808c589449b21a6cb01a8129994249eb66bbc85d97ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c4eea172f352db7817e7d2b0ce8a4d085717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ff0c2b07fb7a9ace55271068672b8e20004aaa93ab5a08c00d93ebee427400"/228], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000000140)={r13, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r14, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r14, 0x4) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r15, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x960000, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="1000004004ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) io_submit(r15, 0x200000a2, &(0x7f0000000040)) fallocate(r0, 0x4000000000000010, 0x2, 0x7fff) 02:07:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10becf023e7cf945}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) unlink(0x0) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x400}, 0x8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$TCFLSH(r6, 0x540a, 0x2) r7 = socket$inet_sctp(0x2, 0x5, 0x84) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r7, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x70, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) r10 = socket$kcm(0x29, 0x2, 0x0) r11 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r11, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r10, r11, 0x0, 0x1ffe03) sendmsg(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r12 = socket$kcm(0x29, 0x2, 0x0) r13 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r13, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r12, r13, 0x0, 0x1ffe03) sendmsg(r12, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRESHEX=r10, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64, @ANYRESDEC=r12], @ANYRES32, @ANYRES32, @ANYPTR], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000140)={r9, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r14, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000300)={r14, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000240)=0x84) 02:07:02 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='fdinfo/3\x00') fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) sendfile(r2, r1, 0x0, 0x1f7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_MP_STATE(r5, 0x8004ae98, &(0x7f0000000000)) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000140)={0xb, @pix_mp={0x1f, 0x8001, 0x30395056, 0xbdbc5b5d5d994c67, 0x4, [{0x4, 0x1}, {0x1, 0x5}, {0x1, 0xbf}, {0xba7, 0x5}, {0x8001, 0xffff}, {0x5, 0x1}, {0x10000, 0x83d5}, {0x6, 0x34e0}], 0x6, 0x5, 0x7, 0x0, 0x4}}) getuid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r8, 0x4018aee1, &(0x7f00000000c0)={0x0, 0x9, 0x7, &(0x7f0000000080)=0xffff}) ioctl(0xffffffffffffffff, 0x3, &(0x7f0000000340)="c8181e225e5565e884e1c91e0d94a7adf8cb3dd19433dc143999e0f6f0c19404a3a6fa09364c4cdb68e4d8b5dd96098517e828a14e7939fdb7486159f625363339920ce6dd33a501a07ad7c1d9db7a99475c31978fb90cf667acad566e268b60745eba59d529de3041fd8836a0c6900a77d5c4047bb3782d94a8fc6a6f2d439a4264489cb1f8cf5fae8f0fdf49473240ca1037851e2e0db0fac9caa9e6ecf7fc212b48884e89e0b32e09c0d61107b179678aedf6a0f7bcafebece43f99979acfb8c77d2841770f113d13347bde33946d95e98363ac3f938fe200d5a93c5f062f6020cee46fecd0aa6a5778c2e69bb85a2f") 02:07:02 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000100)=@getpolicy={0x50, 0x15, 0x0, 0x0, 0x0, {{@in6=@loopback, @in6=@remote}}}, 0x50}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x387a20, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000200)={@remote, 0xef, 0x0, 0x2, 0xa, 0x2d, 0x2}, 0x20) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xfffffeae}], 0x3, 0x0) [ 199.567462] libceph: connect [d::]:6789 error -101 [ 199.574331] libceph: mon0 [d::]:6789 connect error 02:07:03 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') exit(0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x48, 0x10001) write$nbd(r2, &(0x7f00000027c0)=ANY=[@ANYBLOB="67446698010000000000020004000000893ee9f1b8c03b779754fc6c4b09bf4497ad01c2aabe61aa99948f6cc8004d530b2c39bea31466c95087c70828aa49e9abb2da2c59a38b337e3c47188177708219b36ddadbef1a85b2a3f2421d36d28a3d89e4bfc390a19a592634a416ea1ee527383dd59320b016984eb0b93e025a98fa0e0a2596f30dc6ad06c682d6598f7b9b9269e586006b52fc8bc7bfd4cc127979b4a75dab36ee15bee9b26ebc81eb294782bc64083bab119f30d999f24c2aec9386db40c1b54a60dea9a2770b5b962ab601afde89c6f53ee3f8afdd3861720a381e251180a15d052665a2907d0b1c337c2a7038e607fa170e056f64e44755c3009339e06d6f7bb77471bdc1cd53478527b8563d7388af77ee92ebcf393afab9b543b126eb24683a2a5636abda74f0522013cda975ec56a6238514c54b4ab24c2a3a0f4a7e04b6ef2e2322a1b36d04a7c051c93073f53413d0f9195d432eb7167a36f89e9c71a46f5a13b681fb2c98ec66964eadc454e953c45c7c56f48d64a96228170be83917a50f7b2d6c6699952352e6ec8ab44703639cc08a5d584041f218ca8884b92243e65667e674195b92d26abec27a14a595ce9993fc1185db5c873621e87af9a59126404d7217b5f86703cd51d50698c3c47e3100f6d1e8ef02234e13ce862bbf91726e1e2e9b72dc61d3659f252d32309df4eddcec22c52caf2fba291048b574a057bf81796a3206389fb7b28f27a5c27b25c195ec672c544aedd99e58303e128735da296b90859ecd06eda9208e5e5a1672b84415930c5f1c1aac89fbd4d72314cf8dabc79b3a248b9b9bbd67e22251dfa68c50a1a214bef268185e660efcc97618e84d6d1584ed9641556328b05ed8e93bc4577f028bbb712f996759f86c25fe83e853c9445641e06fd59be6bb1f4f03682cd7835616af8340d52c13462d3f7b829fe4d80bd5c8c35aa686a46374d3a8f68948aa04abebe5cf5b4e7e860bb53feef5cd3813fca4c084bf74f77b9aa9bb2a74f107b1190f906112d7766bf9a68a7184f782cd2b786a9db5b8f8558796118dfd36de02688456db870dfcd06421455bdd9f4aa9a4b056f6b2768d198361864088981a6bb65cf3cc2592f350ddef2359ce630df7c3c37f01ee887ce1f634506a2d8a06a3f1f8a8062513baa030bb5f3dd85bd5929e299398441dc2e1dcd13a23d4fc10ace290e88c2fd59dd4529e0954184a116ef55b4419206f9bd997ab4164aad41da74f7ea64b85068913d5c7131492fa0259767b0d91426611cee4c2cb2208fd19158f098e0baae5e664bfd63e328b4e7936c31b5643919e5d863b61524b7bb9411b398ddf3e919e2440d51842030940caa63143d74c65aafc42daf409044a71232ca0604d22acd77fdfb5b24ecba5a25e6d4bae33e348ff612ab3fd0927310e55db0d6c6a83683e3cb178cb7c68f5e4abf75dfa57c09a4a881075f9efdeefdab1cf8401378c179af087be1488c68dfaafcf631d60c01dfa998c14a16e545ac535f5e6c5e7cd14bd0fa7a087a6bf895b25798053cb0ea54a41edd0cdb04c1ac57e9abf4d584ec1556578567d28f9a44e6642b31b2f9f3fbefc4397cdc3cae904b13ec340481db7789fdaeb1fe01b8e1664a2451c8594f5a595e86dec39cb58a88e0eb99395ba1a3e3be9f2f99158ced09853391ba52ac811c709b59f7dcb822df18df5b5836fa2f8ad5a50b27a3b98e9cec609cfce35a1b94e8318be54065b88425561a27371b4bea26868d878f25814b67a6e80d022be92939e2fb91a7ba329f8741ccfef09105b458f6a2e7fa80b0a1a2ba4d1c711090ca1b08521c106b19fe956e243cab30f18d093c6b5e7e4ab27edae744586f7000e168b307a3ffcb895acc9dff47f7297946692329e12f24cdd92606e51639d850c12973eb215a4f5675e8efed62e531ca11ba50e15298dec646e224a15430ac54f6ee8dadcbeb092beb91d9fa6e85432320fd933ba26912ef7fc7402424137a6345a960e3c8a0ea695ba559aee22aba7b046c5a3cd2912262d3a2c384d2bdad7dd2018ba2c1c6655de7d7be322a7d4ff66e619a7bef39515949ce6e939cfa4df3ed144069117240fb5901d44af1b543c2bcd244b2cd3e7015de2b9d16f33b6d7c58d872b33fb80ef71294683fc8b7a08a4f753756deba6ca1c60bc8f731381a76ee280f1bd79fb624d2553b8840f58af2e4d77c9c825cb477b461a99b98f2f5d0b5baa88d0b93256ce548e0ec16833cf80eecb3e7f45e49e1602f87713d8c871f9bf19903bc54401a2b8a0ccd9d4cbdbc2be8b62bb1a0a89a15ebc885597c89da4b1909efef319689e34f32482a25ba5b6d62dfd62a34cab418e1d3aff67064fcbbe247ba10f815763ede339ea1056f5b6dcfa1eb4fc136acb0e3aa866fdc7f5e89d1693531943d7a4c8fa7a909bed303d557695e326c0b4bc21309612c1e793fbaa7de66a89dd9ac7d35f273257871d7e18bd64e7ada53a7458d63aca4310f9d1133b1085f72c8f8f6c9c4c66294ef413ae7f80bd8cc95088c563612826548ccfaeacf2f2396dd4bbaa557213e3b57955c833336bf812e530132e2387b9b112feb166351dcf80548ad1a7bc0d2b43ee0074c48300c212470d49c20edee426c5621f1d8459fae90d978b1fc7671ce823b68829480fe4d14e1bcd5d7193eaded77d7344ac23c2cbaa72f741ff5309a6e16d37784686e29f40564ca838aa7aa36abb4107a73d5e5ce1580a6d11b971ff9ab55ef1c28e945b5ee9c45b349c879663074d1aac3359f27bc85a0c10d7b91969118dac2cbce105a845c71210be9b603c9f262f535493b97f6ed9c0d77f67f419a3d5dd380dfcb7d5963bd5a2686afebb771526faeef5533af5c9f3c45c75ebc03f96b70839971e5acabca4e97841002b142c69ac9c24e2a8cd04a98508fd26bb73e9556be6884e0270a2948f42b8c2f34b9acec54a9008c8754e58de3edbf5dcdf22fd920905d1dd3643a216f0c302097c879ff87e81b2837053ccbf9a59eccbbdb6948b6fffc4066e531b93dae8c35606377ae7c10b471e746f86e181ec990c25f43d0cd1ef0947f08c91fb8f8266b23d17c04800b9396d95e45a69a0dd492358868086ed22fc72e3508280ea81e3f85acfee2d88d296fd178a9034096763592192afd5c73ee293da84e261a8a056bd1ba22caa1fd64aa4dd39eb95b219401613cc2491f6a03ffa0d8b13bf3e85b7c0d8c7507f478e541bc27a75bfb3be5fb4987234dbf6025f1f482f7259c2246bd35e56290b227d6ec322c436348565713e808bc24cd35dd99ec9fe9abc47ef902266f0d0c0f4c42316d5d0c9c6e7c9d5410b09feb573efcb7c204c8823224fd4c6f01a3282893594604ad390093f3eb716b8fc085c8447d13a49d4b4f5e6efe6bb796aa887c4ddd480b0c3c62f769061191f396ae5dfd4f07732a3920d9b32fe97be8b2a5bdb5143931897499e26d3716726019ac00a120046b658f3394ec7a3ac43760ad981d73094fe0218ea9dd2a599818317fe115a21b2cb74fc241ee83fe0cd653fd39792e8548a1b84356b4e81c4f593e8b38dbe17a0f08571960f5683fb581a7461f0528198057b9dcd313d1f6d1fc98ade13a3ed3edf1eaf124749216701b21e6835e87d287955404913db8e7c610a82e6ec2826b48a35d4f4d0e6a21064b0de16e08cdc47778ad51a233c0934f74329debdac99ba51ab723230e5854c573203ecaac62ac0461410e5980d10145da7236c19a8905e1deebd08cc4321a8a58167f09f3ef259bdf30cab59a5cfd58f1013df4422455308e73983adb3edffb475e89c66c68a82d1e8900fddb9bb1d3360ac2f7ad7baae396129dceeeec5f91941bc96719a83188e933a936062d7017ad946dd9ee71995f2d26129acd0fb6bd90a5978962151557d10b8f464d40a7210c2a1d9d8e11c1614b8d201bfdcb6dce86cc62cac854bef1274597adc81d8a06283ecc564e988fc884f14367a3c0df712b1a9a104c87052b97aaaa343fab188e6a6177b57ad5cb7e8ea6a99a91e8db5a1bc37cc03ed76ca870e10fdb5dd8841d5b61f87ead38a4a149fdbfce2fb48c3716d11c75c34c76b25f18f991dbe8b0efaef0ae673efb96dd30a04e16e6a86b245ea876bb2225423426ebc7eeb58056d7c025a05ba9ed9aea1ad842f114a7590ca543329b514ec0b3ad2bc7b8fb6b1a272a44165bdb24faea420bd5700f8ec3da769f40d794d67c4ee78194094eaf7227e6013f7df454e79ff7d79f60cca0b5fc657adc68e62ae480c82347a49e63be14aaefad0aa39b45ef1b00f4fb2effe654d620634f2702aba3de72a3927c07777e6fa6d0de30578843dd91705bd528cb12139b380c3670172995af4aeb7fd540c086cd35b6c78c49571a1ba8a70a9398420788e6c0672329222376b2e8f3d06414260d3d8bc895f0cd9de920b55cf51ea312737b88d6571587b51bf481bac8527d7155a4fa77ae3dab26f13f79bd0ddf343e26c325fc8300380ae98804279ec6d9f6d103cf6e7f748f32810cde29b371b4d08dfa27c4474f3d2ddb6b8275574534d77edee7b61871e3c1f5809d2c1b99e4d39ce01abd1c335661007e11c3ca4df85206630d446b130d2b4a81c585650f9532a680a700f2ee2e683b5929ca3e551b336d29f0c6d0b28d29bdca09b6fd937f1e9d3b5b62f4606e12d36e5ef57334a609735bc854781c0ed096e0d32c6f991800cad1e631c66c31928edba90b8a390dea8671d0617786d78689554068b68165268dcfdf445fa84a07eb3682d1761e5697dbdce41a529951e5f7b1b4a47c152664e2289464bf4382a0a4519efad098d805d0779728032586e8d2e70b46e1eed9ca11661f9a78f87398429a398d981b65e1817cc9c545c1356f14c58c39a5b5ec3e0bc7f19edea48429fd02f8e2ad639142a6cb17e570325c6ab6bdc0cd26d90c975078e8893aeda99b36f18e5c05f3f492243ccac0fccb975c85dcfb38d581f42f1653f963f4a929f3d3b5b6142debbab767e8b4ddfccadcd3f88230f9ffeea0b52108141b9f13b3a1d116c6befa303ed06d5def088ecc19597ded9589498980813e6e360a605d9c0e5f5abb59bba070ace74710cdc36a658031f1038f1cc9b7024f7e11c84916e794373f41a5e382ea4b416240a777a74cd87b994b3db113290a3321cbff2b579480e5de069ac4df645d778ddc72d762d60eb82bcffe91a177185d68cb74c983816c119e092ed229fb004a289fb549c3d3f37d936ac05acdc23d7dcac3e3e0ee783002ad1793c28c76536124ea1505819d77fa61172effeaef69d89798b5ce90f7b95fd550e3409251d2fe75f0ad952f6f6453997f0fa1bafe6c4061d7e1c22c35446a5511396f98b7e0a2168c045d8cbd51929a9facf531ab2936dc77f75ef9a906876a470177ea0674fc603541e70a9628f9165bae2dc917e4e8df31b10e0f59357517c2791639944dad61c2a12d7d88e68014e0205950d3272d9e5803bbe1d2a0e96bbb41e4280d142c3034e28ad640a56e30e64f4962a177869cd54507d5ba1046ca9ebe72672cac55fb86441b2a283b71c90a6633dce02f2f5dcf92df18f564da51275a37af8bfd9a3dca32fb910a0ac16206bfa0374088d0196cef5d93dbcf2a0074d0dea155ae0a61e5267d32d46fe1c74183a8f8f1588c05899968983241c9895be7b7d7e0cfe17fcfabdb5579ca906b1c42d21a6c63491e10799618b7b1fe8d17071b17ac7fe90a372db2f79b4a19f69eb6ef5bd6b3b8a3a55ab8d1a6ba548b8d3d10967441f45ec1e829bb645fc458376dda748166ede4e9602f9095d03e7c956bdf127050a7fb0a58aa91a6d5c75a57615cac46390e1c14184b1fe26c44ce98c5cb231a55ab2084dd3e1c304bc3f63e7811bc24ffe07f78330ec575a56401113f380ddc43d837f2f86b1a9bf5e6a1b73877862d22b616a489d766302b830d44992755ede04423eeb1cb6bac061349d335313a0317fa3"], 0x1010) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x6) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 02:07:03 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', 0x0, 0x5110, 0x0) umount2(&(0x7f0000000440)='./file0\x00', 0x0) 02:07:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xb8) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe0208010001080008000f000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup(r4) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) dup(r8) r9 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r9, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) getsockopt$sock_buf(r9, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000000)=0x0) wait4(r10, 0x0, 0x40000000, 0x0) getpgid(r10) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0xffffffffffffff22, 0x2, 0x0, 0x0, 0x9, 0x7ffffffffffffe, 0x0, 0x8001}, 0x0) getpid() r12 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r12) ptrace$setopts(0x4206, r12, 0x0, 0x0) gettid() r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) fcntl$dupfd(r13, 0x0, 0xffffffffffffffff) gettid() openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400000, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x40, 0x81, 0x1}) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r14 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) dup2(0xffffffffffffffff, r14) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000280)='/\xcde\xc5Ydmmidi#\x00', 0x5, 0x20a000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r15}, 0x30) 02:07:03 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000100)={0x10003, 0x3, 0x10000, 0x1000, &(0x7f0000015000/0x1000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x25f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)={0x0, 0xc0e, "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"}, 0x0) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) write(r7, &(0x7f00000000c0)="0b392cb92bb55b75ec218a00abbbf581df6a78c3d3036d55994eee779f0931656865df", 0x23) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xf2aa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000001380)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r2, 0x9) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) fcntl$setstatus(r3, 0x4, 0x46600) syz_open_dev$sndctrl(0x0, 0x0, 0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x0, 0x0, 0x0, 0x800000}) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r5, r6, 0x0, 0x1ffe03) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) flock(r5, 0x4) 02:07:03 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xa0200, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f0000000040)) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000340)=[@text64={0x40, &(0x7f00000009c0)="0f78780bc443755e6e0002c4a2d50575b2c74424007c000000c744240266c5fc67c7442406000000000f011424c4426da8550066b818010f00d8b9600a00000f32470f212cc744240000000080c7442402f73e0000c7442406000000000f011424c4e1b9fc4b00"}], 0x0, 0x8, 0x0, 0x2f) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_SET_XSAVE(r7, 0x5000aea5, &(0x7f00000004c0)={"70d008258b657c621edcdbc0e9eb60668e9d2abc784bbc56b258658c579193ff015ef464b8c0353416329ca85a070b7c592448bfee8c58271d8f82ab154f3dbe1d496cd28e5aaa435d5e7c6d42f785c9b95cc8e4ef59e920113df460916e1244fad3f952820e951c1ec2c9e5fc37e2c78fa74cf8417d0c9f1f40845e360eec6b633f12088c1b4ae84a90197736a08316d1f3d5034f2caa4f373141254ba837b7d63ac9037f721b4293bb9122d3aaaa90cad1b3d159469239e017c67844c4d3b04e5b663945bc561ca7aa06966302450e3bfc2bfa37c4efe75386981977f9d26486b0bb8faddfe87eb0f97c4c8ffa276a48c5e1cec5c8bbf14813594f085256ec82859f3555aafb78f539f977c09d473dde6e43bc76efab7bd3552fbf9287b0cb532e46eedfcf639106d3173a341cb908ca56edf15003bf8e72e24e3f7bab9328ae84cff2e11d93a8ef15c66a05e1259cae980dfa39a54efda7fc36fbd28dcf341e7643f185aef632b33c49e4aa80f38d0b58c3fbe6b57e651740688ee7c899058cf45459a95819df38c13af29e9d33decda90eb3cf8db07bc0ea291e081cbefd57036ad0c93ed44074e6acf443d0a65875acdba37f04ebfc74e1dee92dc8269c7a92706a5479368e4a1f58b90d83ababf47110bfd89cdd987ac7af9211404f168639f09ba6f43ec4304cc10957f493bb2184e4a1b501fa21a452ce175dd2908887156411325296e535b9a0d7f543ba45411ddf726c063116f81d17a8847ea05ccb955db519dc962349dc11eacd5928f38bbf04a7425a30dd8fa7fc53df12026e27cdf66673e9364722226c169fa85429c7d508c758bd73c0078fda089af053966cb7bd985fb6076cda82bc1fe633f35dd14832bc3c4105a98a18c9a0763e7ff5ecffbc7bbb1ce99598b4e8c396f244f22ad5b443e6017f366fbb6c5041db5c5028397c9c0e7ad00eda3c586b168de5785920e85929b35fe67d68473d625515a12c6fff5db215200abe3dc7db210f8fb543c68ab1e8611956cfcf7d8fc8f9ef0feb067a9cda23842728943ee6329456210a5c3c3fc8504375f672720cb28eab69f5eb876413d0438edc3575a2c108635b5a3be6bd57c48c77fdfb31e49cc8f308a1a756252fc323d8c0ffb47aaaca8ddc59f68f957909c3e9a9e1f689e39fbeafa4474fb1862bd9e0d60cf38b4e067c4a33089bbb2f2edb7f5a7b717568f695d7ae660a5d72533569fa01069ba5e12d3104af7334880b31dbc109424ea797fe478c1737118c9fd30b7ca253febc2f464a4bd9f00d7e7aab5b78e6f4646e291bf377f9c7956179aa6f4c3625713167770ae93533b6425c78770b10372bf9e5c103ee9d116e0820e51323c74df2bd55e320f9ef6ae512317a384a26cbaea3ba141caa9820330a0141511709c21c2cfbd8bcb8faba4a2a8b9f441252b34702f191ae"}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)='wi', 0x2}], 0x1, 0x0) splice(r8, 0x0, r9, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(r4, 0x80685600, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r10 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, 0x0, 0x0, 0x0) close(r11) ioctl$KVM_GET_MSR_INDEX_LIST(r2, 0xc004ae02, &(0x7f0000000900)=ANY=[]) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3, 0xe3, 0x7f, 0x7f, 0x0, 0x80, 0x401, 0x8, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x10000, 0x0, @perf_bp={&(0x7f0000000300), 0x4}, 0x11800, 0x6, 0x3, 0x5, 0x5, 0x1ad, 0x2}, r0, 0x1, 0xffffffffffffffff, 0xb) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x100000000, 0x0) syz_kvm_setup_cpu$x86(r10, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000280)="0fc77400660f58fb676582470b040f20e06635080000000f22e00f08baf80c66b8bef0278166efbafc0cb85532ef0f017edc0f32660ff23a660fdcd6", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 201.379140] nla_parse: 18 callbacks suppressed [ 201.379166] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 02:07:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$sock(r0, &(0x7f0000002300)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000180)='U', 0x1}], 0x1}}, {{&(0x7f0000000240)=@xdp, 0x80, &(0x7f00000003c0)=[{&(0x7f00000002c0)='c', 0x1}], 0x1}}], 0x2, 0x40848) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) 02:07:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0xfffffffffffffe95}, 0x18) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7ffffd, 0x12, r0, 0x0) clock_adjtime(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) 02:07:04 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000140)={0x0, 0x0, 0x7fff, 0x12d}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000001280)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffa) 02:07:04 executing program 5: getrusage(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r1, &(0x7f0000000100)={0x0, 0xfd, &(0x7f0000000740)=[{&(0x7f00000001c0)="f1e10e1f000a340be9a42782cbce51fb0aa38195eb3b84b0ff350673c834bc2f53d32d1b3a70f0817c50ac148f8f76aa847d0b6ffd82cdf8b5a1a164e14d54d9", 0x1}], 0x1000000000000188, 0x0, 0x0, 0x10}, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x1fe, &(0x7f0000000600)="c9327bd5f41f8ef465acf2e8c50375319d5791beacdef0f6657e3373dbd73c0171e1f73dfd7d24b2b960c356a010c6888ab87384e62a881dd5ca38e4463396d35f7d42a629be3769adb4f097e3bdb43ca8ee6040296876be5182ffb946b51f07e63ed59f5cc5d1f11d1683b8f9acf95eae34715175b73f94ae91930848f73761c3888bdf552d2d511463096a", 0x8c) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000240)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f0000000300)='lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r4, 0x89ea, &(0x7f00000002c0)) r8 = socket$inet6(0xa, 0x3, 0x2) dup(r0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c721bc1c12f0e14ea1e617f25fac8a9169a85ea0bfc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff0600fb6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfb0f40d32e4b58a8d6d9002f5a3e8de8f06f90b5274cc5c1e298a16324fe27da2a9d5ba", 0xba, 0xfffffffffffffffe) r10 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000000)="1d", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r10, r9, r10}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'sha224-generic\x00'}}) r11 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r12 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r12) keyctl$KEYCTL_MOVE(0x1e, r9, r11, r12, 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, 0x0, &(0x7f0000000000)) socket$inet6(0xa, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) [ 201.614715] syz-executor.0 (7951) used greatest stack depth: 22896 bytes left 02:07:04 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) r1 = socket$inet(0x2, 0x80a, 0x0) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) sendto(r4, &(0x7f00000000c0)="7ece20c8bb9ec6ef77979be58e0ea16b1671d0a491fb6a63b599f89bcd1b0ac3f3ce6502806ec0bbd22b", 0x2a, 0x4850, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @local}, 0xfffe, 0x0, 0x0, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:07:04 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x10a) mmap(&(0x7f0000011000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @empty}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e24, 0x3f, @local, 0x6ec}, 0x1c) socket$bt_rfcomm(0x1f, 0x0, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl(r2, 0x100, &(0x7f00000000c0)="0800c9a1695e1dcfe87b10") setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) sendto$inet6(r1, &(0x7f0000000100)="b4", 0xfffffe46, 0x20000003, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1c}}}, 0x1c) 02:07:04 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getgroups(0x7, &(0x7f0000000100)=[0xee00, 0xee00, 0x0, 0x0, 0xffffffffffffffff, r3, 0xffffffffffffffff]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getgroups(0x7, &(0x7f0000000100)=[r1, 0xee00, 0x0, 0x0, r7, 0xffffffffffffffff, 0xee01]) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0x9) getgroups(0x5, &(0x7f0000000100)=[0xee00, 0x0, 0xffffffffffffffff, r9, 0xee01]) read(0xffffffffffffffff, &(0x7f0000000f80)=""/4096, 0x1000) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$UI_SET_PHYS(r10, 0x4008556c, &(0x7f00000000c0)='syz1\x00') socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000600)={{}, {0x1, 0x4}, [{0x2, 0x0, r0}], {}, [{0x8, 0x6, r3}, {0x8, 0x7, r5}, {0x8, 0x0, r7}, {0x8, 0x0, r9}], {0x10, 0x4}, {0x20, 0x6}}, 0x4c, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000002b00050ad25a80648c6356c11224fc0010000b400400040005", 0x1d}], 0x1}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r11, 0x1800000000000060, 0xe80, 0x0, &(0x7f0000000100)="0000003f0000007e5bc5795ecaa29a16f291d36a48e93100ffff81", 0x0, 0x100, 0xf2ffffff}, 0x28) [ 201.751133] audit: type=1804 audit(1574042824.374:45): pid=7984 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir376963996/syzkaller.O2ihIf/13/bus" dev="sda1" ino=16567 res=1 [ 201.822136] audit: type=1804 audit(1574042824.444:46): pid=7991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir376963996/syzkaller.O2ihIf/13/bus" dev="sda1" ino=16567 res=1 02:07:04 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffffffffffff}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x0, [0x0, 0x20000580, 0x200006ee, 0x20000af2], 0x0, &(0x7f0000000180), &(0x7f0000000c80)=ANY=[]}, 0x78) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x100080, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000480)=0xfc3c, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$x25(r6, &(0x7f00000003c0)={0x9, @remote={[], 0x0}}, 0x12) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x7fff) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000001c0)={0x0, r1, 0x6, 0x5, 0x7ff, 0x6270000}) ftruncate(r7, 0x7fff) 02:07:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) getpid() openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x7100, 0x0, 0x362) eventfd2(0x7, 0x800) 02:07:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x0, 0x30c0dad3e0b04556}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd60008082"], 0x6) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000580)={&(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="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"], 0x3}}, 0x4000) sendmsg$TIPC_NL_BEARER_GET(r5, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=r6, @ANYBLOB="020027bd7000fedbdf2504000000380005003400020008000300000000000800010012000000080001000a0000000800010002000000080001000a00000008000400070000004c0005000c00020008000100160000000800010065746800080001006574680008000100657468000800010075647000080001007564700014000200080002000000000008000200090000000c00050008000100657468003400070008000100000400000c000400f20000000000000008000200020000000c00030000020000000000000800020002000000"], 0xd8}, 0x1, 0x0, 0x0, 0x4008000}, 0x60000000) sendmsg$TIPC_NL_LINK_SET(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000020}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0xcc, r6, 0x10, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x64, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x569e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xffffffffffffff8d, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xdf0}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x54, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x61}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff0000}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x5, 0x80) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) [ 202.003470] audit: type=1400 audit(1574042824.514:47): avc: denied { map } for pid=7989 comm="syz-executor.2" path="socket:[28456]" dev="sockfs" ino=28456 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 02:07:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x1, 'syz_tun\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, 'inb4\x00'}, 0x18) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000002380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000002400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000023c0)={&(0x7f00000024c0)={0xe8, r6, 0x4, 0x5, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x606}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x590d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x81a4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffc}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x401}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x71}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x14}, 0x40020) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r7 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) recvmsg$can_raw(r7, &(0x7f0000002600)={0x0, 0x0, &(0x7f0000002640)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000000040)}, {&(0x7f0000001180)=""/4096, 0x1000}, {&(0x7f0000002180)=""/218, 0xda}, {&(0x7f0000002280)=""/209, 0xd1}, {&(0x7f0000000080)=""/61, 0x46}, {&(0x7f0000002700)=""/169, 0x9a}, {&(0x7f0000000100)=""/59, 0x1b8}, {&(0x7f0000002440)=""/101, 0x65}, {&(0x7f00000027c0)=""/82, 0xffffffffffffff3c}], 0x5f}, 0x1) [ 202.138282] audit: type=1400 audit(1574042824.664:48): avc: denied { prog_load } for pid=7997 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 202.240457] kvm: pic: non byte read [ 202.247697] kvm: pic: non byte write [ 202.255873] kvm: pic: non byte read [ 202.273188] kvm: pic: non byte write 02:07:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_transmute(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x3) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fchmodat(r5, &(0x7f00000001c0)='./file0/file0\x00', 0x67c70b9c3a1105dd) ioctl$USBDEVFS_IOCTL(r2, 0xc0105512, &(0x7f0000000000)=@usbdevfs_connect={0x1f}) r6 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) sendmsg(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000130007841dfffd946f6105000a0081001f03fe0504000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305615, &(0x7f0000000200)={0x0, {0x606, 0x9}}) [ 202.293882] kvm: pic: non byte read [ 202.302441] IPVS: stopping master sync thread 8023 ... [ 202.310549] kvm: pic: non byte write [ 202.329320] kvm: pic: non byte read [ 202.329951] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 202.352441] kvm: pic: non byte write [ 202.358971] audit: type=1400 audit(1574042824.974:49): avc: denied { prog_run } for pid=7997 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 202.382624] kvm: pic: non byte read [ 202.387011] kvm: pic: non byte write [ 202.392700] kvm: pic: non byte read [ 202.397536] kvm: pic: non byte write [ 202.411736] IPVS: stopping master sync thread 8031 ... [ 202.417255] IPVS: sync thread started: state = MASTER, mcast_ifn = syz_tun, syncid = 0, id = 0 [ 202.426856] kvm: pic: non byte read [ 202.430972] kvm: pic: non byte write [ 202.440450] kvm: pic: non byte read [ 202.449687] kvm: pic: non byte write [ 202.457348] kvm: pic: non byte read 02:07:05 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpuacct.usag%_percpu_u|\"w\x90\xf6\x1c\x98ser\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) add_key$user(0x0, 0x0, &(0x7f00000000c0), 0x0, 0xffffffffffffffff) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000080)='./file1\x00') pivot_root(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x66, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffff7dde4f2880fb0bd1c3ccd222bbdf6d7f573c9cb657fbb7b1ff0180c289030086dd6076605100303a7c4d7e00925cebba0efffe80034300050dff00000000000000ffff020000000000000000000000000001860090780007030060c5961e00000000030400000000000018030001000000277952f74e8c4d354a43e8289f49ebd33d355c44dbbd944e1b44d2bcb803ae2993edc7e05dab5f0e8bbecebe51c6de4b5bc10a18a083895da2ca2a04a22b52e083e2bc21f5ffda52a34716fd55ecc062f48b858178bdd4b3a5a1f5199053dc31918f542b930ef8"], 0x0) socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20002000005) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) r2 = getpid() perf_event_open(&(0x7f0000000340)={0x4, 0x70, 0xff, 0xff, 0x0, 0x3, 0x0, 0x2, 0x8010, 0xe, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x8001}, 0x2, 0x7fff, 0x4, 0x3, 0x3, 0x1, 0xfffd}, r2, 0xd, 0xffffffffffffffff, 0x8) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r1, 0x118, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)=0x7) syz_emit_ethernet(0x0, 0x0, 0x0) 02:07:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x28000000) mq_open(&(0x7f00000002c0)='\\\xf7\xa0\xcc\x16H-o\x007\xe6\xb3\x1a\x8eiz\xdd06P\xd4\x88\x00s\xefu\xdfa\x01y\xde\xc26\xaa\x04\xe9F\x87y\xba\a\x00\x00\x00\x00\x00\x00\x005\x98U\xb4\x9b\x88\x9b\xb5\xe4\x9b5\x8ey:oz\xf5\'f\xd6\xfe\x93\xca\x06r\xac\x1b\x8a\x87\xcafw\xd5\"\x0f\xb7|\xb6\x13\xb3\xdb\x91\x04\xd1j\xa1\xcal\xc7jt\xe7\xbdK\xdcR&u{\x03\xf8[\x01\x03$Wl@\xc1\xc8e\\s\x9f\xc1\xa6\x8d\xf5\xe2\xbc\xb6\xe5\xedF\xc8(\x9eH\xeau\xe7\x85\xeb]d\x97\xcd#;\x10\xb9\x182\xcf^1v|\x1cA\x9dFF\xcd\x88?%', 0x6e93ebbbc80884f2, 0x0, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x4000) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000000)={0x2, 0x800000000000004, 0x4, 0x28ad, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x15, 0x2}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x40, 0x0, 0xfffffff8, 0x7}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x20}, 0x8) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x0, 0x0, 0x0, @link_local}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001380)={'filter\x00', 0x0, 0x8, 0x1000, [], 0x6, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000380)=""/4096}, &(0x7f0000000280)=0x78) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socket$inet6(0xa, 0x3, 0x6) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendfile(r3, 0xffffffffffffffff, &(0x7f00000000c0)=0x7fffffff, 0x7) [ 202.464946] kvm: pic: non byte write [ 202.470555] kvm: pic: non byte read [ 202.474414] kvm: pic: non byte write [ 202.482247] kvm: pic: single mode not supported 02:07:05 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) get_robust_list(r1, &(0x7f0000000200)=&(0x7f0000000180)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)}}, &(0x7f0000000240)=0x18) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x80000, 0x0) write$P9_RWRITE(r2, &(0x7f00000002c0)={0xb, 0x77, 0x2, 0xe6b}, 0xb) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x4, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1}}], 0x2, 0x4) [ 202.496087] kvm: pic: single mode not supported [ 202.521063] kvm: pic: single mode not supported [ 202.549161] kvm: pic: single mode not supported [ 202.549404] kvm: pic: level sensitive irq not supported [ 202.631239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:05 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RAUTH(r0, &(0x7f0000000040)={0x14}, 0x66) fallocate(r1, 0x11, 0x0, 0x7ff7ffffc) fallocate(r0, 0x20, 0x0, 0x7ff800000) fallocate(r0, 0x8, 0x0, 0x8000) 02:07:05 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000080)=0x80, &(0x7f0000000100)=0x4) 02:07:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x2, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1a001b00, 0x297ef) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) write$cgroup_int(r2, 0x0, 0x0) [ 202.733049] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0xd, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x2, @perf_config_ext={0xffffffffffffff2b, 0xd3}, 0x0, 0x0, 0xfffffffd, 0x2, 0xffffffffffffffff, 0x8020000, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0xd) prctl$PR_SET_THP_DISABLE(0x29, 0x0) sched_yield() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000002c0)={0x0, 0x0}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x183044, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0xff, 0xff, 0x4, 0x61, 0x0, 0x7, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000140)}, 0x20002, 0x18000000000000, 0x6, 0x3, 0x0, 0x1, 0x4}, r5, 0xe, r6, 0xa) r7 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000100)=0x40, 0x4) openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x404, 0x0) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000040)={[0x80, 0x6, 0x4b, 0x400, 0x1f, 0x5d, 0xab, 0x80000000, 0x400, 0xfffffffffffffffa, 0x2, 0x9, 0x9, 0x0, 0x80, 0x9], 0x3ce1041b05b6220f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r11, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x100, 0xcc, 0x3ff, 0x8, 0x3611}, &(0x7f0000000380)=0x14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000003c0)={r12, 0xf193, 0xa6, 0x5, 0x9, 0x9}, 0x14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000004, 0x8010, r8, 0xffffc000) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x980a84d67697d79c) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00017, 0x4, 0x0, 0x0, 0x10000000002) 02:07:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd60008082"], 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf250d0000002800070008000100ff03000008000200ffffffff0c00040003000000000000000800"], 0x3}}, 0x4000) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xd8, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4008000}, 0x60000000) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)={0x20c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xf73c}]}, @TIPC_NLA_BEARER={0xfc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc257}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcfe8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x3, @mcast1, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @ipv4={[], [], @broadcast}, 0xbf7}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7ff, @ipv4={[], [], @empty}, 0x10000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x18, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xab}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x65b8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x775}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xffff, @mcast2, 0x20}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x4}]}, 0x20c}, 0x1, 0x0, 0x0, 0x40080}, 0x40) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r6, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c24316681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c80638e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a30323e7ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7aa1c9545a9b824d13fed5a717db5585e8cef0e890868ecdc300b433fc5f1ec9ea680da4e37ef200"/232], 0x15) r7 = dup(r6) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$FUSE_BMAP(r7, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}}) [ 202.971429] audit: type=1400 audit(1574042825.594:50): avc: denied { write } for pid=8067 comm="syz-executor.3" name="net" dev="proc" ino=29718 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 02:07:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1cc) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/600], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) [ 203.130370] audit: type=1400 audit(1574042825.594:51): avc: denied { add_name } for pid=8067 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 02:07:05 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x3a, 0x1, &(0x7f00000000c0), 0xff2a) syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "6c48a3", 0x30, 0x3a, 0x0, @dev, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x0, [], {0x0, 0x6, "0edc51", 0x0, 0x0, 0x0, @empty, @rand_addr="a67dcb553d903c74f39a6f8431e17d7d"}}}}}}}, 0x0) 02:07:05 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_mreqn(r9, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @dev, 0x0}, &(0x7f0000000040)=0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) r13 = socket$kcm(0x29, 0x2, 0x0) r14 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r14, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r13, r14, 0x0, 0x1ffe03) sendmsg(r13, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f00000002c0)=0xffffffffffffff2a) setresuid(r15, r12, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in6=@loopback, 0x4e22, 0xff, 0x4e22, 0x1ff, 0x0, 0x80, 0xc0, 0x3a, r10, r15}, {0x4000000040000, 0x9, 0x87a6, 0x80, 0x7, 0x1, 0x1, 0x80000001}, {0x4, 0x80000001, 0x7, 0x8}, 0x7c, 0x6e6bb3, 0x2, 0x0, 0x5}, {{@in6=@remote, 0x4d5, 0xff}, 0xeee2759d19c94101, @in=@rand_addr=0x760, 0x3501, 0x4, 0x0, 0x3f, 0x80000000, 0x8, 0xffffffff}}, 0xe8) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000600)="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") 02:07:05 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000340)) prctl$PR_SET_ENDIAN(0x14, 0x1) 02:07:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x18}}, @in6={0xa, 0x4e23, 0x3, @loopback, 0x6}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e23, 0xffffffff, @local}, @in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e23, 0x200, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in={0x2, 0x4e24, @multicast1}], 0x94) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$sock_x25_SIOCDELRT(r2, 0x890c, &(0x7f0000000340)={@null=' \x00', 0xc, 'vlan0\x00'}) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000002f0007133a0000000000000003001700e50449f5685f4d0b0417f6c1c4df3f2af42a32f80b4e7ea7911f17a38402dcae2947ce1178a1744a347094dcbdf3a49d8149887aaa25530e1ad5794a6eb49675a9465eda175a959bb96fbd1d5c4c86454d66f49b614bc79a301d9ee9d6dc2d95960540d58c8a8bd3a9be134d8394f1c5022602c5604142b4de4a6edfda622cb8dc72de7150398c45be014cd3ba016116b46eab12d9e1736b"], 0x14}}, 0x0) [ 203.307321] audit: type=1400 audit(1574042825.634:52): avc: denied { create } for pid=8067 comm="syz-executor.3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 02:07:06 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) io_setup(0x1f, &(0x7f0000000040)=0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r5, r6, 0x0, 0x1ffe03) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) io_submit(r1, 0x4, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x81, r0, &(0x7f00000003c0)="996fb2bac2baf522643c8b8b5c98231434b869d64679fc5ead8d578d0ddb14d007f7ca64b18b7791d37a279c71b7b03aac3c8679003af9b5f86ca79b11e5d4011bb524eee425caab036bb1d69febfd3dbfd6fb03bb45473e80394166b26c0f6389b8b2fe0ea79ed446cefe6502d654e21ffef55a8f8d14cf660cef915777a8131f2fc57dcd1bb4d4051ffb17cd41bd5e0def1552aa67fa30f4ca98422ad841234fc6081bb1004229f86f719663760943107998108dfd3d799aa442db438346faa43062fcea", 0xc5, 0x4}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000580)="883a3f89b9b5adbc000e213d820982f06024eab51e5d8eaee91e99e940bb9df5a6dd39f01875f7ef47cd73479d6655a7eb3e66af320abdbc2402878052264320fca426f339c36419ebf19217061a93a02a929cbbc2b27d7b7c8549eb92d16f510fd7bc30fe56afd04c606e6eff67192d796ad756f921534c37723ade1d8f3581d0bf4d073b32e2b1253d67fb5bc65f4f1b3f96c2226d86101d5effbe8658b2008bbe7273eca99ea81cfca39373c190dc5d279723abdad0e288e497c0a51d9fbe0d98a25879b8", 0xc6, 0xffff, 0x0, 0x1, r4}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x2, r5, &(0x7f0000000680)="15213788200f6bca86cc3d716b53b540368e3eee5972c731fffc0d39b004822d4925cc153ef5480745264fe6fbd05c69d81a33d19ef7a9cd4676ad908479c7dddc8225a503d095aa7c8037e5efccb78af041c9880fa0695cfbfc67846545307f67a892b5fcb0d9f446ed8e82301718c95fc21bae01b65cb891decdcd0c897246c272e6850fa1a2039b66fdf473aef0fd8cd049f39f53cd08bd0fe1cf2840c919ee7bef93052ff3cb7ee8ada5edf231c86f3d22e215613ee91955", 0xba, 0x401, 0x0, 0x0, r9}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x7, 0xffffffffffffffff, &(0x7f0000000740)="ca0f78e5357d5c4f9dfc6eb43fd4b2f12dd8113e7d8a391d8009985c8cca1afcde280add2ac5065cd9641e36540b69ead9418bc699de778c351c640368093b3042dc242da2fa66932d98c2ba31e0758c161d117f432233fd7a8064a485150446600488ba7dcc9f643daf14e87e183acf89d6e1e1c54ce8f28c8ea5a94b7cea947f53fe7403b5b21fc105dc0148e06aceb5f7e18fd14b3ec96033e10fb36d293f7eba6fc00c087b1919221d2882ed28bb24078fcf4b647d62d99b9c6f296782755721cc39576aebda1d3bb23d168dfea7e108", 0xd2, 0x1f, 0x0, 0x1}]) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r10, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f663a7724bdef61e2eee80da273906d1d3abf9d1a51c0200000040847bc2fdffe8cd918b0350412915d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756eaf5776f7894ee47382b88117e669c6e3203053a6a05995f5ed199fcf8722be75fa42c080601d48e7081161161a2793d1429196b4d9182f7c46359a074285b7eda41f9119fe5237cc79d0cedec0b7e7f95c7d70472f7d3981e50"], 0xa4) sendfile(r10, r10, &(0x7f0000000000), 0x8080fffffffe) 02:07:06 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) sendmmsg$unix(r0, &(0x7f0000000240), 0x1, 0x0) 02:07:06 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@l2, 0x80, &(0x7f0000000640)=[{0xffffffffffffffff}, {&(0x7f00000002c0)=""/214, 0xd6}, {&(0x7f0000000080)=""/192, 0xc0}, {&(0x7f00000003c0)=""/244, 0xf4}, {&(0x7f00000004c0)=""/139, 0x8b}, {&(0x7f00000001c0)=""/74, 0x4a}, {&(0x7f0000000580)=""/168, 0xa8}], 0x7, &(0x7f00000006c0)=""/54, 0x36}, 0x6}, {{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000700)=""/208, 0xd0}, {&(0x7f0000000800)=""/10, 0xa}, {&(0x7f0000000840)=""/206, 0xce}, {&(0x7f0000000940)=""/109, 0x6d}, {&(0x7f00000009c0)=""/210, 0xd2}, {&(0x7f0000000ac0)=""/4096, 0x1000}], 0x6, &(0x7f0000001b40)=""/35, 0x23}, 0x40}], 0x2, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/autofs\x00', 0x400, 0x0) bind$rds(r3, &(0x7f0000001c40)={0x2, 0x4e22, @empty}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe53) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl(0xffffffffffffffff, 0xb5920000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:07:06 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x20, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 02:07:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1cc) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/600], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 02:07:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1cc) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/600], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 02:07:06 executing program 5: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r0, r3, 0xd, 0x44ef2db5c1e0c372}, 0x10) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810696ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16cee06e007ac8b37bfc45d6af375213cfc2400d4200"/254], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e759f331af979a0f2cc1765e2bf760ff66e91a0022549050d0f9f5082a781aea2e161e20b0a79088465254eb8fe059ddd3cec25c0a2448bebb58e17a956d29b9bce9a7febe50fe272a62c4ff00edca07e5ed07e141f3620eddd744adfc05a43cd4ff601233b1da1f6a81d1fd5b988adba2"], 0x10094) sendto$inet6(r4, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)={'#! ', './file0'}, 0x13000) 02:07:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f0000000040)={0x2}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r8, 0x8030560a, &(0x7f0000000100)={0x1, 0x4, &(0x7f0000000080)="5498835212a504b5e1465481873c0a9d3bcbbae17b20c2f9f632380d3d8526bdac521cd077d7c11f1ca6178b1a6b68ed9ac5dad20c98ca2f9c95e4e2aef977749e0c6263f2aa617462aef5d041b39aa3a2527d92bf6fba526bc2a7e1cb15a28de7d15f59f159d69ca0597fb97d0cf5c2", {0xd0f, 0x4f, 0x36314d59, 0x1, 0x8, 0x0, 0x3, 0x5}}) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000000)={0x1, 0xa7a, 0xb60000, 0x7fff}) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)=ANY=[@ANYBLOB="020300000f0000000000000000000000010018000000000005000600000000000a00000000000000005b351562b92c095100000000000000000000000000000000000000000000000200010000000080000000ff0f00000000000000000000000a00000000000000fe8000000000000000000000000000ff"], 0x78}}, 0x0) 02:07:06 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x4e22, @local}}, 0x0, 0x5, 0x0, "303e4005c616f2dcd8371edea7f81cd9ea3ef18c5e9c3d6f560d0b2092024586e1679215186eec6059c7bc4d4e3f268e7dc54b4cd7f97f069f7ef68efb55ab02c5b99006119115f9cf23e89f68501344"}, 0xd8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0x0, 0xffffffffffffffff, 0x0) listen(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0xd10c) socket$packet(0x11, 0x3, 0x300) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x5) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x24800) r5 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x8, 0x60000) ioctl$FUSE_DEV_IOC_CLONE(r4, 0x8004e500, &(0x7f0000000080)=r5) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xfffffce6) 02:07:06 executing program 3: r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x20, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) close(r0) mq_unlink(&(0x7f0000000140)='eth0\x00') 02:07:06 executing program 0: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x1f, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x120007) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000000)=0x2, 0x4) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 204.396434] protocol 88fb is buggy, dev hsr_slave_0 [ 204.401667] protocol 88fb is buggy, dev hsr_slave_1 02:07:07 executing program 4: socket$inet6_dccp(0xa, 0x6, 0x0) r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\xff\x01\x00P\xe0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x60, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) 02:07:07 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tkill(0x0, 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000300)=0xb81182df) syz_open_procfs(r3, &(0x7f0000000380)='net/sctp\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCX25GDTEFACILITIES(r2, 0x89ea, &(0x7f0000000180)) r7 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x80, 0x0) ioctl$BLKROGET(r7, 0x125e, &(0x7f0000000100)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$packet_int(r10, 0x107, 0x14, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, 0x0) r12 = socket(0x2, 0x4, 0x1) r13 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x997d32ecd35d7106, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r13, 0x10e, 0x4, &(0x7f00000001c0)=0x8, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r15, 0x0, r14) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$RTC_PIE_OFF(r16, 0x7006) getpeername(r12, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:07:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x1cc) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40), 0x0, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/600], 0x18}}], 0x1, 0x4048000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) eventfd(0x7fffffff) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r1, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000240)=0xc) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), 0x0) syz_mount_image$hfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000240)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) 02:07:07 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x72b202e8b7731b2, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc09d48b88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6190c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f028f0aae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffd85, 0x9}], 0x0, 0x0) r0 = socket(0x840000000002, 0x3, 0x200000000000ff) r1 = timerfd_create(0x0, 0x0) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) socketpair(0x5, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r4, &(0x7f0000000040), 0x10) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r4, &(0x7f00000041c0)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r6}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000240)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) r12 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r12, &(0x7f0000000040), 0x10) r13 = socket(0x11, 0x800000003, 0x0) bind(r13, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r12, &(0x7f00000041c0)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r14}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40040) r15 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r15, &(0x7f0000000040), 0x10) r16 = socket(0x11, 0x800000003, 0x0) bind(r16, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r16, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r15, &(0x7f00000041c0)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r17}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40040) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r20 = fcntl$dupfd(r19, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r20, 0x0, 0x10, &(0x7f0000002a80)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002b80)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = fcntl$dupfd(r23, 0x0, r22) ioctl$PERF_EVENT_IOC_ENABLE(r24, 0x8912, 0x400200) getpeername$packet(r24, &(0x7f0000002bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002c00)=0x14) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000002c40)={@mcast1, 0x0}, &(0x7f0000002c80)=0x14) r27 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r27, &(0x7f0000000040), 0x10) r28 = socket(0x11, 0x800000003, 0x0) bind(r28, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r28, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmmsg(r27, &(0x7f00000041c0)=[{{&(0x7f0000000140)=@xdp={0x2c, 0x0, r29}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40040) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002cc0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@initdev}}, &(0x7f0000002dc0)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000003380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000003340)={&(0x7f0000002e00)={0x504, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [{{0x8}, {0x17c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x4, 0x8, 0x20, 0x951}, {0xa5d, 0x5, 0x7, 0xfffffffe}, {0x8, 0x0, 0x4, 0x8000}, {0x8, 0x20, 0x8, 0x400}, {0x1, 0x8, 0xfe, 0xffff46c2}, {0x9, 0x9, 0x40, 0x4b8}, {0x3ff, 0x4, 0x7f, 0x348}, {0x8, 0x1f, 0x2, 0x4}, {0x0, 0x1f, 0x0, 0x10000}]}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x3, 0x5, 0x1, 0x8}, {0x1, 0x7f, 0x3, 0x401}, {0x8000, 0xad, 0x6, 0x5}, {0x8000, 0x9, 0x3, 0x4f}, {0x75f, 0x4, 0x1, 0x8}, {0x0, 0xe3, 0x8, 0x844}, {0x7, 0x77, 0x0, 0x1000}, {0x101, 0x3, 0x40, 0x10001}, {0x9, 0x1, 0x80}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r10}}, {0x8}}}]}}, {{0x8, 0x1, r11}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r17}, {0x1dc, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8e}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r25}, {0x134, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r26}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r29}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r30}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}]}, 0x504}, 0x1, 0x0, 0x0, 0x20008}, 0x4000000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 02:07:07 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x98940, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) userfaultfd(0x0) rt_sigpending(&(0x7f00000000c0), 0x8) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xd, 0x0, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x7) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000280)=0x4) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x2) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4\x02\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r4, &(0x7f0000000080)=0x1a001b00, 0x297ef) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r5, r6, 0x0, 0x1ffe03) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) preadv(r5, &(0x7f0000001540)=[{&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/235, 0xeb}], 0x3, 0xffffffff) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x40080, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r7, 0x29, 0xd2, &(0x7f0000000200)={{0xa, 0x4e22, 0x10000, @loopback}, {0xa, 0x4e21, 0x401, @remote, 0x401}, 0x0, [0xc40b, 0x7ff, 0x5, 0x7, 0xffffffff, 0xfffff800, 0x5]}, 0xfffffd71) r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r9 = socket$kcm(0x29, 0x2, 0x0) r10 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r10, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r9, r10, 0x0, 0x1ffe03) sendmsg(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) signalfd(r9, &(0x7f0000001580)={0xffff}, 0x8) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001880)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_int(r8, &(0x7f0000000080)='memory.high\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000040)={0x6, 0x3, 0x8000, 0xbf}, 0x8) [ 204.724669] audit: type=1800 audit(1574042827.344:53): pid=8188 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16588 res=0 [ 204.791994] Unknown ioctl 4702 02:07:07 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x80, 0x0) unshare(0x2040400) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0x2000) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000700)='/dev/cachefiles\x00', 0x4c2140, 0x0) setsockopt$CAN_RAW_ERR_FILTER(r3, 0x65, 0x2, &(0x7f0000000740), 0x4) socket$unix(0x1, 0x37815976521948c0, 0x0) fcntl$getown(r0, 0x9) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0xfffffffffffffd9a) r4 = syz_open_dev$dmmidi(0x0, 0x800, 0x193000) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x8c000) ioctl$KVM_ASSIGN_DEV_IRQ(r5, 0x4040ae70, &(0x7f0000000340)={0x5, 0x0, 0x6, 0x283}) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x8100, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000280)={0x2, 0x7, 0x8001, 0x1, 0x5, 0x5}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r4, 0x40bc5311, 0x0) syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x5, 0x113800) vmsplice(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f0000000380)="9c2389e981efe1cbf48e197b1a951682e395515be8510206000000b08682add8e3a21204e296c5663c2f50435e6226295dca8cfe5a62fc935c0000000000000000", 0x41}, {&(0x7f0000000400)="8366c338a967d698", 0x8}, {&(0x7f0000000440)="70bbaeded3598242c7b23a8e153af9cc38cfc2d811de5226b5996669b8819366860c01f080a87a9229d0b9fcc7355455d026798ea78e38d3bfed9cb2467a6281c53c3f59489e43ede1a34ce2f8515f3020e6a1321092b1c1213e96fa8820cfff25a085275a148854def275689176731556093970d426389466f9e6a37e9080ef74b38e7845", 0x85}, {&(0x7f0000000640)="07188c657cf3e5f0e08bd019a18d0a5cfa12179531da08727a4acf2302", 0x1d}], 0x4, 0x19) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r8, 0xffffffffffffffff, 0x12, 0x2}, 0x0) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 02:07:07 executing program 0: syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x640500, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) write$cgroup_pid(r1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r1, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000002) read$eventfd(r2, &(0x7f00000003c0), 0x8) fallocate(r0, 0x800000000000002, 0x6, 0x2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x12e) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = dup(r4) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:lvm_control_t:s0\x00', 0x23, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f00000002c0)={0x26b7, {{0xa, 0x4e20, 0x49, @empty, 0x1f000000}}}, 0x3bc) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x100) ftruncate(r3, 0x800fe) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001980)={{{@in6=@ipv4={[], [], @empty}, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xffffffffffffff7c) getgid() stat(&(0x7f00000020c0)='./bus\x00', &(0x7f0000002100)) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000002240)) getgid() getpgrp(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002b40), &(0x7f0000002b80)=0xc) sendfile(r5, r6, 0x0, 0x8000fffffffe) [ 205.005366] audit: type=1400 audit(1574042827.564:54): avc: denied { create } for pid=8202 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 205.057806] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 205.106463] audit: type=1400 audit(1574042827.694:55): avc: denied { ioctl } for pid=8202 comm="syz-executor.4" path="socket:[30837]" dev="sockfs" ino=30837 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:07:07 executing program 1: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') open(0x0, 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socket$xdp(0x2c, 0x3, 0x0) [ 205.196949] protocol 88fb is buggy, dev hsr_slave_0 [ 205.203229] protocol 88fb is buggy, dev hsr_slave_1 [ 205.209979] protocol 88fb is buggy, dev hsr_slave_0 [ 205.245892] audit: type=1400 audit(1574042827.784:56): avc: denied { relabelto } for pid=8205 comm="syz-executor.0" name="bus" dev="sda1" ino=16584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 205.271263] bond0: Releasing backup interface bond_slave_1 [ 205.278189] audit: type=1400 audit(1574042827.804:57): avc: denied { read write } for pid=8205 comm="syz-executor.0" name="bus" dev="sda1" ino=16584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 205.303513] audit: type=1400 audit(1574042827.814:58): avc: denied { open } for pid=8205 comm="syz-executor.0" path="/root/syzkaller-testdir376963996/syzkaller.O2ihIf/19/bus" dev="sda1" ino=16584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 [ 205.382941] audit: type=1400 audit(1574042827.854:59): avc: denied { getattr } for pid=8205 comm="syz-executor.0" path="/root/syzkaller-testdir376963996/syzkaller.O2ihIf/19/bus" dev="sda1" ino=16584 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:lvm_control_t:s0 tclass=file permissive=1 02:07:08 executing program 2: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f0000000100)="1f00000055000d0000000000fc07ff1b070404001200000007000100010039", 0x100a6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f0000000000)={0x4, 0x7, "12a2a5a023a148b3423a75fe170727518752202576a66e15da25906756697ae1", 0x1, 0x4, 0x37, 0x2, 0x368}) 02:07:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x26a, &(0x7f00000001c0)=[{&(0x7f00000002c0)="2e00000033000597d25a80648c6356c10324fc004000000006000a00053582c1b0acea8b090009800402177ad1bd", 0x2e}], 0x1}, 0x0) [ 205.724053] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:07:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fchmod(r1, 0x287) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000004c0)=0x210, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000140)=0x71, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_UIE_ON(r5, 0x7003) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)=0xfffffffffffffe91) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_udp_int(r8, 0x11, 0x65, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 205.801987] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:07:08 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYRESDEC=0x0], 0xfffffffffffffed5}}, 0x0) r0 = semget$private(0x0, 0x4, 0x20) semop(r0, &(0x7f0000000380)=[{0x1, 0x0, 0x800}, {0x0, 0x3, 0x1400}, {0x4, 0x7ffd}, {0x7, 0xc83, 0x3800}, {0x0, 0x6, 0x1800}], 0x5) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x80200, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x1800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2, 0x200000000, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r1, 0x0) readv(r2, &(0x7f0000000200)=[{&(0x7f0000000900)=""/99, 0x63}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008911, &(0x7f0000001540)="11dca50d5e0bcfe47bf070") r4 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') preadv(r4, &(0x7f0000000500)=[{&(0x7f0000000a00)=""/102, 0x66}, {&(0x7f0000000dc0)=""/162, 0xa2}, {&(0x7f0000000b80)=""/114, 0x72}, {&(0x7f0000000e80)=""/66, 0x42}], 0x4, 0x1) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(r5, 0x51, 0xfe, 0x2) connect$netlink(0xffffffffffffffff, &(0x7f0000000540)=@proc={0x10, 0x0, 0x25dfdbfd, 0x80020210}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) finit_module(r2, &(0x7f00000000c0)='md5sum\x00', 0x3) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000440)=""/146) r7 = open(&(0x7f0000000540)='./file1\x00', 0x0, 0x80) mkdirat(r7, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') ioctl$EVIOCGEFFECTS(r7, 0x80044584, &(0x7f0000000c00)=""/107) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000740)="c5", 0x1}, 0x68) prctl$PR_GET_TSC(0x19, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r2) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x842c0, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000005c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) pwritev(r9, &(0x7f0000000b00)=[{&(0x7f0000000780)="7d12ac1fa1baf2a68edf5b9cce141820a8492bf902ccb93cb0d05bd738c7f4ce2f2221f99c4f73508eb904477e23273ffc8ccda77012c42f700449fdf67b7fcd1702fa184fb94acd00961d2ddf7f77d9c91b9fcfd687bb45960bccf8cd4823ae4641cb2d4872daa0d337b1c6f223ede32457a7db2e0f829825d192cf1de2642f123ec4b28c3deb26336c2a2fbf9b4e16d911b1aae307e70c2ba023ada795fbcc4a9d2102", 0xa4}, {&(0x7f0000000840)="24c885aa0d29adc90b2cc2581758b10fd2a3a0337b3a010ea96673378e8b3712785368ea4974849edbb54d7751759037a9d0100dc3557088a4bb7ffe7dee50f61f318792b8dbd81c787de137690b9c287508817d1713f88f880e01f6051cbd20a8c90a1b659fd85642b40949ac4f0f19533f37f44d4a24f1585567eedf1a6f4bb0225208732f83b2d3fbf2963b8c0143a10e7f40c667c8a45ab47e5b4344769a3e", 0xa1}, {&(0x7f00000002c0)="edbe235c8217b46f870f9fba784317260912b2f82650acfc77c4d3e6200b2438e40fc9d0f332893bdf6fc78d404c21448e358909e1528cf2f1459a0ff98425f53a394caa44c601aa19a29693eed09a", 0x4f}, {&(0x7f0000000980)="de2ec74e2c73742868016103c9c55227700f814727890dafaf2d", 0x1a}, {&(0x7f0000000cc0)="271fde4cd12d3dbd920c5a3b48e6f711eaff45414d17d0a5ef6a544eeab0235b00dc2e0b22c702b627ccb2d296bff2a9a7b6d6608cd5d80e38d9c12e4c337b68146b689720fc3b0777d9055a6b358ac4909a11ac3af76e9ee11e4634dc084f41bdbbceb323b3497e01e4c25e6dade5fd8a901edb276db6f2a2f079fb891193f20de5a9807b9b776ab459fd2480108e7740b651eabcdac137dac8935d9cd373b35c3a98b5cf0db647dfe02813c0fe2ccac7da94c3d41142014648589fb4b4352444e12e3bc2d3bfebc6ebafcb9fc60842ef74b15783a631c6dd80aa49e18d1dac64f1c607f41b", 0xe6}, {&(0x7f0000000ac0)="1a1deb938a6a5067316815f77e8098fa740b4595e1e07aa38f6dc73fe508026c20197ba8fa9b1b946d61aa7a199f175e", 0x30}], 0x6, 0x0) r10 = accept$packet(r8, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x2cf) readv(r10, &(0x7f00000006c0)=[{&(0x7f0000000680)=""/10, 0xa}], 0x1) clock_gettime(0x6, &(0x7f00000009c0)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000100), 0x0, &(0x7f0000000280)={0x0, r11+30000000}) semget$private(0x0, 0x3, 0x80) r12 = semget(0x2, 0x4, 0x100) semtimedop(r12, &(0x7f0000000240)=[{0x0, 0xfff}], 0x800, 0x0) 02:07:09 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x522f58c7ff5ac33d}, 0x14}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x160c2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x2, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3c}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000802}, 0x90) r4 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) [ 207.458253] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.467969] PF_BRIDGE: br_mdb_parse() with non-bridge [ 207.476847] PF_BRIDGE: br_mdb_parse() with non-bridge 02:07:10 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mq_open(&(0x7f0000000280)='posix_acl_acceA\xc5\x00', 0x0, 0x0, &(0x7f0000000080)={0x0, 0x4, 0x3, 0xfffffffe, 0x3}) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045005, 0x0) close(r1) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x190, 0x20000000080, 0x0) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) write$vhci(r2, 0x0, 0x0) close(r2) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) mq_timedsend(r3, &(0x7f00000002c0)="18d42c3448f8e5a030b0b604b75cf66099a34efe76fc329fc1d4c3ea9c9a303c4082307728ef6433ca1a00e53c63d1c1d7c2a133ceff7a0efd5d4dae13f00ec9e16ba1e7cf07a47329ee4264e9134371555a16da3ec5fbbecddb1ef8090f0478da7d5a6a2a9d6cc9521cea6ec10b59f81dbdacfbd12320037735d71ed3691842cbe57710cb5d25def8a4a2c6eea85ec38489c2dfbfca42c9a17e45e4408e1f307f8e06857c27daca7a837014f33aa571a87a97f74171ed9dd2d5274ac411e443ea003b559d5bf7ba3d7dfb18fa8e61a0405d7a3869e2b87d553478e4a0269aa69449f7a1fffdde4ae6b182317e", 0xed, 0xffffffff, &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r6, 0x700f) 02:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) semget$private(0x0, 0x207, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000080)=""/17) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0xffffffffffffffff, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000240)={0xa0, 0x19, 0x1, {0x4c, {0x4, 0x1, 0x4}, 0x81, 0x0, 0x0, 0x0, 0x40000000400000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8001, 0x744, 0x0, 0xc400000000, 0x0, 0x0, 0x0, 0x1}}, 0xa0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000140)={0x1, 0x7, 0x1000, 0x7d, &(0x7f0000000000)="1af1c39dbea67619a5222bde4d1eb487943031e047def3110fd52ab0c126eacd0ee0234e4cb7d8645660f5a7b02476657bd9450e46ea6eb0cce303677bbacbd988e3257bc9c7a621a3d0e0f3ae464997847e9c8dc4c5f5970b10d75e2d4273c2f6f821f69798af53c0e2a4fc5a63b236fb6cce4099700683c231090243", 0x1000, 0x0, &(0x7f0000000300)="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"}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 02:07:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="4400000010000507000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000c00010062726964676500001400020008001b00010100000800170000000000"], 0x44}}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$INOTIFY_IOC_SETNEXTWD(r5, 0x40044900, 0x60) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000080)) 02:07:10 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) lremovexattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0179d58b77746845997e88c77a30000000000000"]) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x4001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$UHID_INPUT(r3, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000001c0)={0x9, 0x6, 0x8, 0x0, 0xb9, 0x3, 0x1, 0x1, 0x7f, 0x35, 0x3f, 0x1d, 0x0, 0x4c12, 0xffffffd4, 0x1, 0x1, 0x64, 0x5}) 02:07:10 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000000)={0x7e, "cd9ee82c54bbaea3158f90d8059e537426811e5457139d7cc71c6c424f6669d8", 0x1, 0x7fff, 0x2048d77b, 0x2}) 02:07:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x3c, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0xffff, @mcast2, 0x2}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000080)=0x10) [ 207.626798] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 207.818691] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:07:10 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000000)={0x7e, "cd9ee82c54bbaea3158f90d8059e537426811e5457139d7cc71c6c424f6669d8", 0x1, 0x7fff, 0x2048d77b, 0x2}) 02:07:10 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYBLOB=',', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x3c) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e22, @broadcast}, 0xc) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) sched_setscheduler(r4, 0x7, &(0x7f0000000400)=0x200) sendto$inet(r0, 0x0, 0xfffffffffffffffb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x2) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') read(r5, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="7c0000002c00010700"/20, @ANYRES32=r9, @ANYBLOB="00000000000000000300000008000100627066005000020008000400164f9404dffcb63d400002003c000100000000080200002000000000000000000000110000000000010000000000000000002ce700"/100], 0x7c}}, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x3b24, &(0x7f0000000740)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:07:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000140)) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:10 executing program 5: mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) r0 = gettid() lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280), 0x24, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r1, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') tkill(r0, 0x1000000000016) 02:07:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x53a, 0x3ff, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000140), 0xfffffffffffffe88) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x30a, 0x0, 0x0, 0x7}, 0x10) fcntl$getown(r2, 0x9) read(r0, &(0x7f0000000400)=""/168, 0x41c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="2b000004030000000000000000000000020267908e59e863b3d0dab4000000006d643573756d73656c6600"], 0x2b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x108, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xe8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xd8, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x6d}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2009f}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0xc}], @tunl6_policy, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0x1e}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x39}, @tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8}]], @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @tunl_policy, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x9}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @mcast2}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}]]}}}]}, 0x108}}, 0x0) r6 = mq_open(&(0x7f0000000300)='\x04\x00\x00\x00\x92\r\x00\x00\x10\x00.\x16\xe8\xc2p\x12v\xc5\x92\xbf\xbd\xca\x19\x1bw|E\xb7m\xd2', 0x6eb3ebbbcc0884f2, 0x0, 0x0) mq_notify(r6, &(0x7f00000001c0)) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x4000) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x10000003, 0x0, 0xc8f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f00000110c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000002a40)={0x0, 0x0, &(0x7f0000002a00)}, &(0x7f0000002a80)=0xc) syz_extract_tcp_res(&(0x7f0000000340), 0x20000000000005, 0x1f) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x9) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x7f, 0x101, 0x5, 0x1, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r7, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r7, &(0x7f00000003c0), &(0x7f0000000200)=""/205}, 0x20) mq_notify(r6, &(0x7f0000002940)={0x0, 0x2000003f, 0x0, @thr={&(0x7f0000002800)="af66bfe98e95b8cc6a3dced16eb4f5f7e6490cfed992463a3a03faeae42fd6c34280bb44a5e1e56ec8fa0c59ad9a3baa971b39a11fd6c410d7b51bec30ca0523dbebed287de315c9ffb166a5aba7ade4d4df4f26cdeeda59bd7da10798a29832f9de04b603b3c1421976ca57f56ac67df7d67bf9e5da6560ed2ee1132032", 0x0}}) setsockopt$inet_udp_encap(r6, 0x11, 0x64, 0x0, 0x0) 02:07:10 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0xe9484f786a3bb8e4, &(0x7f00000010c0), 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0)="240000001a0025f00485bc04fef7001d020b49ffed000000800328000800030001000000", 0x24) r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000001c0), 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x1, 0x8000, 0x204, 0x1f, 0x0, 0x1, 0xfffffffb, 0x7, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000240)={r2, 0x4}, 0x8) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f00000001c0)) getpgrp(r3) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000400)=ANY=[@ANYRES64=0x0], 0x8) write$P9_RREAD(r4, &(0x7f0000000080)={0x1001, 0x75, 0x0, {0xff6, "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"}}, 0x1001) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x107402, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000001100)=ANY=[@ANYRES16=r4]) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffe5d, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$netrom(r8, &(0x7f0000001140)="ed5b79b9f6c526a81e1a3e9b44f02c0216eb45b9b15c8aba28d9df61d3c15228d799d3a353d5765aedf3cb484601a3a9a8c28d906f74947f0b54f524ab13661126cf5b1a31ae2d565386c949dcdae6a31a43a833d94b60dc41fc06727c9e69316b27159f77180406793789316e0c6554b635e6f9ddee8e67bfeb7d884eecafa8bfde5cc56a7667fa3de93df0f427d7a00f73337a873661681c7451aeb4e26bfc5fbeccbf4e86c3426144a9151d67cafe528ba383024d3d00872fc4f974f6d257bf4f408cbd2ad089271ced7e5547d117565f26081ae7d6c405b2ce01c02dda808f4f4d009b1fa15d", 0xe8, 0x480d, &(0x7f0000001240)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x41) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r9 = socket$kcm(0x29, 0x2, 0x0) r10 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r10, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r9, r10, 0x0, 0x1ffe03) sendmsg(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r9, 0x1, 0x8, &(0x7f0000000600)=0x1f, 0x4) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 208.034017] kauditd_printk_skb: 2 callbacks suppressed [ 208.034029] audit: type=1800 audit(1574042830.654:62): pid=8286 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16593 res=0 [ 208.272274] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 208.289239] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 208.301174] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 02:07:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000140)) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:11 executing program 4: fanotify_init(0x33, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x8, 0xe9, 0x3, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x2, @perf_config_ext={0x9, 0x598}, 0x10, 0x2, 0x7, 0xe, 0xffffffffffffffc0, 0x5, 0x4}, r7, 0xffffffffffffffff, r8, 0x4) 02:07:11 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000e40)='./file0\x00', &(0x7f00000043c0)='bpf\x00', 0x800, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x20, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@xino_auto='xino=auto'}, {@workdir={'workdir', 0x3d, './file1'}}], [], 0xf603000000000000}) 02:07:11 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000000)={0x7e, "cd9ee82c54bbaea3158f90d8059e537426811e5457139d7cc71c6c424f6669d8", 0x1, 0x7fff, 0x2048d77b, 0x2}) [ 208.433210] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 208.489722] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 208.529833] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 208.571284] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 208.581197] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.598367] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8327 comm=syz-executor.4 02:07:11 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xc, &(0x7f0000000000)=0x200, 0x4) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) connect$ax25(r0, &(0x7f0000000080)={{0x3, @default, 0x6}, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @bcast]}, 0x48) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000140)=0x1d, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0xf8, 0x0, 0x1, 0x9, 0x6, @remote}, 0x14) [ 208.728273] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000140)) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:11 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCFLSH(r8, 0x540a, 0x2) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x70, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000140)={r11, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r12, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={r12, 0xbd}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={r13, 0x6db, 0xfbb4}, 0x8) dup(0xffffffffffffffff) [ 208.848238] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 02:07:11 executing program 4: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x7, 0x1) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x0, 0x8000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0xc0000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r8 = dup3(r6, r7, 0x0) ioctl$TCFLSH(r8, 0x540a, 0x2) r9 = socket$inet_sctp(0x2, 0x5, 0x84) r10 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r9, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r10, 0x84, 0x70, &(0x7f000059aff8)={r11}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r11, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r8, 0x84, 0xe, &(0x7f0000000140)={r11, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r12, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x7b, &(0x7f0000000100)={r12, 0x1}, 0x8) ioctl$VIDIOC_DQBUF(r1, 0xc0585611, &(0x7f0000000300)={0x7ff, 0x0, 0x4, 0x80000000, {0x77359400}, {0x0, 0x1, 0xfc, 0x1f, 0x1, 0x0, "7f00"}, 0x729f, 0x2, @planes=&(0x7f0000000140)={0xe2, 0x101, @fd=r2, 0xfffffffb}, 0x4}) lstat(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r15) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.px_acl_default\x00\x00\x00\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000400", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=r13, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000500400000002000000000000000"], 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:11 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_G_MODULATOR(r5, 0xc0445636, &(0x7f0000000000)={0x7e, "cd9ee82c54bbaea3158f90d8059e537426811e5457139d7cc71c6c424f6669d8", 0x1, 0x7fff, 0x2048d77b, 0x2}) 02:07:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'gretap0\x00', {0x2, 0x4e23, @rand_addr=0x80000001}}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000040), 0x20, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r4, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SG_SET_RESERVED_SIZE(r7, 0x2275, &(0x7f00000000c0)=0x101) [ 208.904813] ax25_connect(): syz-executor.5 uses autobind, please contact jreuter@yaina.de 02:07:11 executing program 5: ioctl$VIDIOC_G_PRIORITY(0xffffffffffffffff, 0x80045643, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @empty, [{[{0x9100, 0x4, 0x1, 0x1}], {0x8100, 0x1, 0x1, 0x4}}], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @loopback, @empty, @empty}}}}, 0x0) 02:07:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000140)) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 209.151004] overlayfs: unrecognized mount option "uppesdir=.-file0" or missing value 02:07:11 executing program 5: r0 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad50010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x4c) syz_open_dev$sndtimer(0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./bus\x00', 0x4) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) socket$inet6(0xa, 0x401000000001, 0x0) r2 = getpgrp(0x0) prlimit64(r2, 0x0, &(0x7f0000000280), 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x2000000000000010, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000f85eca17d94be45effd0258cee34e97584e5579a51d1e69d58c5080d69a0c71da47f6e2771ade7b70b8592d7e89bf75a278685daa2bb3eff2a7630", @ANYRES16=r5, @ANYBLOB="0305000000000000000008000000"], 0x14}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=ANY=[@ANYBLOB="fcfdffff10000507ebf86cd9110e96dc00000000", @ANYRES32=0x0, @ANYBLOB="00000100000000003c0012000c00010000000000000000002c00020008000e00020000000800190003000000080015000000000008000a000000000008000d0001000000"], 0x5c}}, 0x0) 02:07:11 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) r5 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x120) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r2, 0x103, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:07:12 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, 0x0) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000180)=0xb) setresuid(r3, r1, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r7, r8) chown(&(0x7f0000000100)='./file0\x00', r3, r8) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet(0x2, 0x5, 0x0) bind$inet(r9, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r9, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r9, 0x400000000000001) 02:07:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xd, 0x0, &(0x7f0000000300)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:07:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) r18 = dup2(r17, r17) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003040)='ip6tnl0\x00', 0x10) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @multicast2}, 0x10) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 02:07:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0xf, r2, 0x2) r3 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2000000000000, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:07:12 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) fcntl$setpipe(r0, 0x407, 0x800) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0xfffffffd, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffd, 0x7ff}}, 0xe8) r1 = open(&(0x7f0000000100)='./file0\x00', 0x800, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000180)=r4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 02:07:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r17, r17) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:12 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x400200, 0x0) ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000180)="66b9800000c00f326635008000000f30baf80c66b88879da8a66efbafc0c66ed660f3881ba80a866b9160b00000f3266b93806000066b85400000066ba000000000f302a150f3804969aef0f01c20f84c600bad104b80098ef", 0x59}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x74, 0x0, 0xffffff87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = open(0x0, 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c80)={0x0, 0x0}, 0x0) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r8, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r7, r8, 0x0, 0x1ffe03) fstat(r8, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001840), &(0x7f0000001880)=0xc) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r9, 0x0) sendmmsg$unix(r4, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=ANY=[@ANYBLOB="1c00000000000000", @ANYBLOB="000000001c00000000000000010000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32=r5, @ANYRES32=0x0, @ANYRES32, @ANYRES64=r9, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYBLOB], 0x6a}, {&(0x7f0000000ec0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001080)=[{0x0}], 0x1, &(0x7f00000010c0)}, {&(0x7f0000001100)=@abs={0x0, 0x0, 0x4e20}, 0x6e, 0x0, 0x0, &(0x7f0000000a00)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32, @ANYRES32, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32, @ANYRES16, @ANYBLOB="188ecde40e43506510a85f5532bf9644616c31c468314c610babde94198671fd64b35f35af9e2432e154bbe3102bcef1fd7a2de413f252bdb332893b7b0f58717a592d7559aabeb73cbbc5debbd4235252ecde8951de61d1a81eb4f2b6d5d42269f1081df4000000"], 0xa7, 0x44081}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4048850}], 0x4, 0x20000000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r4, 0x28, 0x0, &(0x7f0000000080)=0x6, 0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:12 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001000090468fe07002b00edfffffffe0701000000450001070000001419001a00120002000e00010009a008e5000300000000000000", 0x39}], 0x75) 02:07:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:12 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @empty}, &(0x7f00000001c0)=0x10, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) pipe(0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r3, &(0x7f00000006c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x80000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x0, 0xfffffffd]}, 0x45c) fallocate(r3, 0x0, 0x0, 0x2000002) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r8, r6, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r10 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x2400, 0x2) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r13, r11, 0x0) setresuid(r4, r6, r13) fallocate(r2, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000040)={0x0, r3, 0x0, 0x8, 0x20}) 02:07:12 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)=0x0) waitid(0x2, r4, 0x0, 0x20000000, &(0x7f0000000080)) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062a5899dd0c0086f6e64000000000c0002000800"], 0x3c}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r5, 0xc008ae67, &(0x7f0000000080)={0x80000001, 0x7}) 02:07:13 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000140)) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000000c0)={'bond0\x00'}) 02:07:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000140)={0x0, 0x0, 0x0, [], 0x0}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 210.935832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:13 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000140)={0x0, 0x0, 0x0, [], 0x0}) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) [ 211.216979] audit: type=1800 audit(1574042833.834:63): pid=8520 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16611 res=0 02:07:14 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:14 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:14 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xc78, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000002c0)={0x0, 0x6}) 02:07:14 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002e80)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000003040)={0x0, 0x10001}, &(0x7f00000030c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000003400)=ANY=[@ANYRES32=r1, @ANYBLOB="770000003324458c8acf7bdca4d182af0825ae3b16b755268461f415b18d3f51f391ee74a306532a5190e2adc7af139d5880e3251c67e1a82a0793d7a5db2c05826181f30fd472574464ddb0b7da44406e948ba4b8c2fd142601da62b626ce19404b38d8d95d2e98d95699650269b39d1510b475948f7bfaadb483"], &(0x7f0000003100)=0x7f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) close(r2) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) socket$netlink(0x10, 0x3, 0x13) recvmmsg(r4, &(0x7f0000006f80)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/27, 0x1b}, {&(0x7f0000000200)=""/218, 0xda}], 0x2, &(0x7f0000000300)=""/214, 0xd6}, 0x1}, {{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000480)=""/91, 0x5b}, {&(0x7f0000000500)=""/139, 0x8b}, {&(0x7f00000005c0)=""/106, 0x6a}], 0x3}, 0x67f7}, {{&(0x7f0000000680)=@ipx, 0x80, &(0x7f00000019c0)=[{&(0x7f0000000700)=""/183, 0xb7}, {&(0x7f00000007c0)=""/207, 0xcf}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/129, 0x81}, {&(0x7f0000001980)=""/44, 0x2c}], 0x5, &(0x7f0000001a40)=""/164, 0xa4}, 0x5}, {{&(0x7f0000001b00), 0x80, &(0x7f0000002ec0)=[{&(0x7f0000001b80)=""/143, 0x98}, {&(0x7f0000001c40)=""/4096, 0x1000}, {&(0x7f0000002c40)=""/254, 0xfe}, {&(0x7f0000002d40)=""/164, 0xa4}, {&(0x7f0000002e00)=""/117, 0x75}, {&(0x7f0000003080)=""/29, 0x1d}], 0x6, &(0x7f0000002f40)=""/108, 0x6c}, 0x6}, {{&(0x7f0000002fc0)=@l2, 0x80, &(0x7f0000003180)=[{0x0}, {&(0x7f0000003140)=""/44, 0x2c}], 0x2, &(0x7f00000031c0)=""/193, 0xc1}, 0xff}, {{&(0x7f00000032c0)=@sco, 0x80, &(0x7f0000004640)=[{&(0x7f0000003340)=""/139, 0x8b}, {0x0}, {&(0x7f0000003500)=""/4096, 0x1000}, {&(0x7f0000004500)=""/16, 0x10}, {&(0x7f0000004540)=""/239, 0xef}], 0x5, &(0x7f00000046c0)=""/145, 0x91}, 0x5}, {{&(0x7f0000004780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000004800)=""/130, 0x82}, {&(0x7f00000048c0)=""/88, 0x58}, {&(0x7f0000004940)=""/111, 0x6f}, {&(0x7f00000049c0)=""/142, 0x8e}, {&(0x7f0000005a80)=""/195, 0xc3}, {&(0x7f0000005b80)=""/18, 0x12}], 0x6, &(0x7f0000005c40)=""/4096, 0x1000}}, {{&(0x7f0000006c40)=@ax25={{0x3, @default}, [@bcast, @null, @remote, @null, @rose, @netrom, @bcast]}, 0x80, &(0x7f0000003040), 0x0, &(0x7f0000006d80)}, 0x447d}, {{&(0x7f0000006dc0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0xffffffffffffffc6, &(0x7f0000006ec0)=[{&(0x7f0000006e40)=""/34, 0x22}, {&(0x7f0000006e80)=""/17, 0x11}], 0x2, &(0x7f0000006f00)=""/122, 0x7a}, 0x1}], 0x9, 0x140, &(0x7f00000071c0)={0x0, 0x989680}) setsockopt$RDS_CANCEL_SENT_TO(r5, 0x114, 0x1, &(0x7f0000007200)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) symlink(&(0x7f0000003480)='./bus\x00', &(0x7f00000034c0)='./bus\x00') ftruncate(r6, 0x200004) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x1}, 0x8) sendfile(r2, r6, 0x0, 0x80001d000010) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004b00)='/dev/dlm_plock\x00', 0x40101, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0x7, &(0x7f0000004b40)={0x7, 0x6, 0x6, 0xffff32b3}, 0x10) symlink(&(0x7f0000004a80)='./bus\x00', &(0x7f0000004ac0)='./file0\x00') [ 211.838450] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:14 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_FREE_STREAMS(r16, 0x8008551d, &(0x7f0000000040)={0xd80a, 0x5, [{0x7, 0x1}, {0x1, 0x1}, {0x7, 0x1}, {0x8}, {0xf, 0x1}]}) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = syz_open_procfs(r1, &(0x7f0000000000)='maps\x00') write$apparmor_current(r2, &(0x7f0000000040)=@profile={'changeprofile ', '&mime_type[\x00'}, 0x1a) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010003b0e0200"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="3c0012000c00010069706970000000002c000200080002007f00000108000300e000000208000a0001000000080004000700000008001400f6ff2d2a"], 0x64}}, 0x0) 02:07:14 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f0000000180)={0xc, 0x8}, 0x10) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 212.149531] validate_nla: 1 callbacks suppressed [ 212.152967] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 212.174991] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 212.228943] audit: type=1800 audit(1574042834.854:64): pid=8557 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16542 res=0 02:07:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x202800, 0x0) ioctl$UFFDIO_COPY(r5, 0xc028aa03, &(0x7f0000000240)={&(0x7f000000c000/0x1000)=nil, &(0x7f0000013000/0x3000)=nil, 0x1000, 0x2}) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000000c0)={0x1, 0x1, 0x1000, 0x20, &(0x7f0000000000)="7efb7fa624d60d7730545c8d2941e4d2980ff4e3c483a0ee0800d6ddc1ee2129", 0x41, 0x0, &(0x7f0000000040)="9cc23e31872825a8f521ae8d08d097ce0544cf8a932c6557cfe188798a61c99ff45372cf0b03c47530bbfd1f27ff70b2a2e1259fd18feefe2efaf24abd6a82a690"}) [ 212.295271] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 02:07:15 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) socket$kcm(0x29, 0x2, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 212.372435] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 02:07:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) r16 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffff22) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 212.530783] kvm: emulating exchange as write 02:07:15 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) getpgrp(r1) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) fcntl$dupfd(r2, 0x0, r1) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:15 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:15 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1f, &(0x7f0000000080)=0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$kcm(0x29, 0x2, 0x0) r12 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r12, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r11, r12, 0x0, 0x1ffe03) r13 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) io_submit(r3, 0x7, &(0x7f0000000700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f00000002c0)="5ff739a5f20045e66275526517fab942127de163f2953d9fc5981ef97ac8c73b17d85dc4ebdd34819b0cff6a513b108af5225c677628fa768e2e97ba0944fb03d3ab772331bf8dcf49f9f24385430796adf0d8ef45a8ff89f6fb890808049a473e209771c04268352ec53db12903aa99b2b67420497e64437e54cfc53e0481ca009810ed8d722d3d97a235ab6e4e6394060d612d10c9f6a931e1b70eb4da5c5ff8ce7c549dbe14dbb85658cb", 0xac, 0xb9d}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x4, r5, &(0x7f0000000200)="12273564d9f14e47168162fea024d0d08e8adcb2137456f3fa6b198f47d525646f8426937294b4875767975df51bef2b495522a703a3f5ce10d763a5336f48d414b2e7", 0x43, 0x1}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0xa923, r7, &(0x7f00000003c0)="7f88adda19eefab5488dc8be089cb0f239b097330a6de08d4d8d3742111b46af76926be4c9cac70d52e6abae44bf5ebc5144fce7b656bd4d4aa37f45f9928f951f7fdee2e430ec1a03f587ac52e0fef9faffc4ae12d7f3f158178e04e353703e692baac9a07dd8bbc839df6a34b02aeabb9ecfb1bd156bfbe87ca67819ad", 0x7e, 0x7, 0x0, 0x5, r10}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2, 0xf320, r12, &(0x7f0000000480)="37044dc58f5083615bac19b510eba3f00852b91af152e0d024dc865d9228fe69ba91c3d3caa3ef07045f80e505e69d61490efad8b30f9c2bb38d281b34a4ee01e52dafb6c029fffb1d829c10961e248a061968e0fda90d93aaf7c93eb441b28a312a55397bd18064b364296c8e472f35ef2612f676fbf6400e", 0x79, 0x2, 0x0, 0x4, r13}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x6, 0x7fff, r1, &(0x7f0000000580)="a479f2d1ec4e0f29b60a4a70ae64519a48cea619e4e070348eeb46f453467b62ae688b8b3481", 0x26, 0x100000000, 0x0, 0x1}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfa, r2, &(0x7f0000000600)="d0c53400b01d7a19da73d489", 0xc, 0x7, 0x0, 0x0, r2}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x2, 0x3823, r14, &(0x7f0000000680)="60189c681f4e912f403b8057cae97901a67133c6e359898bd4", 0x19, 0x0, 0x0, 0x1}]) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:15 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:16 executing program 1: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) timerfd_create(0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) execveat(r2, &(0x7f0000000000)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000040)='\x00', &(0x7f0000000180)='cpuset\x00', &(0x7f00000001c0)='*\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='trustedmd5sum\x00', &(0x7f0000000300)='GPLlo(\x00'], &(0x7f00000003c0)=[&(0x7f0000000380)='-\x00'], 0x400) perf_event_open(&(0x7f000001d000)={0x1, 0x59, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 02:07:16 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) getpid() r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r10 = socket$kcm(0x29, 0x2, 0x0) r11 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r11, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r10, r11, 0x0, 0x1ffe03) sendmsg(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:16 executing program 5: clone(0xf4fb51c99ccc93c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x0, &(0x7f0000000040)=""/222) 02:07:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c50000006902001c6d56a410fbffffff070000000000000001000000010000007f07002e2f66696c653122010000000000000000f7ffff0700752e335e00007f07002e2f66696c65301002000000000000aa15d73ccb8cd3c6da28a0d16d137e000000000009000000000000000507002e2f66696c65300003000000040000000000000000000000010000000407002e2f66696c6530010200000001040000000000001f00df00000000007f07002e2f66696c653000040000000100000000000000080000"], 0xc5) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000240)={0x6, 0x2, 0x7fff, 0x2000, r5}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x1c, 0x2, [@IFLA_IPTUN_PMTUDISC={0xfffffffffffffff1, 0xa, 0xff}, @IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x4c}}, 0x0) preadv(r6, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(0x0, &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x250101, 0x0) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000340)=ANY=[@ANYRES32=r8, @ANYBLOB="06000002a6000000000000c4c5790811e2d236e1d90d5c000096bf5dd79d934e95cf21ed6ac79f08000000"]) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 213.602061] audit: type=1400 audit(1574042836.224:65): avc: denied { sys_admin } for pid=8633 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:07:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) r10 = socket$kcm(0x29, 0x2, 0x0) r11 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r11, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r10, r11, 0x0, 0x1ffe03) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:16 executing program 5: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000080)={'filter\x00'}, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="572b95f46c099e99a694cf8accefc72f32449c7d754a48835ee1cf"], 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) write$eventfd(r0, &(0x7f0000000240)=0xffff, 0x8) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000001c0)={0x4, 0x3, 0x4, 0x500000, {r1, r2/1000+30000}, {0x2, 0x0, 0x2, 0x7, 0x81, 0x0, "65dfe05a"}, 0x3, 0x4, @fd=r5, 0x4}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) unshare(0x40000000) 02:07:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xc7) r2 = socket$kcm(0x10, 0x2, 0x10) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x74000000, &(0x7f0000000140)=[{&(0x7f0000000040)="2e00000020000502d21a80648c6394fb0924fc0004000b400c000200053582c137153e370a0001802f081700d1bd", 0x2e}], 0x1}, 0x0) [ 213.755497] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.797495] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 213.811764] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:16 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 213.873769] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 213.894646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.955383] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 213.962878] IPVS: ftp: loaded support on port[0] = 21 02:07:16 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 02:07:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x1c) r5 = getpid() rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r5, r8, 0x0, 0xd, &(0x7f0000000000)='!ppp1\\system\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f0000000100)=r9) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="3900000013000d0468fe0704000000000000ff3f06000000450001070000001419001a000400020004000a00400000c00b005d14a4e91ee438", 0x39}], 0x1) 02:07:16 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r10 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r10, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:16 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="c50000006902001c6d56a410fbffffff070000000000000001000000010000007f07002e2f66696c653122010000000000000000f7ffff0700752e335e00007f07002e2f66696c65301002000000000000aa15d73ccb8cd3c6da28a0d16d137e000000000009000000000000000507002e2f66696c65300003000000040000000000000000000000010000000407002e2f66696c6530010200000001040000000000001f00df00000000007f07002e2f66696c653000040000000100000000000000080000"], 0xc5) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syncfs(r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000240)={0x6, 0x2, 0x7fff, 0x2000, r5}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) kcmp(0x0, 0x0, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) pivot_root(&(0x7f00000004c0)='./file0\x00', 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x1c, 0x2, [@IFLA_IPTUN_PMTUDISC={0xfffffffffffffff1, 0xa, 0xff}, @IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x4c}}, 0x0) preadv(r6, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) getxattr(0x0, &(0x7f00000003c0)=@random={'security.', 'mime_type:wlan1)+]%security\x8fem0\\)vmnet0!&em0\xc3}\x00'}, &(0x7f0000000400)=""/20, 0x14) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x250101, 0x0) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) sendmsg(r8, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r7, 0x400442c8, &(0x7f0000000340)=ANY=[@ANYRES32=r8, @ANYBLOB="06000002a6000000000000c4c5790811e2d236e1d90d5c000096bf5dd79d934e95cf21ed6ac79f08000000"]) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x14c}, 0x26f) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 02:07:16 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) getpid() r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 214.234174] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 02:07:16 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) r10 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r10, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 214.490663] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. 02:07:17 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x4100, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 214.569323] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 214.682251] IPVS: ftp: loaded support on port[0] = 21 02:07:17 executing program 2: clone(0x1000000000011, &(0x7f0000000140), 0x0, 0x0, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:17 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 02:07:17 executing program 4: bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x2e, 0x0, 0x0, 0x400100]}, 0x3c) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) 02:07:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:17 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_CONNINFO(r3, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000140)=0x6) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000100)="96", 0x1}], 0x1, &(0x7f0000000000)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}], 0x30, 0x80}, 0x0) 02:07:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00', 0x4009}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0x1, &(0x7f0000000180)="85bf51ed746f3b9e0dfd3cfa8b9f1112222ed77a5e436036f1650f2c6b6c25a45621944399ad0698a03ed32c6cb214778dbffa7569a751825efc05d1980247580bc773d58cfff935278ae8ec1361c41373d1ada3b9b55fe7230bc67f9129772ae444381fa04f4fe8319605756ad9206772e14a0838dbe43c8134e4a3999007d30aaef25f9690cf718a1fd93d7df121108ce80a66e0ac18e346df9144e0e2927d96ae82e348aaecbf2309183eb1be3ed2d037ff85a81a2406fd916a"}, 0x20) 02:07:17 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) readv(r3, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/37, 0x25}], 0x1) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fba103200220f9a11a7057602997398ba6afae78a70ea096ba3b14ffa1354be7b0ac07cd51b896f8535b433747db5ee7f2c672af39a699ca0ee396296b500a10114d129fd9f2e9b7bf6aed8c7d33fd95c168ad0451df960242139cb6b47f6f2fe6d9b2b752ecbdfaf8ea0429a19556e71b3276f2aadb7f611a51e00a06e5194b0df731bc37fb56a46499f5e8caf93d0b79b630ba85decd1dcddddcf7bab84d1b1c445d640508e764bd2be7"], 0xa1, 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}], 0x1c) tkill(r0, 0x16) 02:07:17 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x281) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x20) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000000c0)={0x0, @bt={0x80, 0xffffeb41, 0x0, 0x2, 0x5, 0x4, 0x1, 0x80000000, 0x8, 0x9, 0x3f, 0x8, 0x894a, 0x0, 0x8, 0xe2a416c5e2384617}}) syz_emit_ethernet(0x83, &(0x7f0000000280)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c0f817", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4c, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) 02:07:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'bcsf0\x00', 0x4009}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) close(r0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0x1, &(0x7f0000000180)="85bf51ed746f3b9e0dfd3cfa8b9f1112222ed77a5e436036f1650f2c6b6c25a45621944399ad0698a03ed32c6cb214778dbffa7569a751825efc05d1980247580bc773d58cfff935278ae8ec1361c41373d1ada3b9b55fe7230bc67f9129772ae444381fa04f4fe8319605756ad9206772e14a0838dbe43c8134e4a3999007d30aaef25f9690cf718a1fd93d7df121108ce80a66e0ac18e346df9144e0e2927d96ae82e348aaecbf2309183eb1be3ed2d037ff85a81a2406fd916a"}, 0x20) 02:07:18 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:18 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x408, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1800, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$netrom(r6, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @null, @bcast, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x48) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='securIty.capabili\x89\xb8\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xffff7fff, 0x4}, {0x13de, 0x2}], r1}, 0xffffffffffffffc7, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x22) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) setreuid(0x0, r8) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 02:07:18 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f0000000780)={'filter\x00', 0x7, 0x4, 0x430, 0x118, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @remote, 0xff000000, 0xffffff00, @empty, {[0xff, 0xff, 0x0, 0x14ed44bb70d5701c, 0x0, 0xff]}, @mac=@broadcast, {[0xff, 0xff, 0x0, 0xff, 0xff, 0x1fe]}, 0xfff, 0x80, 0x0, 0x5, 0x4, 0x93, 'erspan0\x00', 'team_slave_0\x00', {0x1fe}, {}, 0x0, 0x1}, 0xf0, 0x118}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@arp={@loopback, @rand_addr=0xffff, 0xff, 0xffffffff, @empty, {[0x0, 0x80, 0x0, 0x0, 0x823ea59e08a9431c]}, @empty, {[0xff, 0xff, 0x0, 0xff, 0xff, 0xff]}, 0x7ff, 0x618, 0xb52c, 0x2, 0x79, 0x0, 'syz_tun\x00', 'ifb0\x00', {}, {}, 0x0, 0x200}, 0xf0, 0x118}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0xbea}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x1, 0x4658, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) 02:07:18 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpu.stat\x00', 0x0, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:18 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:18 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x408, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1800, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$netrom(r6, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @null, @bcast, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x48) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='securIty.capabili\x89\xb8\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xffff7fff, 0x4}, {0x13de, 0x2}], r1}, 0xffffffffffffffc7, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x22) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) setreuid(0x0, r8) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 02:07:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$PPPIOCCONNECT(0xffffffffffffffff, 0x4004743a, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f00000000c0)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff02, 0x420ffe0, 0x0, 0x746ccd0984fbc06) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r3, @ANYBLOB="000225bd7000fddbdf250a000000080005000080000008000500faffffff24000300080004000500000008000500ac1414bb08000500ffffffff08000300010000003c00010014000300ac14141700000000000000000000000014000300ac1dcab7e44e8d24f84ac0d911702e27080004004e21000008000b00736970"], 0x3}, 0x1, 0x0, 0x0, 0x800}, 0x800) socket$vsock_stream(0x28, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) [ 216.132581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:07:21 executing program 5: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB], 0x1}}, 0x10000) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 02:07:21 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$kcm(0x29, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r9, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r8, r9, 0x0, 0x1ffe03) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:21 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x408, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1800, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$netrom(r6, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @null, @bcast, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x48) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='securIty.capabili\x89\xb8\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xffff7fff, 0x4}, {0x13de, 0x2}], r1}, 0xffffffffffffffc7, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x22) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) setreuid(0x0, r8) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) 02:07:21 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}], 0x1) ftruncate(r0, 0x48280) r3 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(0x0) rename(&(0x7f0000000040)='./file0\x00', 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, 0x0) ioctl$MON_IOCQ_URB_LEN(r4, 0x9201) write$P9_RATTACH(r3, &(0x7f0000000080)={0x14}, 0xfffffff4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000001c0)={0x52, 0x1f, 0xfff9, {0x0, 0x1}, {0x1, 0x8}, @period={0x5a, 0x100, 0x87, 0x2, 0x20, {0x5, 0x1, 0x4, 0x2}, 0x4, &(0x7f0000000140)=[0xff, 0x0, 0x0, 0x1f]}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0x7, 0x0, 0x200, 0xfd7, 0x2, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8800000, 0x79, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:07:21 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:21 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 219.063005] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 219.081252] audit: type=1804 audit(1574042841.704:66): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir013837493/syzkaller.CkdjEu/39/bus" dev="sda1" ino=16640 res=1 02:07:21 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r8, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0x9, @str='\x02'}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x48402, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000280)={0xfffffff7}, 0x4) 02:07:21 executing program 4: mknod(&(0x7f0000000080)='./bus\x00', 0x408, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000)=0x1800, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r3, r1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getpeername$netrom(r6, &(0x7f00000001c0)={{0x3, @default}, [@default, @bcast, @null, @bcast, @rose, @netrom, @bcast, @bcast]}, &(0x7f0000000140)=0x48) setxattr$security_capability(&(0x7f0000000400)='./bus\x00', &(0x7f0000000040)='securIty.capabili\x89\xb8\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xffff7fff, 0x4}, {0x13de, 0x2}], r1}, 0xffffffffffffffc7, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x22) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r9, 0x112, 0xb, &(0x7f0000000100)=0x60, 0x2) setreuid(0x0, r8) execve(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) [ 219.237479] audit: type=1804 audit(1574042841.764:67): pid=8800 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013837493/syzkaller.CkdjEu/39/bus" dev="sda1" ino=16640 res=1 02:07:21 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 219.477704] audit: type=1804 audit(1574042842.104:68): pid=8792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013837493/syzkaller.CkdjEu/39/bus" dev="sda1" ino=16640 res=1 02:07:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) [ 219.524997] syz-executor.1 (8792) used greatest stack depth: 22288 bytes left 02:07:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev, 0x7}, 0x1c) setsockopt(0xffffffffffffffff, 0x0, 0x10000000000009, &(0x7f0000000180), 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000100)={'veth0\x00', @ifru_hwaddr=@random="e02dcf12b367"}) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000180)={@remote, 0x27}) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) r3 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), &(0x7f00000000c0)=0x4) fremovexattr(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="73616375726974792e3ba333d18f976711b45fc906b4bf5b6ff173ec0a57d1e477ab3a000080efd577b092d90f1b9fc258de5ab9fe7ca4ad5f075c27687376502980d9660b15b14c3feaffc6eae503eae63c8d6f048bb7b44dfd94f717"]) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f00000006c0)=ANY=[@ANYRES32=r4, @ANYBLOB="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"]) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r5 = socket$caif_seqpacket(0x25, 0x5, 0x0) sendmsg$sock(r5, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) [ 219.586783] audit: type=1804 audit(1574042842.114:69): pid=8792 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir013837493/syzkaller.CkdjEu/39/bus" dev="sda1" ino=16640 res=1 02:07:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) 02:07:22 executing program 4: syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x8, 0xdaf94311a1bd0c84) syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xffffffff00000000, 0x200000) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r2, &(0x7f0000000440)=[{{&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/61, 0x3d}, {&(0x7f0000000180)=""/13, 0xd}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000300)=""/119, 0x77}], 0x4, &(0x7f0000000380)=""/175, 0xaf}, 0x8001}], 0x1, 0x2, &(0x7f0000000480)={0x77359400}) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 02:07:22 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x7, 0x4) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10becf023e7cf945}, 0xc, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44000}, 0xa0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f00000000c0)) write$P9_RGETLOCK(r3, &(0x7f0000000280)={0x28, 0x37, 0x1, {0x3, 0x28000000, 0x7, r4, 0xa, '/dev/cec#\x00'}}, 0x28) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x101d94}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="2000007eee1e4871220000032abd7000fedbdf250a80143fe000000004000086c32ba73a707b45479c61765e869a9b5d3f"], 0x20}, 0x1, 0x0, 0x0, 0x44004}, 0x100) write$cgroup_pid(r5, &(0x7f0000000000), 0x10000000d) open$dir(&(0x7f0000000240)='./file0\x00', 0x800200, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000540)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6e}) r7 = socket$kcm(0x29, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r8, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r7, r8, 0x0, 0x1ffe03) sendmsg(r7, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fadvise64(r7, 0x5, 0x81, 0x5) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000004c0)={'bpq0\x00', {0x2, 0x4e20, @loopback}}) socket$inet(0x10, 0x2, 0x0) socket$inet6(0xa, 0x80002, 0x0) [ 219.891742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=7918 sclass=netlink_route_socket pig=8842 comm=syz-executor.1 02:07:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socket$kcm(0x29, 0x2, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, 0x0) [ 219.959495] IPVS: ftp: loaded support on port[0] = 21 02:07:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x1}) 02:07:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r5, 0x4b6a, &(0x7f0000001440)="6ee9b1675c6107c0c8c018caa4e6fa0d008153aee45c83d0962589d1e84f84facea7753eb70578ba189fd9d9dab11961fe63b27aaa233be885f7a84d7494afad928025440facb6132ebf6c1bcbd96e25c97fbadce4f4dbbdcca5916654d79546fdc532e7872f6ebfa28dada4112836b4") ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$packet(r2, &(0x7f0000001e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001e40)=0x14) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000000)="f9b6441a86e955ffd8cadb884e10878c67c074e4221bfa1fc88bed2e3ad7bc5b173bab613ccc38ad57ba01eb7ee75c0881fb526a64898fb0a74e86c8269b96d5972e21276d0d7baedc461cd6bfc80d30752dc24c030b62d9d6993868b6e8167b7400e73e950d0068fd2358e828949f2125e961c77933adec9df384d221dee5f72552ff765d581ad6971a00ebfbcb3a6f4e4d5ea1a917ad", 0x97}, {&(0x7f00000000c0)="f0f83e58a94c2c25b8c214d1f8a9482328ff3e7b9acde5d0742537a0c495397afbe314ab67f136b347d0d4237184a40d74700981722331c3556ec07870a3add20714bb5774ff5df0b8f38c5501da777dff871c2537bf9b2426c408c584c8146221a1f6553d0c18b5803d90bfee58d8f873023f70171583ab5520fdad008c3cc565c786dd91c6858493b8882354ced31a38b3c99a", 0x94}, {&(0x7f0000001300)="a085e1673b8b0e55693baa90cc23c20810144a3b7a6ef70ea2dbf6ddc3778fa019618083edf869315bd790a9204fd11642f3d7bbc7100a09884948e27db406dc8f23d94ebbaf16bbd7072bf1bdfd2ccd23d22c8557aa51fcd0e39206b7dad4eed7bff07c8fe075bae4c89a0f3cde348fe568e77bc41cfe1d4c0108b777ed11acebba38666192806d2dbbfd7baf149130d4eebcf514ffa799aa9f4ec6323f19b965843f5bebb4f22cc23294389ed1c2f82ee56748e5a548cd7e83f9eb9d1dc9bb1268ca114d414cb3e665fb191b7caaa2acc965b0244ff46cb3d49b8d118684721970be8dce476b27778269a0fa28ec908da49a2c1a08ca", 0xf7}], 0x4, &(0x7f0000001e80)=[@ip_retopts={{0x6c, 0x0, 0x7, {[@rr={0x7, 0x17, 0x6, [@local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @loopback]}, @end, @rr={0x7, 0xb, 0x8, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp={0x44, 0x38, 0x9, 0x3, 0x9, [{[@local], 0x5}, {[@initdev={0xac, 0x1e, 0x1, 0x0}], 0x7}, {}, {[@remote], 0x80000000}, {[@dev={0xac, 0x14, 0x14, 0x1f}], 0x7ff}, {[], 0x8762}, {[], 0x8}, {[@dev={0xac, 0x14, 0x14, 0x18}], 0x4}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x8001}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @local, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xa03c0000}}, @ip_tos_int={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}], 0x108}, 0x44) syz_emit_ethernet(0xa2, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 02:07:22 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:22 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x1}) 02:07:22 executing program 5: syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0xe0ab88a46b6712e7) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r2, 0xae9a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xc000000000, 0x204221) rmdir(&(0x7f0000000000)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:23 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0x2, 0x1}) 02:07:23 executing program 4: ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socket$kcm(0x11, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(0xffffffffffffffff, 0x89e1, &(0x7f00000002c0)={'team_slave_1\x00', 0x2b, 0x8}) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2e0000002a000502d25a80648c000000080000001000084002376ee6735e000000053582c137153e370900018000", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x401) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:07:23 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x100001, 0xbaa81d74) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000000)=0x3, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x800, 0x21fc}, 0x14) io_setup(0x81, &(0x7f0000000040)=0x0) io_destroy(r3) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) [ 220.801874] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.889416] audit: type=1400 audit(1574042843.514:70): avc: denied { setopt } for pid=8885 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:23 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x0, 0x1}) 02:07:23 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) creat(&(0x7f0000000000)='./bus\x00', 0x141) r2 = socket$inet6(0xa, 0x2b9079aff15af9e4, 0x0) fallocate(r2, 0x0, 0x3, 0xff) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r5, 0x40247007, &(0x7f00000000c0)={0x20, 0x36, 0x4, 0x13, 0x3, 0xfff, 0x3, 0xb3, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xdf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 02:07:23 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:23 executing program 1: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x23c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNGETDEVNETNS(r3, 0x54e3, 0x0) write(r0, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f30501000a000500020423dcffdf00", 0x1f) [ 221.156798] audit: type=1400 audit(1574042843.774:71): avc: denied { write } for pid=8900 comm="syz-executor.1" path="socket:[33399]" dev="sockfs" ino=33399 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 221.186534] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:07:23 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x0, 0x1}) [ 221.245477] audit: type=1400 audit(1574042843.834:72): avc: denied { ioctl } for pid=8870 comm="syz-executor.5" path="socket:[33398]" dev="sockfs" ino=33398 ioctlcmd=0xae41 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:07:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r5) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 221.307200] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 02:07:24 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000440)=0x20, 0x4) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="2180c20000000180c206000008004500001c000000000000907800000000ffffffff0000907800000000ee797a530b3fc37e5212e2273e3528c0fe8ad6f706042d685af8c165f97d4f5cb9bf3f948c4b42cf0a73e393a34d23cbcac895fd187716f40dd59ec9457fe2681adcebe718844df73ef7979c59a833e060b08876f13cd2e0582a74cf5dce6ec28db6dbf5629397826d9af0f7b478e6ec2f5e45beb0a5224a711753a790a0674ba90990d5f31b74fe23a46286953ccb1b53e74bf383f447260c267a8d99ffffff7f2bca77e9652a59c178abfd7467aec6ab33"], 0x0) r1 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xe, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$cgroup_ro(r2, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000008c0)={@local}, &(0x7f0000000900)=0x14) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000200)={0x8001}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r5 = dup(r4) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000400)=0xc) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000180)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DMA_BUF_IOCTL_SYNC(r8, 0x40086200, &(0x7f00000001c0)=0x2) getsockopt$netlink(r5, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x4) socket$netlink(0x10, 0x3, 0x0) 02:07:24 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) preadv(r1, &(0x7f00000005c0)=[{0x0, 0x14a}, {&(0x7f0000001200)=""/4096, 0x1000}], 0x2, 0xcbe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc08c5334, &(0x7f0000000200)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={0x0, r3, 0x0, 0xd, &(0x7f0000000780)='\x82#$\'wlan0self}user-)+em1\x00'}, 0xfd95) r4 = gettid() r5 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r6 = dup2(0xffffffffffffffff, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r6, 0xc08c5334, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x2}, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000740)={r4, r6, 0x0, 0x0, 0x0, r7}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, 0x0, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r3, &(0x7f0000000400)={0xa, 0x4}, 0xc) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x200000, 0x0) open$dir(&(0x7f0000000340)='./file0/file0\x00', 0x4100, 0x0) clock_gettime(0x0, &(0x7f0000000480)) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000011c0)=@req3={0x200, 0xf0, 0x4, 0x0, 0xc8}, 0x1c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) pipe(0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="240000f8447cf850dfd8f734d8fbd772aa58c61af1a4559787f39d2ab0dc7324c249b29747fe9f2de92fa191aa792ef9274b09bfa4879da3", @ANYRES16=r10, @ANYBLOB="0100000000000000000008000000100004000c00010073797a310000000064d3698ee00353a3f24e00e15af4cb34b9210b2e34719d75ddd582278ace88331a5f475128ccadefec9658542d8daf3b619583b3fab1d17e12587af9ab4aa434363a88da0b9dba077b17edeb0381345b2020016b84955196dcd4acb7f913f91222d33f241d3d4745b74c5d277e9aad45f37204a57fc5d0482c5573b531360806002a34da9c0e76578a057fffc8e74af0b2d5a73695e642f1e2c62b2a131c562576394fe6"], 0x24}}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 02:07:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x0, 0x1}) 02:07:24 executing program 1: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000100)={0x5, {{0xa, 0x4e20, 0x6, @mcast2, 0xe6}}}, 0x88) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)=0x1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r7, 0x0, 0x8ec0, 0x0) fcntl$setstatus(r6, 0x4, 0x2c00) write$P9_RSTATu(r7, &(0x7f0000000200)={0xfcbd, 0x7d, 0x0, {{0x0, 0x8a, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x9, '~', 0xffffffffffffff88, ']', 0x4d, 'JP\xd5\x88\x980\xd0n\x98K\xfd\x9f\xb4\xa2\xd5\x94s\x8f\x1c\xb8s\xc9\xfd\xbf\xb3q\x02\x00\x00\x00u\xf2~\x99H\r\xed\xf9\x900\x15\x85e#\x1e\xc0R\x1e>\xdd#D\xab\xcd\xa6\x86\xab*vh\xd72[\xd1+}\x81{\x8f\xa4\x01\x0e\xdc\xc7\x90y\xfc'}, 0x23, '@cgroup\\wlan1userselfcpusetvboxnet1'}}, 0xff50) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$TCSETSF(r8, 0x5404, &(0x7f00000000c0)={0x8000, 0x2, 0x9, 0x9, 0x15, 0x6, 0x5, 0x40, 0x1, 0x3, 0x2dc5, 0x400}) close(r5) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$VIDIOC_CREATE_BUFS(r11, 0xc100565c, &(0x7f0000000340)={0x6, 0x1, 0x1, {0x5, @pix={0x9, 0x7, 0x34325842, 0x4, 0x4, 0x8, 0x5, 0x1, 0x1, 0x1, 0x7635e7c1fd7f7968, 0x2}}}) 02:07:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2}) 02:07:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2}) 02:07:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:24 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:24 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2}) 02:07:24 executing program 5: select(0x40, &(0x7f0000000180)={0xffffffffffff3396, 0x1, 0xfffffffffffffe00, 0x8001, 0x4, 0x9, 0x0, 0x100000000}, &(0x7f00000001c0)={0x100000001, 0x28, 0xe740, 0xed, 0x9, 0x5, 0x8, 0x9}, &(0x7f0000000280)={0x9, 0xff, 0x9, 0x100, 0x8, 0x6, 0x80, 0x9}, &(0x7f00000002c0)={0x0, 0x7530}) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00p\x80\x00', 0x1}, 0x18) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x10000000008936, &(0x7f0000000000)) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) lchown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x1, &(0x7f00000006c0)=[{}]}) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') 02:07:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:24 executing program 1: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) open(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) fchdir(0xffffffffffffffff) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x81}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup(r1, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) ftruncate(r4, 0x4) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='jffs2\x00', 0x900000, &(0x7f00000001c0)='\x00') ftruncate(0xffffffffffffffff, 0x800fe) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000200)=0x81) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:07:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$gfs2(&(0x7f0000000440)='gfs2\x00', &(0x7f0000000480)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@noloccookie='noloccookie'}]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x80010, r4, 0x10001) 02:07:25 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:25 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:25 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(0xffffffffffffffff) [ 222.698590] FAULT_INJECTION: forcing a failure. [ 222.698590] name failslab, interval 1, probability 0, space 0, times 1 [ 222.735892] CPU: 0 PID: 8990 Comm: syz-executor.2 Not tainted 4.19.84 #0 [ 222.742797] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 222.752183] Call Trace: [ 222.754802] dump_stack+0x197/0x210 [ 222.758457] should_fail.cold+0xa/0x1b [ 222.762370] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 222.767503] ? lock_downgrade+0x880/0x880 [ 222.771677] __should_failslab+0x121/0x190 [ 222.776087] should_failslab+0x9/0x14 [ 222.779996] __kmalloc+0x2e2/0x750 [ 222.783559] ? __lock_acquire+0x6ee/0x49c0 [ 222.787822] ? __vb2_queue_alloc+0xf2/0xe90 [ 222.792186] ? vicodec_buf_prepare+0x360/0x360 [ 222.796783] __vb2_queue_alloc+0xf2/0xe90 [ 222.800949] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 222.806151] ? get_q_data+0x5a/0x80 [ 222.809806] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.815360] ? vicodec_buf_prepare+0x360/0x360 [ 222.819978] vb2_core_reqbufs+0x449/0xd70 [ 222.824148] ? vb2_core_create_bufs+0x830/0x830 [ 222.828835] ? mutex_trylock+0x1e0/0x1e0 [ 222.832912] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.838562] vb2_reqbufs+0xe9/0x120 [ 222.842204] v4l2_m2m_reqbufs+0x90/0x1d0 [ 222.846279] v4l2_m2m_ioctl_reqbufs+0x6b/0x80 [ 222.850790] v4l_reqbufs+0xa7/0xd0 [ 222.854353] __video_do_ioctl+0x537/0xec0 [ 222.858528] ? v4l_s_fmt+0x9c0/0x9c0 [ 222.862347] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 222.867898] ? _copy_from_user+0xdd/0x150 [ 222.872066] video_usercopy+0x4c2/0x10c0 [ 222.876147] ? v4l_s_fmt+0x9c0/0x9c0 [ 222.879963] ? v4l_enumstd+0x70/0x70 [ 222.883690] ? mark_held_locks+0x100/0x100 [ 222.887962] ? proc_cwd_link+0x1d0/0x1d0 [ 222.892092] ? __fget+0x340/0x540 [ 222.895563] ? video_usercopy+0x10c0/0x10c0 [ 222.899892] video_ioctl2+0x2d/0x35 [ 222.903524] v4l2_ioctl+0x150/0x1b0 [ 222.907160] ? video_devdata+0xa0/0xa0 [ 222.911047] do_vfs_ioctl+0xd5f/0x1380 [ 222.915058] ? selinux_file_ioctl+0x46f/0x5e0 [ 222.919563] ? selinux_file_ioctl+0x125/0x5e0 [ 222.924050] ? ioctl_preallocate+0x210/0x210 [ 222.928467] ? selinux_file_mprotect+0x620/0x620 [ 222.933220] ? iterate_fd+0x360/0x360 [ 222.937012] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 222.942537] ? fput+0x128/0x1a0 [ 222.945809] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 222.951937] ? security_file_ioctl+0x8d/0xc0 [ 222.956356] ksys_ioctl+0xab/0xd0 [ 222.959816] __x64_sys_ioctl+0x73/0xb0 [ 222.963708] do_syscall_64+0xfd/0x620 [ 222.967517] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 222.972701] RIP: 0033:0x45a639 [ 222.975930] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 222.994903] RSP: 002b:00007f667cb9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 223.002637] RAX: ffffffffffffffda RBX: 00007f667cb9fc90 RCX: 000000000045a639 [ 223.009972] RDX: 0000000020000000 RSI: 00000000c0145608 RDI: 0000000000000003 [ 223.017261] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 223.024532] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f667cba06d4 [ 223.031803] R13: 00000000004c6169 R14: 00000000004db208 R15: 0000000000000004 02:07:25 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:25 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:25 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(0xffffffffffffffff) 02:07:25 executing program 2 (fault-call:1 fault-nth:1): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r3, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x2, {0x9, 0x7fff, "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", 0x1, 0x4, 0xfb, 0x1, 0x53, 0x6, 0x9}, r4}}, 0x128) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x863231d949c72851}, 0x2) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000001480)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r9, 0xc0086421, &(0x7f00000014c0)={r10}) sendfile(r5, r6, 0x0, 0x1ffe03) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) signalfd(r5, &(0x7f0000000300)={0x9}, 0x8) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000080)=0x9, 0x4) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f00000003c0)) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000340)={{0x8, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x0, 'sh\x00', 0x36, 0xb3, 0xb}, {@broadcast, 0x4e23, 0x4, 0x1c, 0x7, 0x9}}, 0x44) 02:07:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:26 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 223.589548] IPVS: set_ctl: invalid protocol: 8 172.30.0.2:20004 02:07:26 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:26 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(0xffffffffffffffff) [ 223.775406] FAULT_INJECTION: forcing a failure. [ 223.775406] name failslab, interval 1, probability 0, space 0, times 0 [ 223.787927] CPU: 1 PID: 9024 Comm: syz-executor.2 Not tainted 4.19.84 #0 [ 223.794793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 223.804158] Call Trace: [ 223.806762] dump_stack+0x197/0x210 [ 223.810415] should_fail.cold+0xa/0x1b [ 223.814326] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 223.819451] ? lock_downgrade+0x880/0x880 [ 223.823615] __should_failslab+0x121/0x190 [ 223.827862] should_failslab+0x9/0x14 [ 223.831679] kmem_cache_alloc_trace+0x2cc/0x760 [ 223.836386] ? rcu_read_lock_sched_held+0x110/0x130 [ 223.841503] ? __kmalloc+0x5e1/0x750 [ 223.845257] ? vb2_vmalloc_attach_dmabuf+0x160/0x160 [ 223.850375] vb2_vmalloc_alloc+0x71/0x290 [ 223.854523] __vb2_queue_alloc+0x485/0xe90 [ 223.858766] ? vicodec_buf_prepare+0x360/0x360 [ 223.863361] vb2_core_reqbufs+0x449/0xd70 [ 223.867517] ? vb2_core_create_bufs+0x830/0x830 [ 223.872290] ? mutex_trylock+0x1e0/0x1e0 [ 223.876378] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.881925] vb2_reqbufs+0xe9/0x120 [ 223.885642] v4l2_m2m_reqbufs+0x90/0x1d0 [ 223.889788] v4l2_m2m_ioctl_reqbufs+0x6b/0x80 [ 223.894287] v4l_reqbufs+0xa7/0xd0 [ 223.897824] __video_do_ioctl+0x537/0xec0 [ 223.901975] ? v4l_s_fmt+0x9c0/0x9c0 [ 223.905686] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 223.911214] ? _copy_from_user+0xdd/0x150 [ 223.915358] video_usercopy+0x4c2/0x10c0 [ 223.919414] ? v4l_s_fmt+0x9c0/0x9c0 [ 223.923128] ? v4l_enumstd+0x70/0x70 [ 223.926927] ? mark_held_locks+0x100/0x100 [ 223.931154] ? proc_cwd_link+0x1d0/0x1d0 [ 223.935208] ? __fget+0x340/0x540 [ 223.938670] ? video_usercopy+0x10c0/0x10c0 [ 223.942998] video_ioctl2+0x2d/0x35 [ 223.946617] v4l2_ioctl+0x150/0x1b0 [ 223.950230] ? video_devdata+0xa0/0xa0 [ 223.954104] do_vfs_ioctl+0xd5f/0x1380 [ 223.957996] ? selinux_file_ioctl+0x46f/0x5e0 [ 223.962481] ? selinux_file_ioctl+0x125/0x5e0 [ 223.966962] ? ioctl_preallocate+0x210/0x210 [ 223.971363] ? selinux_file_mprotect+0x620/0x620 [ 223.976114] ? iterate_fd+0x360/0x360 [ 223.979906] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 223.985429] ? fput+0x128/0x1a0 [ 223.988701] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 223.994230] ? security_file_ioctl+0x8d/0xc0 [ 223.998630] ksys_ioctl+0xab/0xd0 [ 224.002072] __x64_sys_ioctl+0x73/0xb0 [ 224.005980] do_syscall_64+0xfd/0x620 [ 224.009778] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 224.014953] RIP: 0033:0x45a639 [ 224.018137] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 224.037028] RSP: 002b:00007f667cb9fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 224.044738] RAX: ffffffffffffffda RBX: 00007f667cb9fc90 RCX: 000000000045a639 [ 224.052171] RDX: 0000000020000000 RSI: 00000000c0145608 RDI: 0000000000000003 [ 224.059428] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 224.066684] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f667cba06d4 [ 224.073948] R13: 00000000004c6169 R14: 00000000004db208 R15: 0000000000000004 02:07:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:27 executing program 5: syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xb40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r4, 0x80045439, &(0x7f00000000c0)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r1) ioctl$VIDIOC_RESERVED(r1, 0x5601, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x4100, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(0xffffffffffffffff) 02:07:27 executing program 2 (fault-call:1 fault-nth:2): r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:27 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:27 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:27 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:27 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffff95256b07ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000002f3753a9c3b630bf92dd696125265586f2043649b89ec9b91dc174d5700900fa24052b2fe97409000000058e4bf0391702519694cd73608fadb119a5ffc8f1460c55bcce412bc1cc14a1f64ad78f7efc6f2251217bae2233bacac999cbb0468424c2e8ab6cafc7bed227046c4ef20a09f4a471fdc7ede5086c382c1e7016a71a704c7b3c66c0e605500fda7b4a72bedb7c33a4c7e1f0c42819df5c26d28b450e2a9980b62fe2a57ac040892270e005a2e4ead36494a405cb500badb2b544edf5491d98896b66851b823d3dc390934ea9062dd57a13ddb0ce78dbf6619bb04dbb7ac738"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r2, 0x18000000000002a0, 0x1f, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x0, 0x67, &(0x7f0000000000), &(0x7f0000000040)="8420b7ae6d871b750614fa73720f02bc731d07dc90eac4f87c9afeb58168461ccfa914e1dc4271b1d56da9eea7dcf2e37702d1c09a4de443b68b95095c1cc248d5046097ec51aded3efaf1f2f9e837a9d77c00ea0cd85aef6c9b6cedc2d6a363a2741e6ef4b7d9"}, 0x40) recvmmsg(0xffffffffffffffff, &(0x7f000000a000)=[{{&(0x7f0000000500)=@ipx, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000580)=""/226, 0xe2}, {&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f0000000680)=""/28, 0x1c}, {&(0x7f0000000700)=""/87, 0x57}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/30, 0x1e}, {&(0x7f0000000940)=""/136, 0x88}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x8, &(0x7f0000001a80)=""/94, 0x5e}, 0x2ebe7ea6}, {{&(0x7f0000001b00)=@sco, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001b80)=""/116, 0x74}, {&(0x7f0000001c00)=""/218, 0xda}, {&(0x7f0000001d00)=""/140, 0x8c}, {&(0x7f0000001dc0)=""/231, 0xe7}, {&(0x7f0000001ec0)=""/25, 0x19}], 0x5, &(0x7f0000001f80)=""/201, 0xc9}, 0x7fffffff}, {{&(0x7f0000002080)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x80, &(0x7f00000043c0)=[{&(0x7f0000002100)=""/229, 0xe5}, {&(0x7f0000002200)=""/193, 0xc1}, {&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/143, 0x8f}, {&(0x7f00000033c0)=""/4096, 0x1000}], 0x5, &(0x7f0000004440)=""/164, 0xa4}, 0x8}, {{&(0x7f0000004500)=@hci, 0x80, &(0x7f0000004740)=[{&(0x7f0000004580)=""/92, 0x5c}, {&(0x7f0000004600)=""/10, 0xa}, {&(0x7f0000004640)=""/70, 0x46}, {&(0x7f00000046c0)=""/83, 0x53}], 0x4, &(0x7f0000004780)=""/227, 0xe3}, 0x7f}, {{&(0x7f0000004880)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000004900)=""/45, 0x2d}, {&(0x7f0000004940)=""/144, 0x90}, {&(0x7f0000004a00)=""/255, 0xff}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/172, 0xac}, {&(0x7f0000005bc0)=""/219, 0xdb}, {&(0x7f0000005cc0)=""/139, 0x8b}], 0x7, &(0x7f0000005e00)=""/112, 0x70}, 0xffffffff}, {{&(0x7f0000005e80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, &(0x7f00000060c0)=[{&(0x7f0000005f00)=""/75, 0x4b}, {&(0x7f0000005f80)=""/78, 0x4e}, {&(0x7f0000006000)=""/53, 0x35}, {&(0x7f0000006040)=""/104, 0x68}], 0x4, &(0x7f0000006100)=""/4096, 0x1000}, 0xf5}, {{&(0x7f0000007100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000075c0)=[{&(0x7f0000007180)}, {&(0x7f00000071c0)=""/153, 0x99}, {&(0x7f0000007280)=""/29, 0x1d}, {&(0x7f00000072c0)=""/188, 0xbc}, {&(0x7f0000007380)=""/118, 0x76}, {&(0x7f0000007400)=""/141, 0x8d}, {&(0x7f00000074c0)=""/202, 0xca}], 0x7, &(0x7f0000007640)=""/37, 0x25}, 0x8000}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000007680)=""/10, 0xa}], 0x1, &(0x7f0000007700)=""/9, 0x9}, 0x7}, {{&(0x7f0000007740)=@l2, 0x80, &(0x7f0000007b80)=[{&(0x7f00000077c0)=""/97, 0x61}, {&(0x7f0000007840)=""/105, 0x69}, {&(0x7f00000078c0)=""/225, 0xe1}, {&(0x7f00000079c0)=""/198, 0xc6}, {&(0x7f0000007ac0)=""/10, 0xa}, {&(0x7f0000007b00)=""/91, 0x5b}], 0x6}, 0x6}, {{&(0x7f0000007c00)=@tipc=@id, 0x80, &(0x7f0000009ec0)=[{&(0x7f0000007c80)=""/4096, 0x1000}, {&(0x7f0000008c80)=""/62, 0x3e}, {&(0x7f0000008cc0)=""/4096, 0x1000}, {&(0x7f0000009cc0)=""/205, 0xcd}, {&(0x7f0000009dc0)=""/212, 0xd4}], 0x5, &(0x7f0000009f40)=""/131, 0x83}, 0x5}], 0xa, 0x100, &(0x7f000000a280)={0x0, 0x989680}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f000000a380)='/dev/sequencer\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r9, &(0x7f0000000180)={0x0, 0x7}, 0x2) r10 = accept$inet6(r6, &(0x7f000000a300)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, &(0x7f000000a340)=0x1c) setsockopt$inet6_opts(r10, 0x29, 0xd, &(0x7f0000000300)=@hopopts={0x11, 0x4, [], [@calipso={0x7, 0x10, {0x3, 0x2, 0x1, 0x9c0e, [0xfffffffffffffffb]}}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0xff8}, @enc_lim={0x4, 0x1, 0xff}, @pad1]}, 0x30) r11 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x2000) write$FUSE_OPEN(r11, &(0x7f0000000140)={0x20, 0x0, 0x7, {0x0, 0x16}}, 0x20) 02:07:27 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'rr\x00', 0x3, 0x51, 0x7f}, 0x2c) r1 = socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74da4822e386b8c2de40fdd1c63bc6d5ff51295b74207f92525aa8a8f013c8b6b34e759c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f301d3b8f5765e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72ef8547d2a50ffff00002545a0bee704ed1da53d5d3ff50e"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x2000, 0x0, 0xfffffffe, 0x7, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @rand_addr, 0x1, 0xa, [@rand_addr=0xffff, @empty, @multicast1, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x1b}, @remote, @rand_addr=0x6, @multicast1, @multicast2]}, 0x38) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 02:07:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:28 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x2, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:28 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x4b47, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) socket$kcm(0x29, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:28 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:28 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x4b49, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:28 executing program 5: r0 = socket(0x40000000015, 0x4, 0x0) getsockopt(r0, 0x114, 0x2713, 0xfffffffffffffffe, &(0x7f0000000000)=0x7ffff000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000040)={@mcast2}, &(0x7f0000000080)=0x14) 02:07:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) io_setup(0x1f, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:29 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000240)={0x33, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'rr\x00', 0x3, 0x51, 0x7f}, 0x2c) r1 = socket$key(0xf, 0x3, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020700090200000000000000d80000003c05771373ae0aacf74da4822e386b8c2de40fdd1c63bc6d5ff51295b74207f92525aa8a8f013c8b6b34e759c7eb63242717d3f3854e69d62747c5f75c01e55f9e0fd0f5048ec4e53401d04af8fa8103a9fb7a3c50952bfc8c4c3d92d7fb26404ed0dd87ab7d1f5ed43fa5f301d3b8f5765e1b913da6cc27129465062263e3b07f90118bda5841a2cfb8526a8d22f0f18a6d6ced226cd79d135934e7b8c5dc43406ab6e3d675b51e7bae49afa654c2a19d67e72ef8547d2a50ffff00002545a0bee704ed1da53d5d3ff50e"], 0x10}}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x81) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp, 0x2000, 0x0, 0xfffffffe, 0x7, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x20, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x200) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @rand_addr, 0x1, 0xa, [@rand_addr=0xffff, @empty, @multicast1, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x1b}, @remote, @rand_addr=0x6, @multicast1, @multicast2]}, 0x38) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 02:07:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x541b, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:29 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x5421, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:29 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:29 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x5450, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:30 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)={[{@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@upperdir={'upperdir', 0x3d, './file0'}}]}) removexattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000001480)=0xe8) r4 = geteuid() syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x4, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="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", 0x1000, 0x7ad8977e}, {&(0x7f00000012c0)="6dfa786c41c6bd2833b4d1d1cb2b2c72f33ca4e8fc03761418d810e87e33dc11f114ff5051f61de02051dd59d5b5bbcedf293fc6b23fe06781bcae09951772ac63a28d4c5fe546e5e73b392c446305ec32d8843c9a94579bcfd5b87215608e42d72830f7486ab8f12bbfc5a3288394b4043fb447cd117addedff381a10406f7109544689155f45701d3d0929976b76e64f76ecbb", 0x94, 0x99}], 0x300080, &(0x7f00000014c0)={[{@cruft='cruft'}, {@mode={'mode', 0x3d, 0x4b2}}, {@block={'block', 0x3d, 0x400}}, {@check_strict='check=strict'}, {@sbsector={'sbsector', 0x3d, 0x9}}, {@uid={'uid', 0x3d, r3}}, {@norock='norock'}, {@check_strict='check=strict'}, {@block={'block', 0x3d, 0xc00}}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '['}}, {@uid_lt={'uid<', r4}}, {@obj_type={'obj_type', 0x3d, 'mime_type#\xc3@t'}}, {@dont_appraise='dont_appraise'}, {@hash='hash'}]}) 02:07:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x5451, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x24, &(0x7f0000000140)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040)={0xfffffffc, 0x2}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 02:07:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x5452, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:30 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:30 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x1}, 0x185) r0 = socket$kcm(0xa, 0x3, 0x87) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x202, 0x0) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000b40)="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", 0x5a1}], 0x1}, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2) 02:07:30 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x5460, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 227.815543] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 02:07:30 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$TIOCGPTLCK(r2, 0x80045439, &(0x7f0000000100)) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r6, 0x4400ae8f, &(0x7f0000000980)={"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"}) ioctl$KVM_RUN(r6, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = socket$kcm(0x29, 0x2, 0x0) r11 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r11, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r10, r11, 0x0, 0x1ffe03) sendmsg(r10, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) splice(r10, &(0x7f00000002c0)=0x3, r12, &(0x7f0000000340)=0x9, 0xffffffffffffffff, 0x2) getsockopt$bt_rfcomm_RFCOMM_LM(r9, 0x12, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r13 = dup3(r4, r5, 0x0) r14 = socket$kcm(0x29, 0x2, 0x0) r15 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r15, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r14, r15, 0x0, 0x1ffe03) sendmsg(r14, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r14, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="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", 0xfa}, {&(0x7f0000000480)="8b978afd22b5d3df06263aeb2e175fcb185b7598461d38344185ebca5507371789a597782c76f32c2b73922acbc5ffcc1c0a40846b8a7a5f0a6f57d26a9ae79ff05f6377d568af03817b3ade1b3303c4fa93046ded09549e2e96be172250e27a0258", 0x62}], 0x2}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000005a80)="add04107f5338ee5ab472cfc8080974171ca5059ce18edae3c22ba967b72a9371f0f5c2d65e66b23e5e78af2c5f20e9b4b9b27a303b50dd8709149aa66d13995738c9a99fc1584c0a231968dcd8927fabc7c66a275d14b1085ddfdf95b789eb83c40b5035cb3511f08a64f15f3080dc50ff59711af8996e6bc8e4957231bb9b09917ff23511618018e4567ad67b90a253b74ec5e0d10893f9d796989a5a75c0d748f22f9f4173b9ba805ee3a3aa37c4332351bd5934cd335b668f6f5a6af8d02c51bcf276678385be5ca05444e6366b157a8197bc1a0d98569d239812edd44042b707755120388653780831c1457376f98a4805bdfbda8", 0xf7}, {&(0x7f0000005bc0)="3183150d4043f112275915c0693f1a84926e8b11a3a3aec625fef6bae2a3088b07814f7cff4e32728513295ffef3bca8d2100244c0d0bf7667703efb6613d11d60ae95e8b628156b7f5282c99b7fe53a06cd43d6015046d9de81a9d95d37ce8e98a917afc0c2ade3403d3c5e072d01133da1465825b67e048239c7823667dfc21ec177e850df09bbc260293783", 0x8d}, {&(0x7f0000000700)="aa5b5f556cd1916c283f61e5f8f2be43da4e61351f04d4f0b073c112", 0x1c}], 0x3, &(0x7f0000005b80)=ANY=[]}}, {{&(0x7f0000000780)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-pclmul\x00'}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000800)="b55ab539569f5693f5b9127b", 0xc}], 0x1, &(0x7f0000002200)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000034c0)="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", 0x1000}, {&(0x7f0000000880)="f104d8afb0d54de668cdcd4c64773ccfb8b63f8f75762635ccc8201171b7f7059c6bb9ab48787f1d89e56584686e096e1689734c54aa735635592f076192dfaabb10080d915cb5595714d576", 0x4c}], 0x2, &(0x7f0000005c80)=[{0x88, 0x10b, 0x1, "40d56ffdff1c4245f0e004f82306f0f707657a188fbcaaf640c7db4f859fdfb7bc8bd28c14fd0e8d05a402af01116c07a748c0139a10a4e74e588e2f81a081696d72b1abe61ff1ec11b1e5ae5a3958d8ea4b3db9eb629b4ef7acbec1cb2e3fe87382236dc091e9b99d5314d255bcaa5031"}, {0x1010, 0x10b, 0x3f, "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"}, {0x108, 0xff, 0xa1, "678f606db5afceaeec14af1cf3a0f6217ac5be6ccdf79e7a27b64854a279be49c841a9a2486ed0ef8940fd7a491011096155b9f858ab53d4eb19ba11482b752320c834b8bc532d066d2d985794d0aa280f4bb1485e420ba8424e9e77e9f6d56e8349afb0dcfd8ef61acdfeae24594bca3303c661e84b9d475430381dbd00ec47ae2d1de40eead116bcd53c6e49b3b415fa5316ef9ef331aca7f663eda42d70c5351b6eac86f818443bdc6b3ffac0b4810bb3af3ca3e6f74b1d2bc559ba4238707920177d180276e9ee5199b3990f4c28422bcf7c6ef7db48099baf0202a20e729941dd71b0f6e8cbc143960aff92c59c38e634a2c999bb"}, {0xf8, 0x10a, 0x9cba, "422e6fb7ad2404e4a774b91b1351ad7a4aead26b8b09f375b0cb4c7fa8aa6a620e849f85e3a131c901e6dd10d7e98f96e9e6dd248c5fb21cb90aea26ee78443e397e21258c7defe1e1b93619e2017efe739bf22798a1d7bfccb0860469038af0bc110b79f785f021e7e4f474a9cf32651b1fd60ed61a1069d2bc57f21fb8276625718be2acbaf389aaa945c3be771985105f68b506ed50a31d95f90681d519ef99dab1225ce454705114a054d0b6b9cbfcd822aeeceed12cd9dcee73e5f06fab6bf017ee8d66899768961ebf6f5044dd4a0d7ded714b5365bcfe4b26973a125b3201"}, {0xd8, 0x6, 0x7f, "172e7434a2aacbcbe8641d5a782e300dc2ab8299d8031485dde91155298e46200db7665af8ca5ba307181a3a118cbd47c15282d42df0fade1948a348611d62027168d7c0121202279c46f17af1e0e2bb7aede26174d407a9018aadd1eb524e90c0cec7a58add98549b7f97b6d636e69491b8f5ddb915fdf7dfd921c679f3a2c8399e81243cafa57d739124e7a9b9533bff7f83bccbcb4509d614df7d25b27cd9794dd5458f87f12a12cd8ea420cfd568e9b3cbe89030f06a9d15b4fe8e2cd76d3da4cf4e"}, {0xc8, 0x110, 0x81, "ed2a4bc3d6d0828f3638c1c24b2869df30ac351e4c17a1350ba8160b5064217adb1dadab1711d3bafa5da49dbd021ffecec90df876336cb217cc964e5e82214e45a544b7ca345cfb421d00c1d3cd4b45c098e9048193b759f3f3efad9a132a77a30ff13a46d9ba49b3454727aa238a84af444bdc545f2faf60c9522adf950619d2f99e3d87d8068ddea8feb08be47f14d15f2d2f8bf60f47b8707f160bc6a9199f662bde6cb1a8a2cdb604c96e40202181ce4aa6c439"}, {0x70, 0x11, 0x65aaf147, "39b6b92ecbddc89ffce1bc5616e1a2fbd4b368a346ae25f77ed3996f9dc294068e1be74b399b1f9f897fcfbe1a72322e471829c30170a202befaa46b98f4341827ca00189f8c1310ca294542036cd3f62d38de062fbc1c63f4142a50"}, {0x40, 0x101, 0x2, "3576be6d1e2b64010b26f0564b51db1fe9218c9fe4d835e7ac0f7775a707a53f6437251d4ed1d44a0f4842baf06d06bc"}], 0x14e8}}], 0x4, 0x0) r16 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_SET_SREGS(r16, 0x8090ae81, &(0x7f0000000140)={{0x0, 0xad7ef5a17955f1ab, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0xc}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, [0x0, 0x0, 0x3]}) dup2(r13, r6) 02:07:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:30 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:30 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:30 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40045613, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:30 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) fchdir(r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) splice(r4, 0x0, r6, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x1}]]}}}]}, 0x38}}, 0x0) write$binfmt_elf64(r5, &(0x7f0000000000)=ANY=[], 0xfffffd88) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000240)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r8, @ANYBLOB="335f0029acfb431b5f762a000400"], 0x14}, 0x1, 0x0, 0x0, 0xd0949c2f665f13d7}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000040}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x154, r8, 0x2, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x3}}]}, 0x154}, 0x1, 0x0, 0x0, 0x80}, 0x40010) 02:07:30 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 228.437612] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 228.495844] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.554192] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.574072] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.606873] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.645878] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.663681] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.676230] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.697249] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.715327] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 [ 228.759763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9217 comm=syz-executor.1 02:07:31 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40049409, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:31 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40086602, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:31 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:31 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x40087602, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 229.244476] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 02:07:31 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:32 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x4020940d, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:32 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x80086601, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:32 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:32 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0x80087601, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:32 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0045878, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:32 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:33 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0045878, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 02:07:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 230.593432] block nbd1: Attempted send on invalid socket [ 230.599862] print_req_error: I/O error, dev nbd1, sector 16 [ 230.607275] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 230.642188] block nbd1: Attempted send on invalid socket [ 230.648019] print_req_error: I/O error, dev nbd1, sector 128 [ 230.655745] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 230.697067] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 [ 230.780946] REISERFS warning (device nbd1): reiserfs_fill_super: Cannot allocate commit workqueue 02:07:33 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:33 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145667, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:33 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:33 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 02:07:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:33 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0189436, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 231.046733] block nbd1: Attempted send on invalid socket [ 231.052298] print_req_error: I/O error, dev nbd1, sector 16 [ 231.058320] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 231.097360] block nbd1: Attempted send on invalid socket [ 231.102913] print_req_error: I/O error, dev nbd1, sector 128 [ 231.114184] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) 02:07:33 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0205647, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:33 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 231.162320] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:33 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 02:07:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0205649, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 231.481090] block nbd1: Attempted send on invalid socket [ 231.486763] print_req_error: I/O error, dev nbd1, sector 16 [ 231.492724] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 231.513931] block nbd1: Attempted send on invalid socket [ 231.519896] print_req_error: I/O error, dev nbd1, sector 128 [ 231.533526] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 231.544851] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:34 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) 02:07:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc020660b, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 232.009170] block nbd1: Attempted send on invalid socket [ 232.014739] print_req_error: I/O error, dev nbd1, sector 16 [ 232.020717] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) 02:07:34 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0285628, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 232.051320] block nbd1: Attempted send on invalid socket [ 232.056884] print_req_error: I/O error, dev nbd1, sector 128 [ 232.069761] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) 02:07:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0285629, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:34 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 232.132006] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:34 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0405610, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 232.375056] block nbd1: Attempted send on invalid socket [ 232.380887] print_req_error: I/O error, dev nbd1, sector 16 [ 232.386959] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 232.434143] block nbd1: Attempted send on invalid socket [ 232.443640] print_req_error: I/O error, dev nbd1, sector 128 [ 232.452505] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 232.510778] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:35 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585609, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) [ 232.772300] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 232.813341] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) [ 232.836457] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:35 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:35 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058560f, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:35 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='reiserfs\x00', 0x0, 0x0) 02:07:35 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:35 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0585611, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:35 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 233.257970] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 2, size 4096) [ 233.323324] REISERFS warning (device nbd1): sh-2006 read_super_block: bread failed (dev nbd1, block 16, size 4096) 02:07:36 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc058565d, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) [ 233.386751] REISERFS warning (device nbd1): sh-2021 reiserfs_fill_super: can not find reiserfs on nbd1 02:07:36 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc100565c, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) 02:07:36 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:36 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x2, 0x2, 0x1}) 02:07:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 02:07:36 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:36 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:36 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:36 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:36 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x3, 0x2, 0x1}) 02:07:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:37 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x4, 0x2, 0x1}) 02:07:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:37 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x152, 0x2, 0x1}) 02:07:37 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:37 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) perf_event_open(&(0x7f000001d000)={0x14dfe12fe6e69f9d, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r2, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:37 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:37 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r2, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:38 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:38 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:38 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r2, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:38 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:38 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x3, 0x1}) 02:07:38 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:38 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:38 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:07:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x4, 0x1}) 02:07:38 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x5, 0x1}) 02:07:38 executing program 1: socket$kcm(0x29, 0x2, 0x0) memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:38 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) 02:07:39 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:39 executing program 1: socket$kcm(0x29, 0x2, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) 02:07:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x6, 0x1}) 02:07:39 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) 02:07:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x7, 0x1}) 02:07:39 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:39 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:39 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x8, 0x1}) 02:07:40 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:40 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x9, 0x1}) 02:07:40 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0xa, 0x1}) 02:07:40 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:40 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@ipx, &(0x7f00000000c0)=0x80) 02:07:40 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0xb, 0x1}) 02:07:40 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:40 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0xc, 0x1}) 02:07:41 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 02:07:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0xd, 0x1}) 02:07:41 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 02:07:41 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x152, 0x1}) 02:07:41 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x2}) 02:07:41 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, 0x0) 02:07:41 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x3}) 02:07:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x5}) 02:07:42 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:42 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:42 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x152}) 02:07:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x300}) 02:07:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x5201}) 02:07:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:42 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:42 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:43 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:43 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x2]}) 02:07:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x5]}) 02:07:43 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xe7]}) 02:07:43 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:43 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x500]}) 02:07:44 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 02:07:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x2000]}) 02:07:44 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:44 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xe7ff]}) 02:07:44 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:44 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:44 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:44 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xfdfd]}) 02:07:44 executing program 0: r0 = syz_open_dev$usbfs(0x0, 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:45 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xffe7]}) 02:07:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:45 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x1000000]}) 02:07:45 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x2000000]}) 02:07:45 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:45 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x5000000]}) 02:07:46 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x20000000]}) 02:07:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:46 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xe7ffffff]}) 02:07:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xfdfdffff]}) 02:07:46 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:46 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xfffffdfd]}) 02:07:47 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:47 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xffffffe7]}) 02:07:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:47 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:47 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0xffffffff]}) 02:07:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:47 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:47 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:48 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x2]}) 02:07:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:48 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:48 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x5]}) 02:07:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000100)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r17, r15, 0x0) getresuid(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0)=0x0) setresuid(r13, r15, r18) ioctl$UI_DEV_CREATE(r9, 0x5501) ioctl$VIDIOC_SUBDEV_G_SELECTION(r6, 0xc040563d, &(0x7f0000000040)={0x7f16cc1ee2aa9b2e, 0x0, 0x103, 0x1, {0xffffffff, 0x80000a, 0xffff, 0xa}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCCONNECT(r3, 0x4004743a, &(0x7f0000000000)=0x4) getsockname(r0, 0x0, &(0x7f00000000c0)) userfaultfd(0x800) 02:07:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:48 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xe7]}) 02:07:48 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x20, 0x3ff}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x7}, 0x28, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)=0xfffffd72) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3960, 0x800) bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0x7, 0x0, 0x0, 0x81, 0x8, 0x4}, 0x57}, 0xa) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000001c0)={0x8000, "1df6aca17e250858bc89d28c3ef2b2dff053d9d9cd6322d31d62a249a6eb2b39", 0x2, 0x2, 0x9, 0xb000, 0x8}) 02:07:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:49 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x500]}) 02:07:49 executing program 1: syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x2, 0x8}, {0xfff, 0x4}]}, 0x14, 0x3) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:49 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:49 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x2) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r5, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x70, &(0x7f000059aff8)={r7}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r7, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000140)={r7, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r8, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r8, 0x8}, &(0x7f0000000080)=0x8) 02:07:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x2000]}) 02:07:49 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$sock_ifreq(r3, 0x894a, &(0x7f0000000080)={'ip_vti0\x00', @ifru_names='tunl0\x00'}) r4 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x258, r5, 0x1, 0x70bd26, 0x8, {}, [@TIPC_NLA_BEARER={0xdc, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x41, @rand_addr="522cf678c7bd4a16bce8181dcdbf8dd5", 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffe01}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xbf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}]}, @TIPC_NLA_MEDIA={0x7c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5a8f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_SOCK={0x44, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6d4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x258}, 0x1, 0x0, 0x0, 0x800c}, 0x4) r6 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r6, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r9, 0x84, 0x72, &(0x7f00000003c0)={0x0, 0xfff}, &(0x7f0000000400)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000440)={r10, 0x48, "11a31e64f30e5ba400dd759dbfdc7cb77ca2967c8cc4f881d94c10dd8d447e775b9f6a7a30e285bc06b6093e90824190ab2a7bf1760e54a801b144a1a0154930129804f516df19ae"}, &(0x7f00000004c0)=0x50) 02:07:49 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xe7ff]}) 02:07:49 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:50 executing program 1: msgget(0x0, 0x2c) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040), 0x350, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) connect$l2tp(r5, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote}, 0x3, 0x1, 0x2, 0x1}}, 0xfffffffffffffca9) getsockname(r1, 0x0, &(0x7f00000000c0)=0x33f) 02:07:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xfdfd]}) 02:07:50 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:50 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept$netrom(r2, 0x0, &(0x7f0000000040)=0xfffffffffffffd41) getsockname(r3, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x20, 0x80, 0xb3, 0xff, 0x8, 0x6f, 0x1f, 0x7f, 0x8, 0x2, 0x3, 0x0, 0x96, 0xff, 0x6, 0x7f}}) write$eventfd(r6, &(0x7f0000000000)=0x6, 0x8) 02:07:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xffe7]}) 02:07:50 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:50 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:50 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r3, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r2, r3, 0x0, 0x1ffe03) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$XDP_UMEM_REG(r6, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f0000000140)=""/136, 0x40e000, 0x0, 0x7}, 0x18) arch_prctl$ARCH_SET_GS(0x1001, &(0x7f0000000100)) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x9) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x0, 0x5, 0x3ff, 0x3, 0x9, 0x20, 0x1, 0x80, 0x8, 0x3, 0x1ff, 0x6}) 02:07:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x1000000]}) 02:07:50 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:50 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:50 executing program 1: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x72673a686453d64b, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000080)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r4, 0x0, &(0x7f00000000c0)) 02:07:50 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x2000000]}) 02:07:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_DECODER_CMD(r2, 0xc0485660, &(0x7f00000001c0)={0x0, 0x1, @stop_pts=0x2}) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r1, 0x800448d2, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{}]}) socket$inet6(0xa, 0xcefd0fcd1aab0319, 0x8) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x5000000]}) 02:07:51 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:51 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0x20000000]}) 02:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000000)={'ip6_vti0\x00', 0x40}) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x45) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)={0x80000000}) 02:07:51 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:51 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)=0x1a9) 02:07:51 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xe7ffffff]}) 02:07:51 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xf0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$kcm(0x29, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000100), &(0x7f0000000140)=0x4) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) r6 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r6, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r5, r6, 0x0, 0x1ffe03) sendmsg(r5, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname(r5, 0x0, &(0x7f00000000c0)=0xffffffffffffff67) r7 = socket$kcm(0x29, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) r8 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r8, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r7, r8, 0x0, 0x1ffe03) fstatfs(r8, &(0x7f0000000240)=""/181) 02:07:51 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:52 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xfdfdffff]}) 02:07:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:52 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x81, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext, 0x0, 0xff, 0x0, 0x0, 0x7fffffff, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0xf00}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000d300)={0x0, 0x0, 0x0}, 0x2) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0xae5c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x801c581f, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) 02:07:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) [ 249.629568] audit: type=1400 audit(1574042872.244:73): avc: denied { map_read map_write } for pid=10148 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:07:52 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xfffffdfd]}) 02:07:52 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:52 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:52 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, 0x0) 02:07:52 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xffffffe7]}) 02:07:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:52 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:53 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1, [0x0, 0xffffffff]}) 02:07:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:53 executing program 2: keyctl$setperm(0x5, 0x0, 0x800) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_mount_image$ntfs(&(0x7f0000000100)='ntfs\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x1, &(0x7f00000001c0)=[{&(0x7f00000002c0)="796951d1b79c01d4131e79ce568ccd2bbf4b73367fb1a67fd8109ac3023fd97e0d4587f389c92075e7d68bc1268e81ff918ac356443385d1e453d3a563559714965eca7c6e2d064fcfbe0b9496a71d7c2377293226f748b4574d421ff288f8d31d691a404c82706d8410bb4923a51e4ab34bcb2a5862e0482a3163d458fa931ba8ef83bd61cc3c235fffca23b84cd00745fac0f5b5ca46ded08a86a6762f3d51769c049dd1c9e66c2394d4302b304eaef29249ad0fb336551ee0203fa599e7541e04873a94cbd6f1856ff471cbbd9e051a7ab237488f22ebfafb9998f6c5cc30d151feca8226762ca171e716557b2cf5", 0xf0, 0xff}], 0x20000, &(0x7f0000000200)={[{@errors_remount='errors=remount-ro'}, {@nls={'nls', 0x3d, 'iso8859-15'}}, {@case_sensitive_yes='case_sensitive=yes'}, {@disable_sparse_no='disable_sparse=no'}, {@nls={'nls', 0x3d, 'iso8859-13'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f00000000c0)) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) 02:07:53 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/Eav/vide\x00', 0x2, 0x0) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x5, 0x1}) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f00000000c0)={{0x0, @name="c351cdaf1eac02a8239aaa5765a8adcb66d01395b5ebfbb596e5602be3fd8560"}, 0x8, 0x3, 0x9}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000002c0)={0xa, @raw_data="c768cb93d08d20ad046a79efbf64737e5ab48f0391a6fffc6c8c6ea2e2e88bfaf11b982bfcd8e5255b833d75d5b6308e04d34e40be113d8f5a6ea39360fd8b4a97e7626e634666ff7c2bd9f671899f91f1df86c358ab864d7efa2402ce6346c031a3e09399de613226292ccdf6a470da00052b60dad2cfd188e5e94acc3179cba83b8053fd62e3eaf7cf1b010808b5b807150bf430733bb57f8836c808919881d11a60600042fd122377ba09edd2bef8fcb951ad7e42ef88bd2858616e7e23c9cdf8ea9a5c9b82a5"}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000140)=0x2) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0xbac40fc6dfdf2231, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0x80045500, &(0x7f0000000080)) 02:07:53 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:53 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VFIO_GET_API_VERSION(r2, 0x3b64) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) sendfile(r3, r5, &(0x7f0000000040)=0x4, 0x4) 02:07:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x20, 0x3ff}}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0x7}, 0x28, 0x1) getsockname(r0, 0x0, &(0x7f00000000c0)=0xfffffd72) r2 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3960, 0x800) bind$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0x7, 0x0, 0x0, 0x81, 0x8, 0x4}, 0x57}, 0xa) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000001c0)={0x8000, "1df6aca17e250858bc89d28c3ef2b2dff053d9d9cd6322d31d62a249a6eb2b39", 0x2, 0x2, 0x9, 0xb000, 0x8}) 02:07:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) connect$rxrpc(r0, &(0x7f0000000580)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0xffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3f}}, 0x24) ioctl$TCSETS(r0, 0x40045431, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$TCFLSH(r2, 0x540a, 0x2) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000540)='/dev/audio\x00', 0xc0380, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x70, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000400)=ANY=[@ANYRES32=r6, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd1f0050da561a9a50b70f47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee0074"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000140)={r6, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r7, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000680)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r5, &(0x7f0000000700)={0xb, 0x10, 0xfa00, {&(0x7f00000005c0), r11, 0xfaf9}}, 0x18) recvfrom$rose(r2, &(0x7f0000000240)=""/22, 0x16, 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r7, 0x683}, &(0x7f0000000080)=0x8) r12 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r12, 0x0, &(0x7f0000000000)) r13 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='ceph\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000280)='/dev/ptmx\x00', r13) 02:07:53 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:53 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:54 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x6, 0x111040) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x36, 0x6, 0x0, {0x6, 0x1, 0xd, 0x0, '/dev/video36\x00'}}, 0x36) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x3, 0x1}) 02:07:54 executing program 0 (fault-call:4 fault-nth:0): r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)=0x127) 02:07:54 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$capi20(r6, &(0x7f0000000080)={0x10, 0x0, 0x1, 0x82, 0xca, 0x63c5c22e}, 0x10) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000040)='/dev/video36\x00') ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) [ 251.632001] FAULT_INJECTION: forcing a failure. [ 251.632001] name failslab, interval 1, probability 0, space 0, times 0 [ 251.677258] CPU: 0 PID: 10235 Comm: syz-executor.0 Not tainted 4.19.84 #0 [ 251.684239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.693687] Call Trace: [ 251.693715] dump_stack+0x197/0x210 [ 251.693735] should_fail.cold+0xa/0x1b [ 251.693755] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 251.693774] ? lock_downgrade+0x880/0x880 [ 251.713923] __should_failslab+0x121/0x190 [ 251.718190] should_failslab+0x9/0x14 [ 251.722100] __kmalloc+0x2e2/0x750 [ 251.725757] ? proc_ioctl+0x1af/0x630 [ 251.729582] proc_ioctl+0x1af/0x630 [ 251.733237] ? _copy_from_user+0xdd/0x150 [ 251.737586] usbdev_do_ioctl+0xfa0/0x2f50 [ 251.741770] ? proc_submiturb_compat+0x190/0x190 [ 251.746652] ? mark_held_locks+0x100/0x100 [ 251.751123] ? proc_cwd_link+0x1d0/0x1d0 [ 251.755333] ? __fget+0x340/0x540 [ 251.758826] ? usbdev_compat_ioctl+0x30/0x30 [ 251.763263] usbdev_ioctl+0x26/0x30 [ 251.767005] do_vfs_ioctl+0xd5f/0x1380 [ 251.770913] ? selinux_file_ioctl+0x46f/0x5e0 [ 251.775423] ? selinux_file_ioctl+0x125/0x5e0 [ 251.779926] ? ioctl_preallocate+0x210/0x210 [ 251.779941] ? selinux_file_mprotect+0x620/0x620 [ 251.779963] ? iterate_fd+0x360/0x360 [ 251.793101] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 251.798750] ? fput+0x128/0x1a0 [ 251.802053] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 251.807703] ? security_file_ioctl+0x8d/0xc0 [ 251.812221] ksys_ioctl+0xab/0xd0 [ 251.815699] __x64_sys_ioctl+0x73/0xb0 [ 251.819609] do_syscall_64+0xfd/0x620 [ 251.823436] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.828637] RIP: 0033:0x45a639 [ 251.831844] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 251.850849] RSP: 002b:00007f9778916c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 251.858596] RAX: ffffffffffffffda RBX: 00007f9778916c90 RCX: 000000000045a639 [ 251.865984] RDX: 00000000200000c0 RSI: 00000000c00c5512 RDI: 0000000000000003 02:07:54 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:54 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x38000, 0x0) getsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:54 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x4007, 0x8a004) getsockname(r0, 0x0, &(0x7f0000000080)=0x91b8d91615edac18) socketpair$unix(0x1, 0x865e311d21f0f69b, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$selinux_attr(r3, &(0x7f0000000000)='system_u:object_r:systemd_unit_file_t:s0\x00', 0x29) [ 251.873364] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 251.880635] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f97789176d4 [ 251.887903] R13: 00000000004c58cf R14: 00000000004da8d8 R15: 0000000000000007 02:07:54 executing program 0 (fault-call:4 fault-nth:1): r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:54 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x6, 0x4, 0x1}) 02:07:54 executing program 1: getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000000)=0x1, 0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000002540)='/dev/dlm-control\x00', 0x80000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f00000000c0)=ANY=[@ANYBLOB="4100000000000003000000000000000500000000000000190a000000000000110980fb000000000000000000000000000000000000000000000000000000000000000000000000080000000000000052ffffffffffffff0000008000000000e001070300"/144]) r8 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$CAN_RAW_JOIN_FILTERS(r8, 0x65, 0x6, &(0x7f0000002580), &(0x7f0000000080)=0x4) 02:07:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="01000040a43f"], &(0x7f0000000080)=0x6) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:07:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:55 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000100)=""/164) syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 02:07:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_void(r4, 0x1, 0x1b, 0x0, 0x0) getsockopt$inet_buf(r3, 0x0, 0x27, &(0x7f0000000000)=""/176, &(0x7f0000000100)=0xb0) 02:07:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4b47, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:55 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r2, 0x5380) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000040)={0x7, 0x2, 0x1}) 02:07:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) getsockname(r0, 0x0, &(0x7f0000000140)=0xfffffe50) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x1, 0x4) getsockopt(r0, 0x0, 0xffffff00, &(0x7f0000000000)=""/188, &(0x7f0000001240)=0xbc) 02:07:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4b49, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:55 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x0, 0x0, 0x3, 0x2, 0x3, 0x30000, 0x8, 0x3f, 0x8}}, 0xfffffffffffffe60) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:55 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:55 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x541b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:55 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:55 executing program 2: sysfs$1(0x1, &(0x7f00000000c0)='-vboxnet0ppp0selinuxvmnet1cpusetmd5sumkeyringtrusteduser+em1ppp0-cpuset-\x00') r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x7fffffff, 0xd, 0x4, 0x400, {}, {0x3, 0x1, 0x6, 0xff, 0x1f, 0xb1, "8d7531e9"}, 0xb44, 0x3, @userptr=0x3, 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) r1 = shmget$private(0x0, 0x1000, 0x8, &(0x7f0000a4f000/0x1000)=nil) shmctl$SHM_UNLOCK(r1, 0xc) shmctl$IPC_RMID(r1, 0x0) 02:07:55 executing program 1: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/seli\x00\x00\x00\x00\x00\x00\x00\tcy\x00', 0x0, 0x0) rt_sigreturn() ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r1, 0x0, &(0x7f00000000c0)) removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.nlink\x00') 02:07:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5421, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:56 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) io_setup(0x10000, &(0x7f0000000000)) getsockname(r0, 0x0, &(0x7f00000000c0)=0xfffffffffffffe16) 02:07:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5450, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:56 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000000)) 02:07:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5451, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:56 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$cgroup_procs(r2, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, 0x0, &(0x7f00000000c0)) 02:07:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5452, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:56 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:56 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5460, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) accept4$unix(r0, 0x0, &(0x7f0000000000), 0x800) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r2, 0x0, &(0x7f00000000c0)) 02:07:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x550b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x5514, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x12, &(0x7f0000000340)) openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x48040, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f0000000100)={0x4, 0x70, 0x7, 0xff, 0x4, 0xfa, 0x0, 0x3, 0x81315, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xff, 0x1, @perf_bp={&(0x7f0000000040), 0x9}, 0x0, 0x7f, 0x5, 0x4, 0xfffffffffffffff8, 0x3}, 0xffffffffffffffff, 0xb, r5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$UI_GET_VERSION(r11, 0x8004552d, &(0x7f0000000240)) r12 = fcntl$dupfd(r8, 0x0, r7) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x8, 0xff, 0x2, 0x4, 0x0, 0x5, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0xbf0e, 0x2, @perf_bp={&(0x7f0000000200), 0x8}, 0x20000, 0x400, 0x3, 0x0, 0x1, 0x5, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r6, &(0x7f0000000180)={r12, r13, 0x8}) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x551f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:57 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x400) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x203, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000080)) getsockname(r0, 0x0, &(0x7f00000000c0)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x8000, 0x0) 02:07:57 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4004550c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:57 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:57 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_RESET(r3, 0x5514) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)='sit0\x00', 0x1) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='sit0\x00') r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r2, 0x0, &(0x7f00000000c0)=0x2b8) 02:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0xd0000, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) recvmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000040), 0x80, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/151, 0x97}, {&(0x7f00000001c0)=""/196, 0xc4}, {&(0x7f00000002c0)=""/193, 0xc1}], 0x3, &(0x7f0000000400)=""/116, 0x74}, 0x100}], 0x1, 0x10100, &(0x7f00000004c0)={0x77359400}) 02:07:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:58 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 02:07:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:58 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xb47, 0x0) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:public_content_t:s0\x00', 0x26) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:58 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4004550d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:58 executing program 1: syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:58 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:58 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4004551e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x40049409, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4008550c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r5, 0x401870cb, &(0x7f0000000340)={0x6, 0x8, 0xc08, 0xeb04}) r6 = socket$kcm(0x29, 0x2, 0x0) r7 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000380)={@in6={{0xa, 0x4e22, 0xfffffffb, @dev={0xfe, 0x80, [], 0x1c}, 0x7}}, 0x0, 0x2, 0x0, "3290f9b83ea349e078bfb3df03de7c5fd270c2f49a37170dd4d518175903bfab6c6a654eca9ce61dc39a4d1d47fee4d8da1767014cb0a75ae2ba52fcdedfb28f7904fda6c88b42d3b4ff9875f8d2f5c8"}, 0xd8) pwritev(r7, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r6, r7, 0x0, 0x1ffe03) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000000)={r6}) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000000200c5ac2e29d82e45567650", @ANYRES16=r10, @ANYBLOB="0100000000000000000008000000"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x108, r10, 0x700, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xf0}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xff}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xd9d2}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x522380a59bb5709a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x80000001}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 256.444454] audit: type=1400 audit(1574042879.064:74): avc: denied { write } for pid=10468 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 02:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000080)) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000100)={0x100000000000000, 0x0, 0x1, 0x6, 0x14}) getsockname(r0, 0x0, &(0x7f00000000c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 02:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket(0x8, 0xa, 0x4f) getsockname(r0, 0x0, &(0x7f00000000c0)) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r1) r2 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='/$ppp0#wlan0\x00', r1) keyctl$get_keyring_id(0x0, r2, 0xffffffff) 02:07:59 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000100)={0x1f, 0x7bf2, {0x20, 0x1, 0x0, 0x3, 0x81, 0x20}, 0x5, 0x6}, 0xe) getsockname(r0, 0x0, &(0x7f00000000c0)=0xbb4bc9bf86d588c) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r3, r4) setfsgid(r4) 02:07:59 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:59 executing program 1: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x6, 0x86000) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:07:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:07:59 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4008550d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:07:59 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r9, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20900000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c8, r10, 0x802, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfd8}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000000}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb5}]}, @TIPC_NLA_MEDIA={0x84, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfed}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xca}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}]}, @TIPC_NLA_NET={0x58, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x65000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf16}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ID={0x7, 0x1, 0x1590}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80000002}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x932f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x22899fec}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x468e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER={0xc0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @empty}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'irlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsf0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x800}, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r6, 0x65, 0x5, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000040)) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000100)) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x40085511, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:00 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x40086602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:00 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:00 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x28180, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x40087602, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:00 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000000)=0xffffffffffffff63) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) process_vm_readv(r1, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/147, 0x93}, {&(0x7f0000000180)=""/68, 0x44}, {&(0x7f0000000200)=""/162, 0xa2}, {&(0x7f00000002c0)=""/229, 0xe5}], 0x4, &(0x7f00000016c0)=[{&(0x7f0000000400)=""/112, 0x70}, {&(0x7f0000000480)=""/230, 0xe6}, {&(0x7f0000000580)=""/59, 0x3b}, {&(0x7f00000005c0)=""/145, 0x91}, {&(0x7f0000000680)=""/6, 0x6}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x6, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000001740)='/dev/autofs\x00', 0x502, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001780)) 02:08:00 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x4020940d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:00 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x41045508, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:00 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:00 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045503, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dez/vbi#\x00', 0x3, 0x2) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000080)=0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000000300)=0xffffffffffffffa9) setresuid(r4, r3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(r8, r6, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r9, r10) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r11, r12) r13 = getegid() lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r14, r15) r16 = socket$kcm(0x29, 0x2, 0x0) r17 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r17, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r16, r17, 0x0, 0x1ffe03) fstat(r17, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r19, r20) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r21, r22) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f0000000a00)=0x0) keyctl$chown(0x4, 0x0, r23, r24) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f0000000240)={{}, {0x1, 0x2}, [{0x2, 0x3, r4}, {0x2, 0x5, r6}, {0x2, 0x0, 0xee01}], {0x4, 0x5}, [{0x8, 0x7, r10}, {0x8, 0x2, r12}, {0x8, 0x0, r13}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2, r15}, {0x8, 0x1, r18}, {0x8, 0x3, r20}, {0x8, 0x2, r22}, {0x8, 0x2, r24}], {0x10, 0x1}, {0x20, 0x5}}, 0x84, 0x3) getsockname(r0, 0x0, &(0x7f00000000c0)) [ 258.536937] usb usb9: usbfs: interface 0 claimed by hub while 'syz-executor.0' sets config #0 02:08:01 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40400, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:08:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8004550f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:01 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045510, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:01 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:01 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045518, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80045519, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8004551a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:02 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80085504, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 259.760945] usb usb9: usbfs: process 10594 (syz-executor.0) did not claim interface 0 before use 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008550e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8008551d, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80086601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:03 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x80087601, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8010550e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x802c550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8038550a, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0x8108551b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:03 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0045878, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0105500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0105502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0105512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:04 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0185502, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc020660b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:05 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:05 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x2, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:06 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:06 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:06 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:06 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0xffffffffffffff97, 0x0, 0x0}) 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/derdeo36\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000280)=0x0) ioctl$VIDIOC_S_STD(r1, 0x40085618, &(0x7f00000002c0)=r2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000040)=r2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x2, 0x0}) 02:08:07 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:07 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) rt_sigaction(0xf, &(0x7f00000000c0)={&(0x7f0000000040)="c4a25993545707450f1891fc000000c4e249a6abc812272e470f119800000080450f01dcc4635d6d31006766410f5a9df900000044d255000fac31030f6b7f99", {0x1}, 0x10000002, &(0x7f0000000080)="c4426540f88f2a78100c7f430000002e430f880d000000c4e3f915c2050f4cbfa765a5ffc44169609a0000000067f347dfe067f3d833420f18d2c441fe702b00"}, 0x0, 0x8, &(0x7f0000000100)) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x4}) 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x4000, 0x0}) 02:08:07 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='em1--\x00') 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x7100, 0x0}) 02:08:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x7600, 0x0}) 02:08:07 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x9600, 0x0}) 02:08:07 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x3, 0xa, 0x6}) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101000, 0x0) pkey_alloc(0x0, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x18440, 0x0) waitid$P_PIDFD(0x3, r1, 0x0, 0x1000000, 0x0) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) r2 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r2) keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_new={'new ', 'default', 0x20, 'user:', '/dev/video36\x00', 0x20, 0xfffffffffffffffe}, 0x34, r2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0x2a1b) 02:08:08 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r1) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0xf417, 0x20002) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000002c0)) add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000001c0)="a07b2ed10b1575ae65c46bba73f78d07b3d0615d980c7a7d443abfe08edd9f215bea8a7e5967f0378143f7f0b9694e2765455a2be44bf34c793762b1db41653d43dd2d638ec0654a2032d4c765e6c75ae6d641ba867f404af2bf05ec4e058b43c6523c00fd47084ec52cac95f558d05275d657135ee9255429ba514ad1ca9cd4932b67c204a5bb455b3cfc2ef9abc32453b0bcce7b8d85cb8844830be331acd1cca753aee3ba58bce12b723126fcf822ee1c9d8a16f42ed83d5e341cc179a990b1e703e52c73148d2edc10335279dd10267b156fab4fae87b909", 0xda, r1) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:08:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x105100, 0x0}) 02:08:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x400000, 0x0}) 02:08:08 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:08 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:08:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x511000, 0x0}) 02:08:08 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81000) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/4096) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x5, 0x2, 0x1}) 02:08:08 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x710000, 0x0}) 02:08:09 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000040)={0xc, 0x8000, 0xbe8a}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x719000, 0x0}) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x760000, 0x0}) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x907100, 0x0}) 02:08:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:09 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) sync_file_range(r0, 0x1, 0x4, 0x6) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x2, 0x5, [], &(0x7f00000000c0)=0x4}) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f0000000080)={0x6, 0x8}) 02:08:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x960000, 0x0}) 02:08:09 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x1000000, 0x0}) 02:08:09 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x2000000, 0x0}) 02:08:09 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x8001, 0x210403) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x9, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rose(r3, &(0x7f0000000080)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x1, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, 0x111) 02:08:10 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000040)={0x5cd, 0xb, 0x1, "021bcd7dd60578d4271a2ccf89b56a608349998e41a1ddbf165dfa5ab0cfedf8", 0x50565559}) 02:08:10 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) r3 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r3, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x52cd, 0x0, 0x0, 0x0}) 02:08:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x180000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) accept4$llc(r6, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x10, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:10 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x0, 0x0) linkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', r1, &(0x7f0000000200)='./file0\x00', 0x800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000380)={0xbc, 0xffff, 0x4, 0xff, 0x2, 0xfff, 0xfffffffe, 0xfffffffb, 0x0}, &(0x7f00000003c0)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000500)={r5, 0x100, &(0x7f0000000400)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e23, 0x80000000, @mcast1, 0x3ff}, @in6={0xa, 0x4e23, 0x45, @local, 0x2}, @in6={0xa, 0x4e24, 0x49, @remote, 0x3f}, @in6={0xa, 0x4e20, 0xe585, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, @in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}, @in6={0xa, 0x4e22, 0x1, @local, 0x9}, @in6={0xa, 0x4e22, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0x32d5570b}, @in6={0xa, 0x4e24, 0x2, @loopback, 0x7}, @in={0x2, 0x4e24, @loopback}]}, &(0x7f0000000540)=0x10) setsockopt$inet6_buf(r1, 0x29, 0xd3, &(0x7f0000000040)="fe27abe39ab6226c85ee2e8a0b42e47ff40530e4a311753e68df2800051cd5ea81033c4b608580c8bdcbe23f22aa91049492bd0765929f94f39c46d0fabc57ef38c1dd11c21d91d587f048ee1e2dca03635457966fbc24b50ca4261039f3b2", 0x5f) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x20002, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r6, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:08:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:08:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:10 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:10 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$VIDIOC_REQBUFS(r3, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000200)={0x0, &(0x7f0000000040)}) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f00000001c0)=@v1={0x2, "0b56d6ef6d"}, 0x6, 0x0) 02:08:10 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r14, 0x40045431, 0x0) r15 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r16 = dup3(r14, r15, 0x0) ioctl$TCFLSH(r16, 0x540a, 0x2) r17 = socket$inet_sctp(0x2, 0x5, 0x84) r18 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r17, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r17, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d796580bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3f4d78a883cdf416fdaca5beacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3cc43aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290a", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r18, 0x84, 0x70, &(0x7f000059aff8)={r19}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r19, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r16, 0x84, 0xe, &(0x7f0000000140)={r19, 0xffff, 0x8bf, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r20, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r13, 0x84, 0xa, &(0x7f0000000040)={0xa825, 0x200, 0x8008, 0x81, 0x3, 0x8, 0x4, 0x4, r20}, &(0x7f0000000080)=0x20) r21 = socket$inet_udplite(0x2, 0x2, 0x88) r22 = fcntl$dupfd(r10, 0x406, r21) ioctl$PERF_EVENT_IOC_ENABLE(r22, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r22, 0x111, 0x5, 0x0, 0xfef7) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 02:08:10 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x80, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) 02:08:10 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x406, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r5, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0xe7a, 0xfffc, 0xffffffffffffffbd, 0x0, 0x0}) 02:08:11 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x400000) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r1, 0x100040044104, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40220210}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x84, r2, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="30580eed0a7756f8fe69c8a29ec2b352"}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x8001, 0x3]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x401) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) 02:08:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_DISCSIGNAL(r6, 0x8010550e, &(0x7f0000000100)={0x59edead4, &(0x7f0000000040)="f2b15a64f72c50877d70b4cb4759fa31b2cb35675525d1c230ac73c4322a434f32480749ad712bf879befc9b31905782ef8dbd3a12c8eba33de44acfeac2e7884baa3dc99922552af4"}) 02:08:11 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2a, &(0x7f0000000080)="6e5a108a868a5d90f7702aad013a1d21d863666f02258d3eb7fcee4c271a873fb86275429e5d22dbca00d4ef8aafa90d08a77e6e81a91fe8c9875dfb8d00d2045a3a92cb08454d59ad7fb4794c7341d0277ffdd0e32eb96f4744dc0c26bcd827c78d26d39bd26d5a91e805d0ace95e79cebfefa5c0571ddd94433e7afac0a015aa43d84ee08bdcf7de3a6e6c7bb695fddb069a41f4393b0decd5d8127854e14c4530ab9824cdde3e1f3745116c450139601195b94051a3959bc735a3fa6cab7e0707eeeaa0644f84c8ba21ae3536d1d8", 0xd0) 02:08:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) inotify_add_watch(r6, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f0000000080)={0x60, 0x13, 0x9, 0x0, 0xffffff75, 0x0, 0x0}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r9 = dup3(r7, r8, 0x0) ioctl$TCFLSH(r9, 0x540a, 0x2) r10 = socket$inet_sctp(0x2, 0x5, 0x84) r11 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r10, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfb80001e358895636d38b98e6ddd86b600b9fb55e57a8d234a3c035497c1756bf9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db042b2a625db19499971c6d727d579d328ecb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b8eb17816bdf17d72", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x70, &(0x7f000059aff8)={r12}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r12, @ANYBLOB="000000002a9abb2e47c1f9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e2bd47caa54ab0272d3bf0d2c4890dfe5dac8808dd2e8d1cb14bd5473fdb8c5eea172f1f3f3492d30a9240e64b016196832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r9, 0x84, 0xe, &(0x7f0000000140)={r12, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r13, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r6, 0x84, 0xa, &(0x7f00000000c0)={0x2, 0x6, 0x8000, 0x7fffffff, 0xeff, 0xfff, 0xfffff472, 0x2, r13}, 0x20) 02:08:11 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:11 executing program 2: r0 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r0) r1 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="6a2091fb40aae19ecbd40e3ee32d028c080453aec7b0efe05638d5932270bff5b7497f45d4f8", 0x26, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='asymmetric\x00', 0x0) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x3}) 02:08:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x280001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$SIOCAX25DELFWD(r3, 0x89eb, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$ppp(r6, &(0x7f0000000100)="3696afedc7431c7f3ff494bb3a00e815655841e1ff9d6162bd2d0990d4ce40aaf27181f7a0f2b0d1e7f2a573fe5491177e0dcd50ebe851bb38e81f3d72c8a89fbe3f2ea41276d6efe87d15bfa06ca241796309a200c0b27940d4b700ede32f4b7377fdfd3c11adeeaaef0c218e3cd9df19c80c8e0110293c6a81c63203633d5f7b94bae4db99e435d9e248d3cf1dc3ddd1b45a69cfec132c0d2632a3935286374dc41c46b79a3f7a6b51ff7ccc6727a9fc6be867e6f34cad14634bf1db3c5146e069c3ebfc4843a178565f7c12e5a440994ed1fedb6279275e1356f35795e786eeb7d530810eb244e5e4f1459566fd0efcce073800954ac0d1da6bc67fd600", 0xff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDADDIO(r2, 0x4b34, 0x3) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:11 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) 02:08:11 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x80000005, 0x5, 0x3}) 02:08:11 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup3(r9, r10, 0x0) ioctl$TCFLSH(r11, 0x540a, 0x2) r12 = socket$inet_sctp(0x2, 0x5, 0x84) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r12, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000300)=ANY=[@ANYBLOB="02e7a0b21f443c98e8d669e561d8ddd6ff481d8e2b80bc58a29c97cc7d5de5b90718d300000000000000000000ebee7151170a83144659618784769fb5f46b1d3fbeacfbec861e358895636d38b98e69dd86b600b9fb55e57a8d234a3c035497c18d8df9535c6b400b3adcdacc43faef6c3a8e73abdcf67e0cbce2673f74eb33f62815abce066c7568c3ccac7fb6e5611343aab65a56dd6a508e580ed265f24bca45532db064089e87945e2c6371c6d727d579d328ccb60c092c65666863831086f059885d9e69932c55c48c1ef506dabf62ecc50bcf878260b3969a7ecc290ad09d2a6a1f0c8ed3cd9b", @ANYRES32=0x0], &(0x7f0000a8a000)=0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r13, 0x84, 0x70, &(0x7f000059aff8)={r14}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080)=ANY=[@ANYRES32=r14, @ANYBLOB="000000002a9abb2ee9ccf9c66cfc91335e625123b07ef91618ba4453172cd057c13f58f0b34c062d56c110c209c6757b30b815c0cd47a1bb4f7bac65f1d7642104eb821eac14e3f67ef515f131cfe94aa10e75f0fd13f9d518e643b4852e6808c5898eefd90e430baac7990c3f8637b23f6b337ae0e29d47caa54ab0272d3bf0d2c4890dfe5dac8808172f1f3f349200dcacb2b28080fe96832a352db7717905decd850aead16d382d9beb9b271bf1062b572730a1939497f7ffbed39c4c391e565c271068672b8e20004aaa93ab5a08c00d93ebee4274"], 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) r16 = socket$kcm(0x29, 0x2, 0x0) r17 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r17, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r16, r17, 0x0, 0x1ffe03) r18 = socket$kcm(0x29, 0x2, 0x0) r19 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r19, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r18, r19, 0x0, 0x1ffe03) sendmsg(r18, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) fcntl$dupfd(r17, 0x935bcbb13cd09ca5, r18) getsockopt$inet_sctp6_SCTP_STATUS(r11, 0x84, 0xe, &(0x7f0000000140)={r14, 0xffff, 0xd5, 0x5, 0x3f, 0x1, 0x0, 0x3ff, {r15, @in={{0x2, 0x4e20, @local}}, 0x3ff, 0x1, 0x0, 0x8, 0xfff}}, &(0x7f0000000200)=0xb0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=r15, @ANYBLOB="c8003900ac928354177d6a79651bea7640df592401dd79afb1e083e30f31fca964779ec14a638700"/55], 0x41) r20 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) epoll_wait(r20, &(0x7f0000000040)=[{}], 0x1, 0x7ff) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:11 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) r3 = socket$kcm(0x29, 0x2, 0x0) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r3, r4, 0x0, 0x1ffe03) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet(0x2, 0x2, 0x3) sendfile(r2, r3, 0x0, 0xff) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_ENCODER_CMD(r5, 0xc028564d, &(0x7f0000000100)={0x1, 0x1, [0x200, 0x8, 0x5b0b, 0x7, 0x8, 0x800, 0x7ff, 0x5]}) 02:08:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$swradio(&(0x7f0000000240)='/dev/swradio#\x00', 0x0, 0x2) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x3000001, 0x30, r3, 0x0) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x140000}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) openat$cgroup_procs(r9, &(0x7f0000000180)='cgroup.threads\x00', 0x2, 0x0) accept4$ax25(r4, &(0x7f0000000100)={{0x3, @netrom}, [@netrom, @bcast, @bcast, @null, @default, @default, @default, @netrom]}, &(0x7f0000000080)=0x48, 0x800) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000040)={r5, 0x80000, r6}) openat$dsp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp\x00', 0x101000, 0x0) 02:08:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x13180) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="3f000400e496ba1dc8c2ed7f07d60704000400"], &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r4, 0x4) getsockname$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) r5 = fcntl$dupfd(r2, 0x0, r1) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x482280, 0x0) ioctl$KVM_GET_TSC_KHZ(r6, 0xaea3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) 02:08:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000000)=0xffffffffffffffff) getsockname(r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r5, &(0x7f0000000740)='./file0\x00', 0x480000, 0x2) accept4$bt_l2cap(r6, &(0x7f0000000780), &(0x7f00000007c0)=0xe, 0x100000) 02:08:12 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dRv/\x82ideo16\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @reserved}, 0x10, 0x800) connect$l2tp(r3, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e24, @local}, 0x4, 0x2, 0x3, 0x4}}, 0x26) 02:08:12 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$USBDEVFS_RELEASE_PORT(0xffffffffffffffff, 0x80045519, &(0x7f0000000040)=0x10f2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:12 executing program 2: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='\xf4\xf0\xff\xff\xff\xff\xff\xff%o36\x00', 0x2, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x1) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x4000) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x5, 0x7, 0x3}) 02:08:12 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff4f) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r4) r5 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r7 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r7) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="2234394d78ef34b1bf6121fd481fc9c858b7ddab4ff38fe10acad575902070f5644de3f35113c5cdf4c04df27817bb403dac4c910fcb3683f3693713", 0x3c, r7) r9 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, 0x0, &(0x7f0000000100)='user\x00', 0x0, r9) keyctl$search(0xa, r8, &(0x7f00000003c0)='trusted\x00', &(0x7f0000000400)={'syz', 0x3}, r9) sendmsg$TIPC_CMD_ENABLE_BEARER(r5, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x16c80802}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0ecc6e20f246e59e1e244288e91faac73c000000", @ANYRES16=r6, @ANYBLOB="04002abd7004000000000000000000000000014100000020001740000000000001000000683a7465616d5f736c6176655f3000000000"], 0x34a}, 0x1, 0x0, 0x0, 0x80040}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = fcntl$dupfd(r11, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r12, 0xc0605345, &(0x7f0000000200)={0xffffffff, 0x1, {0x3, 0x1, 0x6, 0x3, 0x3}}) 02:08:12 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f0000000040)={@loopback, @multicast1, 0x0, 0x2, [@local, @multicast2]}, 0x18) socket$inet(0x2, 0x800, 0x9) r6 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:12 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3, 0x204000) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000001c0)={0xfffffffe, {{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1, 0x1, [{{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x110) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0xe4b9, 0x4) 02:08:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8000, 0x0) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f0000000100)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000080)=""/34, 0x22}, {&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000340)=""/85, 0x55}, {&(0x7f00000003c0)=""/114, 0x72}, {&(0x7f0000000440)=""/205, 0xcd}, {&(0x7f0000000540)=""/65, 0x41}, {&(0x7f00000005c0)=""/161, 0xa1}, {&(0x7f0000000680)=""/251, 0xfb}, {&(0x7f0000000780)=""/4096, 0x1000}], 0xa, &(0x7f0000001840)=""/218, 0xda}, 0x6000) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000001980)={@mcast1, @local, @local, 0x6, 0x1ff, 0x7, 0x100, 0xffff, 0x40000000, r2}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) 02:08:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:13 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) listen(r0, 0x8001) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x1, 0x39fe7df67abb59b9, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) readlinkat(r4, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=""/160, 0x3e5) 02:08:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f0000000000)) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x80000) sendmsg$nl_generic(r3, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2040400}, 0xc, &(0x7f0000001380)={&(0x7f0000001280)={0xcc, 0x33, 0x1f781c18302486d9, 0x70bd2b, 0x25dfdbfc, {0x16}, [@generic="0ccbb1f16d07838a09a035429e3fb5b74b3c223d127fcb606bd5e26362d74845ca98a047b7d8d9bd827d935e31978b1550953ec21bf7c9e2fd233be63971604ca8cc6083e15defdd1fcb83597bb1e65225dcbe831af608c269782be64483c3ac61abeb7c838a14ca485763055c3a1dee60b25999975590cd429722cbd9b9383ef485d1b00ca58d9d695031ffd3300ca584b184b96e2dca7c81f0ebc4b683b46cbbe72dfadb961358f08ca4fbba3c1ccd", @typed={0x8, 0xe, @ipv4=@empty}]}, 0xcc}, 0x1, 0x0, 0x0, 0x800}, 0x44000) 02:08:13 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readlinkat(r3, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=""/214, 0xd6) 02:08:13 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) gettid() 02:08:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000003e00)={0x882, 0x2d3b604c, 0x2, 0x0, 0x1, [{0x95, 0x100000000, 0x4, 0x0, 0x0, 0x800}]}) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) r4 = socket$kcm(0x29, 0x2, 0x0) r5 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r5, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r4, r5, 0x0, 0x1ffe03) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000003940)=0x17, 0x4) recvmmsg(r4, &(0x7f0000003c80)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/174, 0xae}], 0x1, &(0x7f00000002c0)=""/4096, 0x1000}, 0x7}, {{&(0x7f00000001c0)=@isdn, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)=""/48, 0x30}, {&(0x7f00000012c0)=""/154, 0x9a}, {&(0x7f0000001380)=""/89, 0x59}, {&(0x7f0000001400)=""/109, 0x6d}], 0x4, &(0x7f0000001480)=""/17, 0x11}, 0x401}, {{&(0x7f00000014c0)=@nfc, 0x80, &(0x7f0000002640)=[{&(0x7f0000001540)=""/140, 0x8c}, {&(0x7f0000001600)=""/63, 0x3f}, {&(0x7f0000001640)=""/4096, 0x1000}], 0x3}, 0x2}, {{&(0x7f0000002680)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000003980)=[{&(0x7f0000002700)=""/215, 0xd7}, {&(0x7f0000002800)=""/4096, 0x1000}, {&(0x7f0000003800)=""/82, 0x52}, {&(0x7f0000003880)=""/192, 0xc0}, {&(0x7f0000003940)}], 0x5, &(0x7f0000003a00)=""/63, 0x3f}, 0x4}, {{&(0x7f0000003a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003c00)=[{&(0x7f0000003ac0)=""/213, 0xd5}, {&(0x7f0000003bc0)=""/17, 0x11}], 0x2, &(0x7f0000003c40)=""/49, 0x31}, 0x3ff}], 0x5, 0x61, &(0x7f0000003dc0)={0x0, 0x989680}) 02:08:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x123, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:08:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r2, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x1ffe03) fsetxattr$security_selinux(r2, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:selinux_config_t:s0\x00', 0xfffffffffffffe3d, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) utime(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x2, 0x40}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0xd, 0x0, 0x0, 0xb51df7c9d92c319f, 0x0, 0x0}) 02:08:13 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$can_raw(r2, &(0x7f0000000540)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)=""/39, 0x27}, {&(0x7f0000000100)=""/228, 0xe4}, {&(0x7f0000000200)=""/228, 0xe4}, {&(0x7f0000000300)=""/252, 0xfc}], 0x4, &(0x7f0000000440)=""/230, 0xe6}, 0x10000) r3 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r3, 0x0, &(0x7f00000000c0)) 02:08:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 02:08:14 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000080)={0x2b, @multicast2, 0x4e24, 0x2, 'lc\x00', 0x20, 0x400, 0x1}, 0x2c) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=""/167, 0xa7) 02:08:14 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7f, 0x30201) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1fc, r1, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa14}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x24, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_BEARER={0x12c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x498}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x100, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_1\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x1ff, @loopback, 0xd60}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1f, @mcast1}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x7f, @remote, 0x401}}}}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x20000000}, 0x14002800) r2 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r2, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:14 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[]}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 02:08:14 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00fd60008082"], 0x6) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000500)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x3000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000425bd7000fbdbdf250d0000002800070008000100ff03000008000200ffffffff0c00040003000000000000000800"], 0x3}}, 0x4000) sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)={0xd8, r4, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4008000}, 0x60000000) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10560040}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x314, r4, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MEDIA={0xcc, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7b2c6aac}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4d2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x68fa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4fa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x4c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @local, 0xa29a}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}]}, @TIPC_NLA_LINK={0x78, 0x4, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1e0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4488}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x967}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x78, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5f66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x48}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f9a7467}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff8000}]}]}]}, 0x314}, 0x1, 0x0, 0x0, 0x1811}, 0x8002045) r5 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200000000000077, 0x50b001) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r5, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0}) 02:08:14 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dzv/video36\x00', 0x2, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000140)={'ifb0\x00', 0x200}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x109000, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f00000000c0)={0x0, 0x30f868a610b4ee08, "bf4e211a4660b1471fda624ffa2b3ffb762f68f92a221a25c27bc26ffa8231ce", 0x2, 0x400, 0x200, 0x4, 0xc}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x9, 0x8, 0x1}) 02:08:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/de\x01\x04bus/usb/00#/00# ', 0x75, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:14 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="448a84011be2ff00c43119182172705e4e555c400d7b08e5cf2996bb12f77a"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 271.959580] QAT: Invalid ioctl [ 271.992652] QAT: Invalid ioctl 02:08:14 executing program 0: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)=""/68, &(0x7f0000000100)=0x44) r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) restart_syscall() r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:14 executing program 1: setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x4, 0x3}, 0x10) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 02:08:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40c0440a}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r6, 0x300, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x7, 0x725a0a48, 0x34ad, 0x5}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$rose(r9, 0x104, 0x5, &(0x7f0000000040)=0x1, 0x4) r10 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_CONTROL(r0, 0xc00c5512, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffff97, 0x0, 0x0}) 02:08:15 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x4c00, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4050}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="ec020000", @ANYRES16=r3, @ANYBLOB="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"], 0x2ec}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000000)={0x5, 0x2, 0x1}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000000)=0x2) r4 = memfd_create(&(0x7f0000000200)='/dev/cec#\x00', 0x0) pwritev(r4, &(0x7f0000000040)=[{&(0x7f00001f2000)="aa", 0x1}], 0x1, 0x0) sendfile(r0, r4, 0x0, 0x1ffe03) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) prctl$PR_SET_ENDIAN(0x14, 0x2) [ 272.536319] ================================================================== [ 272.543985] BUG: KASAN: use-after-free in v4l2_ctrl_grab+0x159/0x160 [ 272.550494] Read of size 8 at addr ffff8880908b0920 by task syz-executor.1/11092 [ 272.558145] [ 272.559793] CPU: 0 PID: 11092 Comm: syz-executor.1 Not tainted 4.19.84 #0 [ 272.566899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.576259] Call Trace: [ 272.578868] dump_stack+0x197/0x210 [ 272.582523] ? v4l2_ctrl_grab+0x159/0x160 [ 272.586689] print_address_description.cold+0x7c/0x20d [ 272.591988] ? v4l2_ctrl_grab+0x159/0x160 [ 272.596157] kasan_report.cold+0x8c/0x2ba [ 272.600325] ? vidioc_querycap+0x110/0x110 [ 272.604582] __asan_report_load8_noabort+0x14/0x20 [ 272.609530] v4l2_ctrl_grab+0x159/0x160 [ 272.613533] ? vidioc_querycap+0x110/0x110 [ 272.617819] vicodec_stop_streaming+0x158/0x1a0 [ 272.622498] ? vicodec_return_bufs+0x220/0x220 [ 272.627101] __vb2_queue_cancel+0xb1/0x790 [ 272.631377] ? vidioc_querycap+0x110/0x110 [ 272.635626] ? dev_debug_store+0x110/0x110 [ 272.639880] vb2_core_queue_release+0x28/0x80 [ 272.644400] vb2_queue_release+0x16/0x20 [ 272.648476] v4l2_m2m_ctx_release+0x2d/0x40 [ 272.652810] vicodec_release+0xc0/0x120 [ 272.656798] v4l2_release+0xf9/0x1a0 [ 272.660526] __fput+0x2dd/0x8b0 [ 272.663849] ____fput+0x16/0x20 [ 272.667145] task_work_run+0x145/0x1c0 [ 272.671057] exit_to_usermode_loop+0x273/0x2c0 [ 272.675667] do_syscall_64+0x53d/0x620 [ 272.679584] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.684790] RIP: 0033:0x4141d1 [ 272.687995] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 272.706925] RSP: 002b:00007fff3edc8ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 272.714658] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004141d1 [ 272.721943] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 272.729227] RBP: 0000000000000001 R08: 00000000b0f69694 R09: 00000000b0f69698 [ 272.736514] R10: 00007fff3edc8d80 R11: 0000000000000293 R12: 000000000075bf20 [ 272.743969] R13: 000000000004286d R14: 0000000000760ea8 R15: 000000000075bf2c [ 272.751972] [ 272.753609] Allocated by task 11093: [ 272.757335] save_stack+0x45/0xd0 [ 272.760804] kasan_kmalloc+0xce/0xf0 [ 272.764525] __kmalloc_node+0x51/0x80 [ 272.768747] kvmalloc_node+0x68/0x100 [ 272.772593] v4l2_ctrl_new.part.0+0x214/0x1450 [ 272.777320] v4l2_ctrl_new_std+0x22d/0x360 [ 272.781571] vicodec_open+0x1a8/0xb30 [ 272.785382] v4l2_open+0x1b2/0x360 [ 272.788936] chrdev_open+0x245/0x6b0 [ 272.792667] do_dentry_open+0x4c3/0x1210 [ 272.796737] vfs_open+0xa0/0xd0 [ 272.800030] path_openat+0x10d7/0x45e0 [ 272.803929] do_filp_open+0x1a1/0x280 [ 272.807740] do_sys_open+0x3fe/0x550 [ 272.811482] __x64_sys_openat+0x9d/0x100 [ 272.815554] do_syscall_64+0xfd/0x620 [ 272.819385] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.824636] [ 272.826273] Freed by task 11092: [ 272.829653] save_stack+0x45/0xd0 [ 272.833125] __kasan_slab_free+0x102/0x150 [ 272.837572] kasan_slab_free+0xe/0x10 [ 272.841397] kfree+0xcf/0x220 [ 272.844538] kvfree+0x61/0x70 [ 272.847657] v4l2_ctrl_handler_free+0x4a8/0x7e0 [ 272.852348] vicodec_release+0x6b/0x120 [ 272.856345] v4l2_release+0xf9/0x1a0 [ 272.860084] __fput+0x2dd/0x8b0 [ 272.863569] ____fput+0x16/0x20 [ 272.866859] task_work_run+0x145/0x1c0 [ 272.870756] exit_to_usermode_loop+0x273/0x2c0 [ 272.875957] do_syscall_64+0x53d/0x620 [ 272.879860] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 272.885073] [ 272.886710] The buggy address belongs to the object at ffff8880908b0900 [ 272.886710] which belongs to the cache kmalloc-256 of size 256 [ 272.899592] The buggy address is located 32 bytes inside of [ 272.899592] 256-byte region [ffff8880908b0900, ffff8880908b0a00) [ 272.911510] The buggy address belongs to the page: [ 272.916474] page:ffffea0002422c00 count:1 mapcount:0 mapping:ffff88812c3f07c0 index:0x0 [ 272.924633] flags: 0x1fffc0000000100(slab) [ 272.928886] raw: 01fffc0000000100 ffffea00026d66c8 ffffea00020e2ec8 ffff88812c3f07c0 [ 272.936877] raw: 0000000000000000 ffff8880908b0040 000000010000000c 0000000000000000 [ 272.945113] page dumped because: kasan: bad access detected [ 272.950831] [ 272.952464] Memory state around the buggy address: [ 272.957402] ffff8880908b0800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.964778] ffff8880908b0880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 272.972152] >ffff8880908b0900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.979520] ^ [ 272.983939] ffff8880908b0980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 272.991403] ffff8880908b0a00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 272.998769] ================================================================== [ 273.006144] Disabling lock debugging due to kernel taint [ 273.037586] Kernel panic - not syncing: panic_on_warn set ... [ 273.037586] [ 273.045019] CPU: 0 PID: 11092 Comm: syz-executor.1 Tainted: G B 4.19.84 #0 [ 273.053425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.062818] Call Trace: [ 273.065438] dump_stack+0x197/0x210 [ 273.069085] ? v4l2_ctrl_grab+0x159/0x160 [ 273.073242] panic+0x26a/0x50e [ 273.076473] ? __warn_printk+0xf3/0xf3 [ 273.080371] ? v4l2_ctrl_grab+0x159/0x160 [ 273.084528] ? preempt_schedule+0x4b/0x60 [ 273.088690] ? ___preempt_schedule+0x16/0x18 [ 273.093128] ? trace_hardirqs_on+0x5e/0x220 [ 273.097472] ? v4l2_ctrl_grab+0x159/0x160 [ 273.101666] kasan_end_report+0x47/0x4f [ 273.105653] kasan_report.cold+0xa9/0x2ba [ 273.109823] ? vidioc_querycap+0x110/0x110 [ 273.114163] __asan_report_load8_noabort+0x14/0x20 [ 273.119214] v4l2_ctrl_grab+0x159/0x160 [ 273.123207] ? vidioc_querycap+0x110/0x110 [ 273.127461] vicodec_stop_streaming+0x158/0x1a0 [ 273.132143] ? vicodec_return_bufs+0x220/0x220 [ 273.136848] __vb2_queue_cancel+0xb1/0x790 [ 273.141187] ? vidioc_querycap+0x110/0x110 [ 273.145520] ? dev_debug_store+0x110/0x110 [ 273.149946] vb2_core_queue_release+0x28/0x80 [ 273.154495] vb2_queue_release+0x16/0x20 [ 273.158570] v4l2_m2m_ctx_release+0x2d/0x40 [ 273.162911] vicodec_release+0xc0/0x120 [ 273.167081] v4l2_release+0xf9/0x1a0 [ 273.170894] __fput+0x2dd/0x8b0 [ 273.174190] ____fput+0x16/0x20 [ 273.177494] task_work_run+0x145/0x1c0 [ 273.181607] exit_to_usermode_loop+0x273/0x2c0 [ 273.186201] do_syscall_64+0x53d/0x620 [ 273.190103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 273.196091] RIP: 0033:0x4141d1 [ 273.199391] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 273.218436] RSP: 002b:00007fff3edc8ca0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 273.226193] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 00000000004141d1 [ 273.233603] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 273.241145] RBP: 0000000000000001 R08: 00000000b0f69694 R09: 00000000b0f69698 [ 273.248428] R10: 00007fff3edc8d80 R11: 0000000000000293 R12: 000000000075bf20 [ 273.255709] R13: 000000000004286d R14: 0000000000760ea8 R15: 000000000075bf2c [ 273.265337] Kernel Offset: disabled [ 273.269130] Rebooting in 86400 seconds..