={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x80000000, 0xfffffffffffffffe, 0x1, 0x4, 0x3, 0x3, 0xffffffffffffffff, 0x3df, 0x40, 0x2fa, 0x10001, 0x5, 0x38, 0x2, 0x400, 0x8, 0x7fffffff}, [{0x1, 0x4, 0x7fff, 0x93, 0x5, 0x3, 0x800}, {0x4, 0x5, 0xffffffffffffffc1, 0x46b, 0x4, 0x5, 0xa2bd, 0x6b1}], "9e99f2f39c31038551147c1b262e65e5b3a3c3192df369082c7c3a1a65efcb4e321191b5257b4076018e221c", [[], [], [], [], []]}, 0x5dc) close(r1) 05:44:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0x8f2, 0x4f, 0x993439062318ac9, 0x2212, 0x8, [{0x3fb6, 0xffffffff, 0x401a7ff7, 0x0, 0x0, 0x2000}, {0xacc6, 0x61, 0xffffffff80000001, 0x0, 0x0, 0x4}, {0x3f, 0x5, 0xdd7f, 0x0, 0x0, 0x5884f8065bea1451}, {0x50, 0x7, 0x7fff, 0x0, 0x0, 0xa00}, {0x2, 0x4, 0x5, 0x0, 0x0, 0x2000}, {0x200, 0x3, 0x101, 0x0, 0x0, 0x1000}, {0xffffffffffff0000, 0xe7, 0x3, 0x0, 0x0, 0x8}, {0x4, 0xa8b, 0x9, 0x0, 0x0, 0x104}]}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x3c, @broadcast, 0x4e24, 0x1, 'wrr\x00', 0x0, 0x9, 0x4f}, 0x2c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x0, 0x0) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$FUSE_ENTRY(r2, &(0x7f0000000240)={0x90, 0xffffffffffffffda, 0xffffffffffffff1d, {0x0, 0x2, 0x2, 0x2, 0x5, 0xf7, {0x2, 0x1000, 0x1b4e08c4, 0x7, 0x10000, 0x1, 0x6, 0x8001, 0x10000, 0x100, 0xad00, r3, r4, 0x67, 0x20}}}, 0x90) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'irlan0\x00', 0x2}) ioctl$TUNSETOFFLOAD(r5, 0x801054db, 0xa07000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000001) lsetxattr$trusted_overlay_redirect(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) 05:44:08 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") sendmmsg$inet_sctp(r0, &(0x7f0000004940)=[{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000700)="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", 0x591}], 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000140)=&(0x7f0000000100)) [ 1028.957840] IPVS: set_ctl: invalid protocol: 60 255.255.255.255:20004 [ 1028.986520] vivid-000: disconnect [ 1028.990468] vivid-000: reconnect 05:44:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x27f2b7d) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @broadcast, 0x4e24, 0x4, 'sh\x00', 0x0, 0x200, 0x13}, 0x2c) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) [ 1029.025826] vivid-000: disconnect [ 1029.036562] vivid-000: reconnect 05:44:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xfa30000, 0x1, 0x3, [0x600000000000000], &(0x7f0000000000)={0xf0f042, 0x10, [], @p_u32=&(0x7f00000000c0)=0x2}}) close(r1) 05:44:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x7, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:09 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r1 = openat$cgroup_ro(r0, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0}) sendto$packet(r2, &(0x7f0000000480)="3654fe19e0ddd036a2e3eb47f793d806e42f854156761f661f38b9dc6088dde3832099c504208c725a8d3b65890ae647bc8fcebeb666539961d7b54e759d8a8a13a3b3241e48d55dbeb91dbd1fb16c1cb67305abbcee9d11104d6f716290842141a42f3ba064ca2500082ce1007f2777a79dd75eb9caf89474dc70f496e2cc2e97cf5a2c6d556d40154d8a8385afd358bda09885371b13fa7d7a778bdaaa095cedea0fc9742e0016c9d269804910478589987a837b9026789350a7b3eeadff3ca30e4c36062a4e7bac66a3c3841a2b638af4fe779731469744f477a4486f5bb1b227999046d7d211dc3b71b77c830d0a676372a947ac67353080024c3e4cd89669cc0371b4463921a85cb6cf43383adc1b6f6bc9a48381d1d451b8f9f45ebfab7bc8a559456ad0bd187b4baf592e640d56672e5d59c348c1dfaf382cee0ca31927f26bb7929e79cb423fff32da70d6d0ce8e0e151d7ae75850af2dde8e0633b1892425d63e8067420a98068e841e3dc4441aa48af92368c7e3c476e1fbc9cdf8d174247d3004f519d2be5307d7e7ed54f4b5ff23a637a9a24be0c62b6e56b7d5e804c8a3abdd9d0765713f2745563dec66961f5d127ba5f13d8106bdf19164b109c7882797966419e958cad6ee19061376ccc453b3fcf300a77ddf90b06718863abcbcb6781e399b94cc127561386765fa56a0fbce7c0d2d7885d4e55029cbd5511a6919fca9da95015c894ecee6820bc614122bec745453551ab0b0b83bb774fbc934bf549de09d4fa7031b044d4264c33068ba4931703576af221c06f7d99c01f13c530ee6a75399bc463dade8b3d878f58754de63d0be06c0292c5838620c25cda7eff2eeb0893c3bf72472660d18e00e667b4d5de7877ac37467166202c1e5dedfa9ab8596c2541e29ffece21089889f32dae4849d56f0880cc9a4617201f8a7d91e6b7c95685b699de5dcdb726d49edaf849148eeae55d5e2a1b8c9777f9096d2c0c1dca0a6f96963073d19080b4fe02641f28f2bd9f65a4c60b8bb489de3d0f832a9203c084e3100643f84bfd627d241f4d28b19b7160b58ed1f6a95544f0a1f1529cf92d700e1061ef698af546ecc9ee5a922226de6a91077fbcd23251a134a19563aef00b9f9de34cbe49f4268fa40ccf09b352491c64b4b8a5ffff48c5dc1af921b434c71e8669f9f130241ff749b84ff751bd8d49c098489857e1ca47c663c9a1884781bbd8f6c6492147e7b90964b7274bf85dbf435eb82321189e18668ace51e1bff02c673cd967a6f5829133c396cf44776728d4a170c90fb387bf357c5795d4fdf96efbae7397b32408f06bdf79853d5e51889472beb108cfc926ec4ed05f98bf8465c6367c0f68ebc9a3421cce42aa3836a704b5ed00b11d980735e5646e7a9fe974a622447a60f3c53e2f39f6a53c388e9145d6fbbf759a7daef75edd170937e2955339d435d57fceb6f683190cfc0cf58069ff7af5a49b81cf6f4367c0d3c0bc6b07ffe9002e19af2df67fd15493a977d98898e9ce36bd9ff25b1b9ea2a36c9f1a33cad84f1c5fa4b2c58902b9f48bbd246ceb7c86be8535b698d972dd90a1d345dead76b0c914430b6a752b0ee6bda92cb6d48a81c071047b04feae952120e2cdf0f3939c597d5ba4940b1dd555391af25e27ac56f17714a65664a1f1448e032b9cbf8ffbf68742d034735284a1c56a0c01c131f9c88570d37f5b0e649dc11210fadba91f9286c0af9e9114bed8106bcbac379cac2b7739a7adecd517aecf8a293703740e0959a79b34d42dbe33e9986a3130686baa807e42d005f1bffbb1ef186f9394a2e65a29589740736bf1ee9530cf7eb67badde792be2f2a0e3075b938bb0ddc10b86698984238e6c6a7e63266131138bad9a0c46aeb11101e525288c97efdc8125bb992ac4119834503e14cd549905c18194615046b41825fbe77499cd864c44f77bf5620fa4f36ba4f47f0c644d5e6a58f32ac587bcffd8ca0ef24d37000392d475f700a887d40851f77a3d4782b9a9938ba23327bf9d2cc20a2c57915c4828dc8b017e5e5ea66bf3bec1c7c3c3d557e7ddc0df09340e24eadc23713302d81a5341b04e7a4836824a5ceb80657fb30eca3820af273a5cf2f66ed83cc308859f43a1be187d6b34bc199f15f85ecab7cc83c19118ed078c7a02bc3d589418a4c82b8fa370da12598b2f0e5d4a739b2e549d62af81159777a01c1b86545b674b7e2f676771cb48a1354b2b4df2a841adee82292e60bf6997ecd6fa57d7cc83759dec915f3a65e8a7b63e1da3b9d26edb8c06c039481212eebf3d8820ba208e6d3b96f1531846d9cd2511f8ecf503cd0141e9930dc4d1430cb44f65b0ea1464366e98629248cbf78e547c7386cbc5cff9c1c98215f95bc42676abce968471125af8b5f3305508b0c247215db750b47cd8ded761c0c81727d1840ca5920796714a96110c20dc397e5f0d1b98755028178d59ead4562b5378e6dba36b4fa98169134f683793c543324832583f89ca8afaa4ec90cac6547ed21d35f0979241850e4ab3c30b04614d505a111bd826395a554aae90a10086f03510be18f0107e355f444df724335f1fb6bc26782c7742009303e7a9a6a11f1fa81dc8e40aa56739abb5abe7dbc0b99593975620c082c218fcfbe1386d0f921a7bda57b1f00ccc1975f38e6250f991df62965ab12c1d51799f44e8e9756a8efb397ab02c6d9c78b5d19e1cc8531c81e85faf6732b28c121b37efd3f894b94109dcf9737995001ebb92512f8d62acda0af3f876b4c09beb1d76d3dc8d1743870920d6be3e95e784d700c1d04adcc3c06d0a9376787ba1f654e4eb93893bc1b8893957291c0de5ac603baa51dfe1d50eb3277148c32da8973c3b02a6db0a7abb84d06f1a3c74872b26d3137167923914b3153e00f4c25f66056a56329183ea1da54b8534ed4f49693c227fadf040ef8acf26b76b0b048085edf86e1e7617c36a897ca9b29550594a4a8632579957bf1e7a54543757fa02f431f178496d78e4adb1220d9a026e1916dacdc51770dbede9b4640709661f4a806747da80e111d20f395712a266377078c8b51d644040e735c7ac6eb5db7a5044ba53b01035f6b3cbfb804c86518a9a58a590c5cc6547df1f39a19337812d5ed27d872e57efb6aacefcf9a335fed57abc798ab27adde03f8a50d645e8b71b9aeb41d842bb634891a50369bee2ec3965c66a8b5374061b848da0079dc3ac92d9bb6c59fd73e3f5db20c2d99e2d1759a219a99723b8aa0b5f837c47278077f3c54ba7ffa1fae3285a404c94993ab686d9f5d74ff0773ec250239bf45890dd629f7170c97c5a72467c3303b5f26ad64aae01ef0137c65619ed069cd1af01f21f1ae434ef72c3225fbc2de0978a54ceea3b88028ca53b5471ea320e1b4329622897737c157c65b87162de2ec5121ff9768d7fefab85c1b52470e1b5e57d9adeed79710bdcacb70af16ff6dde56552c070e199e0600fa7fc06a0595f82d66d46d45cb34591720e3974e9f99b040945378de96858611590a8d9488a21934454521c36f45bbe73abe0386f3ab3cb867246538450cceff51b0e7fda89f4a2d0f195785b70fe4a5f4c18bf5c8e6aa98b0768acb1855dcd797ad680cfd614cb4052eda344cf907d73b0dfed8258a4430556165f88ac4c69cfecc7b6e8c75ae00b11b6688d2edac2e379b3007ad96cf32d74aeb30effad2b2b5c3c47452f5a74feb5987ed1ea3ce1b812d0d0c561d6fbfbeb86894a31b74860da655b747f331ea87f172e4030e268bf46cf3e8f8f8d93502068bb81d395ebb36cb6a80c2204e6201d147a0c7b684dca0bd9788efa6e6fa812eb2827c4073e24461eca0fda5b321cbd4cc375138b68b97d20e0b4618b6d2ce8cb6ffb27711aa8f2ea175e9e5d920d6f54721e40b022f1f6a28ae871d14445ba8bd284ffb96922c3ecc76e36d7227161eca6983eb48cf03b01b24bd61a3129228c3fc0f111c416c493f7de963ffde10c24b78f2f1c7c156931814fccdfc7f14f38686fbe4a42e841911f67d33eea2bcc61b14ada848f153335595bec3119c2f74b1c2ee7aa3e36e995379e2ae0fab6ca17886e7b59aaaf0f42077817f8f8a2061f3a887b7160aa521e205441b8fe8c63ef5bc4e23159435402cfabc103dc595ef5e1142780e2dffe091f522b83e6342d92f82d02ad124635b322eb0fd7f750f667c27beb7ca0141015b68f2bdc0d619a31f61c5cb37a014695cae7e071d586eba7784b879030940dff0b12c27cce869f0162d3774ced7061744cf58d636fb206e5e1f1fdfc35e4b72b137cae675edf1498054380dc66202db55cce4c1c3c7531d2ce4088aeb434fc31b21bab68f0ae7006d8e3169293c250397de1699a3933189a0e2fd790220cce428a0b7150241c535b6f6cbb6ccdeed88a004a1b9eb55c722ff60217ba79aa13a31fe3408f020b686fa68d2d32097a5fa8f1c5f8c46bf22f76c91dbc38d315859011ed8cd3494b8fb9540a18f8e5118a3fa088f884ce54a2c367f8014c01460b0afb86f6a11efe0fb7830ffeea646c82fe83f8bf1eb15ad2e091f7da3dc86e827d08523584d6bce97549bcb8dd24b2e4e0eb286627c7f8e8137c37c3a5245466a21a3a2b0f1a549e09f7b93de05f77534c8e9aa065ccfeef4a83466963005a2719706efa63938cd670e25d6a3bb631ce3fba1ddb0e0f61ba4ccfc95acf00ac3ee7b527197e38f9b1f557e1cbe1583165dcf613970885d979d001f054314b86ac77981c4f0ba798978aa85ed00a9228bf492b0becb595dea825d06f16248f81dbafe837114e10174918c824b6a4baa4abd5fee5fd81b834879830979ee148ce0e577787f5f6a57826d705e83a385e4c4706dfdebd44c48883f82912546be136b2999773b7d2a08ab6540e328c9061348b6456e7b8107406491be66aba2d215df1ca8caee9a9d58b626b5f1d5174dcd7a099e5105b3e26ecdc240dc52e198776d115352cd164b43be833d85e692cf87867265ddb3df758695a8f2e1f3a10c04d80729eaa2e8699fa81e77785e38ba9361d59f48036f1b489f4a8fcddda0a5fd64784bee5f9e87fa993a0592c8cd4c05741f9df95a8fef514913a40df720c85662070efc890559f14daeca3793d41b1acfae96d257fbebdbe7e797c965b15ff4943d2c5d9633b94ba76ad79613b7c44bd37287e34435db341fa075950c37ae9a6e66df19a4eee30283b508b473a32a3a9078c38e1223f39be023506ed785c451c8ec102512ed16127d3e354e47f125ab9b0b2d3b3127d3f22baac6625fcf63a84e79b47a766ca1bec75efa903acb39780f6f380856355abf4f22b791b46349a5267b28771f39489b696302e26be133b11b671ae3da19fb956ff403be9aa7a62f37352bd548c4cf56820dd8f1d09ae7d434c046b5db8dfe17ceb23ef41c3bbea3bb315ac3a051dbeae0f3e55a5bafecd44b722ad250dc1e167bd1fe82cd1a13926f95c33faa4b343932e98f38ecfd183d8a2af0b902e6d448e6f6e331cdc3dabe8b67b586789033b842f60c6d6d20147bd790df090d772ad4ef74676d4203c2873a4ec5f87a27c47754751e925322bac4f73ec7188a2d4b7b9f84d50df8875b95010af9877ecd9c7c148ba83e6e81a850465b9ccef16c4b0095db4426b090e943659a8e9f4f12294783b72d12cdaa7aae66ad68145392efea384a68747f4f581a5d87e7b868c18cdc2dc0813a343a470e169379144c6c81d0daebf427292af49edab4df56610522a7fbb0d82b87a1baefe67da3a656", 0x1000, 0x24000000, &(0x7f0000000280)={0x11, 0x7, r3, 0x1, 0x79d9fa86, 0x6, @dev={[], 0x17}}, 0x14) prctl$PR_GET_FP_MODE(0x2e) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) getsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000000)=0x4d9, &(0x7f0000000100)=0xfffffffffffffef4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) syz_genetlink_get_family_id$net_dm(&(0x7f0000000140)='NET_DM\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000080)={0xf}, 0x2000008f) 05:44:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000340)={0x7b, 0x0, [0x200000175]}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x101000, 0x0) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000080)=0x100) 05:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) [ 1029.195745] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 05:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f00000002c0)=0x6, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x10000) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180)=0x2f, 0x4) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) set_tid_address(&(0x7f0000000280)) [ 1029.286552] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20004 [ 1029.294821] vivid-000: disconnect [ 1029.341590] vivid-000: reconnect [ 1029.350904] vivid-000: disconnect [ 1029.383377] vivid-000: reconnect 05:44:09 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0xc040564a, &(0x7f0000000180)={0x0, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000080)) shmget$private(0x0, 0x2000, 0x2, &(0x7f0000ffe000/0x2000)=nil) 05:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0xe601, 0x1, [], &(0x7f0000000080)=0x100}) r2 = dup3(r1, r1, 0x0) write$P9_RLINK(r2, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000180)) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)={0x0, r3, 0x3}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000140)={r4}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002740)={&(0x7f0000001480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002680)=[{&(0x7f0000001240)=""/4, 0x4}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/78, 0x4e}, {&(0x7f0000002580)=""/180, 0xb4}, {&(0x7f0000002640)=""/50, 0x32}], 0x5, &(0x7f0000002700)=""/15, 0xf}, 0x2000) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x0, 0x4) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@random={'btrfs.', '\x00'}, &(0x7f0000000280)='\x00', 0x1, 0x3) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) [ 1029.494431] vivid-000: disconnect 05:44:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) [ 1029.528562] vivid-000: reconnect [ 1029.567089] vivid-000: disconnect 05:44:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="011ee31e98296abb68e213a200790e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x72, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x20000048) [ 1029.592701] vivid-000: reconnect 05:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280)={0x8, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e22, @empty}}}, 0x108) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000000)={@initdev, 0x0}, &(0x7f0000000180)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in=@rand_addr=0x709, @in6=@empty, 0x4e24, 0xffffffff, 0x4e22, 0x401, 0x0, 0xa0, 0xa0, 0x88, r1, r2}, {0xa1cf, 0x6, 0x1f, 0x6, 0x2, 0x20, 0x0, 0x5}, {0x7, 0x0, 0x5, 0x1}, 0x1, 0x6e6bb2, 0x3, 0x0, 0x1, 0x2}, {{@in=@multicast1, 0x4d5, 0x3f}, 0xa, @in=@rand_addr=0xfffffffffffffbff, 0x3506, 0x4, 0x1, 0xfffffffffffffffb, 0x2400000000, 0x3, 0x3}}, 0xe8) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580)='/dev/rtc0\x00', 0x400000, 0x0) ioctl$KDGETLED(r3, 0x4b31, &(0x7f00000005c0)) socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 05:44:09 executing program 0: socketpair$unix(0x1, 0x200400000000005, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='maps\x00') sendfile(r1, r4, &(0x7f0000000040)=0x100000, 0x8001) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r4, 0xc00c642d, &(0x7f0000000080)={r5, 0x80000, r4}) 05:44:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x8, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:09 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x10000, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x8010, 0x6ab4) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) ioctl$UI_DEV_CREATE(r0, 0x5501) 05:44:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r2/1000+30000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) 05:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000)=0xdea, 0x4) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x200080, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000280)={r0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) [ 1029.746019] x86/PAT: syz-executor.0:28640 map pfn RAM range req write-combining for [mem 0x975b0000-0x975b3fff], got write-back 05:44:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x4000, 0x111) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000400)={0x2, 0x0, @ioapic={0x17004, 0x924, 0x5, 0x7, 0x0, [{0x3, 0x6, 0xdbc, [], 0xfffffffffffffff9}, {0x3, 0xf8, 0x1, [], 0x1}, {0x4, 0x8, 0x1e9, [], 0x8}, {0x4, 0x4, 0xfffffffffffffffd, [], 0x4}, {0x7, 0x2, 0x3, [], 0x1000}, {0x1, 0x8000, 0x5}, {0x5, 0x4, 0x238, [], 0x6}, {0x5, 0x8, 0x3, [], 0x6}, {0x2, 0x1, 0x1, [], 0x1}, {0x1f, 0x906, 0x621f565c, [], 0x9}, {0x3f, 0xd97, 0x7, [], 0x40}, {0x5, 0x2e5c, 0x72, [], 0x3ff}, {0x6, 0x3d0, 0x9, [], 0x1}, {0x9, 0x7, 0x400, [], 0x8000}, {0x40, 0xfffffffffffffff9, 0x34, [], 0x4cd6}, {0x3ff, 0xffffffff, 0x1, [], 0x2}, {0x9, 0x1, 0x0, [], 0xfffffffffffffff7}, {0x2, 0x7, 0xed, [], 0x200}, {0x3, 0x200, 0x6, [], 0xcc9e}, {0x81, 0x0, 0x7ff, [], 0x8}, {0x1, 0x3, 0x8, [], 0x7}, {0xe3e7, 0x3, 0xfffffffffffffffd, [], 0x37f}, {0xfffffffffffffffc, 0x7f, 0x4, [], 0x16d7}, {0x2, 0x7, 0x0, [], 0x6d58}]}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x8, 0x8000) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000640)={[], 0x4cc67b65, 0x8, 0x6, 0x0, 0x40, 0x100000, 0x5002}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in6, @in6=@ipv4={[], [], @empty}}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000340)=0xe8) sendmsg$IPVS_CMD_ZERO(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10002a0}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, r5, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40014}, 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x401}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd8, r4, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x54, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3cb016fc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) fremovexattr(r1, &(0x7f0000000900)=@known='trusted.overlay.nlink\x00') sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000b07031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x20000, 0x0) [ 1029.828907] vivid-000: disconnect 05:44:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e20, @rand_addr=0x40}}) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r1 = getegid() recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000000540)=[{&(0x7f00000003c0)}, {&(0x7f0000000440)=""/72, 0x48}, {&(0x7f00000004c0)=""/40, 0x28}, {&(0x7f0000000500)=""/17, 0x11}], 0x4, &(0x7f0000000580)=""/81, 0x51}, 0x40012102) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getegid() setresgid(r1, r2, r3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mISDNtimer\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 1029.856572] vivid-000: reconnect [ 1029.862633] x86/PAT: syz-executor.0:28649 map pfn RAM range req write-combining for [mem 0x853e0000-0x853e3fff], got write-back [ 1029.888413] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1029.897328] vivid-000: disconnect [ 1029.901315] vivid-000: reconnect [ 1029.923329] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 05:44:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x1ff, 0x100, 0xffffffffffff2b3a, 0x20, 0xfffffffffffffffd, 0x2, 0x2}, 0x1c) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) 05:44:09 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x800, 0x0) ppoll(&(0x7f00000000c0)=[{r0, 0x11}], 0x1, &(0x7f0000000100), &(0x7f0000000140), 0x8) syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd60110c1100302180000000000000000000000000000000ffff020000000000000000000000000001010090780600000061cb155d00000000ff020000000000000000000000000001fe800000000000000000000000000000"], 0x0) 05:44:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) getresuid(&(0x7f0000000000), 0xfffffffffffffffd, 0x0) read(r0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x1ff) socket(0x0, 0x802, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") syz_emit_ethernet(0x62, &(0x7f0000000200)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "4eba8d", 0x2c, 0x11, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @ipv4={[], [], @empty}, {[], @tipc=@payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r2, 0x208, 0x70bd2a, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x100000001, @udp='udp:syz2\x00'}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0xd0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) dup3(r3, r0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) connect$l2tp(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0xfff1) mmap(&(0x7f0000d98000/0x4000)=nil, 0x4000, 0x2000012, 0x20033, r4, 0x0) getsockname$packet(r4, 0x0, &(0x7f0000000580)) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r5, &(0x7f0000000440)={'syz1'}, 0x1200e) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000002c0)={0x30ce, 0x0, 0x0, 0x4}) [ 1030.003114] vivid-000: disconnect 05:44:09 executing program 1: r0 = socket$inet(0x2, 0xc, 0x408) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x2dc, 0x200007ff, &(0x7f0000000000)={0x2, 0x7, @multicast1}, 0xb) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) prctl$PR_MCE_KILL(0x21, 0x1, 0x2) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) [ 1030.051810] vivid-000: reconnect 05:44:10 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x80, 0x8040) r0 = socket$key(0xf, 0x3, 0x2) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x9, 0x7, 0x6, 0x400, 0x0, 0x46, 0x400, 0xe, 0x10000, 0x4, 0x100000000, 0x5, 0x6, 0x800, 0x2, 0x6, 0x9, 0xfff7, 0x4, 0x1, 0x7fff, 0x3ff, 0x0, 0x8, 0x400, 0x80, 0x401, 0x5, 0x3, 0xffffffff, 0x2, 0x0, 0x126e, 0x3, 0x0, 0x81, 0x0, 0x8, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x1000, 0x7, 0x1, 0x6, 0x889, 0x800, 0x2}, r1, 0x10, 0xffffffffffffff9c, 0x8) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020300090e000000000100000002000005000600000000000a00000000132369b30b6850a854ffffff000003000000000000006f0ab309000200010000000000000003020000d0f605000500000000000a00000000000000ffe7001f0042000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000ff01, 0x0) 05:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f00000001c0)=0x8) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0xac82, 0x5, 0x6, 0x0, 0x0, [{r0, 0x0, 0x6b5c}, {r0, 0x0, 0x56e3}, {r1, 0x0, 0x800}, {r0, 0x0, 0xffffffffffffffee}, {r0, 0x0, 0x2}, {r0, 0x0, 0x6}]}) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) close(r2) [ 1030.084272] dccp_v6_rcv: dropped packet with invalid checksum [ 1030.120795] dccp_v6_rcv: dropped packet with invalid checksum 05:44:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x9, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1030.254780] vivid-000: disconnect 05:44:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f00000002c0)='io.stat\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000380)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f00000003c0)={r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r7 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r7, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000007000)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, 0x0}) r8 = mmap$binder(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x51, r6, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000200)={0xc, 0x0, &(0x7f00000000c0)=[@free_buffer={0x40086303, r8}], 0x0, 0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) write$binfmt_script(r2, &(0x7f0000000440)={'#! ', './file0', [{0x20, '/dev/dsp\x00'}, {0x20, ':loem0'}], 0xa, "76d81445a0a9e9d1820d905e7035919db4c619cdebbadff00caec7af960f05580087e842453a2b633a5186098bfed07f3430911c812f5cbf433b0044f71cd1eae0ad8a74cbd80b77b0c2be79e71e0c636a6fa31f0b002863cb349c7168de377f4fb3e978"}, 0x80) [ 1030.288785] vivid-000: reconnect [ 1030.344921] vivid-000: disconnect [ 1030.355613] vivid-000: reconnect 05:44:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xe454, 0x40) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000380)={r3, 0x1, 0x6, @broadcast}, 0x10) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x1, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:10 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000240), 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000080), 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video37\x00', 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000100)={'rose0\x00', @ifru_map={0x4, 0x3, 0x7fff, 0x6, 0x8, 0x7}}) ftruncate(r1, 0x1000) 05:44:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0xfffffffffffffffd}) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r5, 0x0, 0x3, &(0x7f0000000280)=0x7ff, 0x4) connect$inet(r4, &(0x7f0000000080)={0x2, 0x1, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x80000010005, 0x2) 05:44:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000180)=0x4) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) r2 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000440)=""/240) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x208010}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r3, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8001}, 0x80) 05:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xa, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./bus\x00', 0x0, 0x18}, 0x10) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) r4 = dup2(r1, r1) ioctl$ASHMEM_GET_PROT_MASK(r4, 0x7706, &(0x7f0000000000)) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x200004) sendfile(r3, r5, 0x0, 0x8000ffffffff) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x1d) [ 1030.689384] vivid-002: disconnect [ 1030.695655] vivid-002: reconnect [ 1030.722239] vivid-002: disconnect [ 1030.729455] vivid-002: reconnect 05:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000100)=r1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0xd) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x80) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) timerfd_gettime(r1, &(0x7f0000000180)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000440)={0x2, 0xf6, "af22f257e1851f8be2f612036f0ec9f453e9f58497294bbd9e805ce9db90e97cd6a360d9c3430482abc1989ef23ae198e6e71fc0b250749fc039b461291745e7d4aecf4451443f5538a12744c7e4f64a2c5bc4385bd0ea13528dee208029d2f2e60c347266ddd35cf4283050434a7b55231b45df5f151e30bfec7d582c3a013223c19e37f6ebe35b1afa1067a81013035404f8d8cf28cefc5d885e8ae38bf32d6f3cb451991728c134c9313e62e77f7fd7c41bd6a70c23be0ab71872b2821ff2d1dd7cd8ef532c74670c9c391c11b3619a31a347cbbde7796b77d8db939f158c8558a7a49238fd3191a4b19d3755aa2bcbb2a976ac7e"}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f00000002c0)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0x1}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x40000000000000f, 0x0, &(0x7f0000000280)) 05:44:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @multicast2}, 0xc9) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x33c, 0x3ff, 0x0, 0x6, 0x60}, &(0x7f0000000000)=0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000340)={r1, @in6={{0xa, 0x4e23, 0x3, @local, 0xff}}, 0x1f, 0x80000001, 0x424, 0xffffffffffffff54, 0x70000}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x214002, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) [ 1030.872126] vivid-000: disconnect 05:44:10 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000040)=""/124, &(0x7f00000000c0)=0x7c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x1, 0x10000) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, &(0x7f00000001c0)=0x6, 0x4) r3 = dup(r0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000ac0)={0x0, 0x2, &(0x7f0000000a80)={&(0x7f0000000900)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [0x80ffffff00000000]}, @in6=@ipv4={[0xfffffff0], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}}}, 0xb8}}, 0x0) [ 1030.901728] vivid-000: reconnect [ 1030.940510] vivid-000: disconnect [ 1030.954998] vivid-000: reconnect 05:44:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x2800, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x1, 0x4) 05:44:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000080)={0x6, 0x0, 0x2009, 0x40, 0x8, 0x0, 0x1ff, 0x1}) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="24000000250007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:44:10 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffc00, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000040)={{0x9, 0x1, 0x4, 0x3, 0x5, 0xc10f}, 0x8}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000240)={0x4, &(0x7f0000000200)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000280)={r1, 0x1}) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a, 0x3d, &(0x7f0000000080)="cec4469b826a8d9b3a6305c434427446d01679dda0afebcf0cbf63648c9b133e3093f0ac6bc1d37dabbf61ae30792c613f19d2e55c70b1f9075dbdb6f41f2eb4ca465e0276db37b4704b7706f61ae9f1f1347d85fb582f77f0780fbaf7c3b303023caa89d3491c602a911f51f6865653b1d4cb6ce41d94b47976", &(0x7f0000000100)=""/61, 0x2ef}, 0x28) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, r2) socket$packet(0x11, 0x3, 0x300) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)) [ 1031.075251] vivid-000: disconnect [ 1031.094963] vivid-000: reconnect [ 1031.131894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1031.141540] vivid-000: disconnect [ 1031.169834] vivid-000: reconnect 05:44:11 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x800, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000140)=0x100000000, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x100) shutdown(r1, 0x1) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) socket$caif_stream(0x25, 0x1, 0x5) 05:44:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) write$selinux_attr(r0, &(0x7f0000000300)='/usr/sbin/cups-browsed\x00', 0x17) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000280)={0x314, @tick=0xffff, 0xfffffffffffffe01, {0x8, 0x3}, 0x401, 0x2, 0x1}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x200000000000000, &(0x7f0000000180)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) 05:44:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xb, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:11 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000001480)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2000, 0x0) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x2, {0x4}}, 0x18) ioctl$IMADDTIMER(r0, 0x80044941, &(0x7f0000000080)) 05:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x60917b0b0932a8ac, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r1, 0xc040563e, &(0x7f00000000c0)={0x0, 0x0, 0x102, 0x0, {0x5b4, 0x0, 0x100000001, 0x78}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) sendmsg$rds(r2, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10, 0x0}, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000140)="d9b8d04c9d9a010755efd0a6453010b86664a6089d5c885f9fbb4ac6c3ae71a7841f3f61cd5ff9505fdff2f56fb238747ea65311aaad6dc8bbcdfae37b72a5f947385f53bc20517a40a20df7767e16ab1205c1a3481b658cce2d072b501ac0d74fdab34ff2d153bc4abbeee68d4ee1b21dd4c1", 0x73) dup3(r1, r2, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000080)={0x45, 0xffffffffffffff7f, 0xd91}) [ 1031.586757] vivid-000: disconnect [ 1031.596386] vivid-000: reconnect [ 1031.623497] vivid-000: disconnect 05:44:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) r1 = socket$inet6(0xa, 0x80000, 0xfffffffffffffeff) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x1, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) uselib(&(0x7f0000000340)='./file0\x00') getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e23, 0x3c0f4044000000, @loopback, 0x7fff}}, 0x6, 0x401, 0x3ff, 0x3, 0xfff}, &(0x7f0000000000)=0x98) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000180)=ANY=[@ANYRES32=r3, @ANYBLOB="20000900ffff060000001f006d0c0000020042000100"], 0x1a) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000380)={0x5}, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000003c0)={0x1, 0xfb}, 0x8) 05:44:11 executing program 5: mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0) mount(&(0x7f0000000240), &(0x7f00000001c0)='./file0\x00', 0x0, 0x1004, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc800, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x2, @loopback, 0x101}, {0xa, 0x4e23, 0x1, @local, 0x1d0a}, 0x8, [0x2, 0x0, 0x1, 0x8, 0x100000001, 0x9, 0x699b, 0x2]}, 0x5c) mount(&(0x7f0000000240), &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) [ 1031.640632] vivid-000: reconnect 05:44:11 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000101000001000000", @ANYRES32=r3, @ANYRES32=r3], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) r5 = getpgrp(0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000004440)="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") fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000900)={0xffffffffffffffff, r3, 0x0, 0x16, &(0x7f0000000380)='vboxnet1:system.self\'\x00', 0xffffffffffffffff}, 0x30) r10 = geteuid() getresgid(&(0x7f0000000940), &(0x7f0000000980), &(0x7f00000009c0)=0x0) r12 = getpid() r13 = getuid() stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getpid() lstat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000041c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getpgrp(0xffffffffffffffff) r19 = geteuid() getresgid(&(0x7f0000004240), &(0x7f0000004280)=0x0, &(0x7f00000042c0)) sendmsg$netlink(r3, &(0x7f0000004400)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x28, 0x32, 0x100, 0x70bd2b, 0x9, "", [@typed={0x4, 0x1b}, @typed={0x14, 0x28, @ipv6=@ipv4={[], [], @remote}}]}, 0x28}, {&(0x7f0000000bc0)={0x23ec, 0x29, 0x20, 0x70bd2b, 0x25dfdbfc, "", [@generic="877a5bffa6259f337f6871a00946a7845088b4f930ababc7", @generic="5d994e0c8fa7072919316d1000f6c1a759928dbf702fb703107c53728a09cb421d538cd33291af6dd735fb2567cb8e24c159c1657727a10125d6893196e08dcb74b8b035f4e8820c9bf8279e742615827ee2e30beecc7e194dd4f6ff7ba7514b9b5f07f327c264f76fa2c0a6c6220c24f632c68f8ed847a52e63045332f29a183471f051df892b8546e48625879c9c82e5163049a1601ab03bc25d9cadee226f692864cc2cd3eb1608413c12e72f904cc1a34b3c445c7e33c85c20", @typed={0x8, 0x83, @fd=r2}, @generic="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", @nested={0x204, 0x53, [@generic="87f29a9c6841dea6764aa71ddf01b941", @typed={0xc, 0x5, @u64=0x80000000}, @typed={0x4, 0x8d}, @generic="3bb434438e955dd979b6a66354fe8076c53694a57a15022ecf4d57ea40f1123878f93c935a360a107de848988df6e0e78115c3951a5d9c9682f2994ded608d896e868abeb1d97751bee42715eaf5ff71d3ad9727dc92758253bfecac91376ef02729a956534a9abcf6119ea02ddfc9bdf66bd2267e8a56f7b229dd8d963f1381119a568dc7de4272c6c051032028d706fc66a681a1be0d0eea0a9d3a3ebaa050d499931abb4b4f25d7a737106b4338f1ef99d65bfae8fe820e3cc83dc46a5143bec2f28899c1dee57fbde8cc9736a6866bf5e2d456264e5904e1e582dbb342f3c343b28ae75a5eb75f2324c520a3fbe728", @typed={0x8, 0x79, @ipv4=@multicast2}, @generic="5e67a2074a12e5d1465633aa440e6716e6a90d2ef2d4433ae36b3e5ca0ff55aa6bc60a82880bcc86ea4d5c55c5a643acd342cfdb8ef01724e80ad1284cd17e41112f66782b2601a3dec25aaca4d7b790daef5c83e6747d7b5aecd15633ebd5bee4d13e85e757dc666e09c6eddff1070d38f19093599c9d7fad0744fe49095844d06a03afbbf8f7c6437bb1d2cc2e6db20d5dce76c0841fc6859a808d83ffb68f26afad36bbb90e886ca1bad0be", @generic="d4b58e19a6c607e2cec7b4fc05542b263cd8094c149e7aade5655f1b35a1ec95262d2da381", @typed={0x8, 0x81, @ipv4=@multicast2}, @typed={0xc, 0x15, @u64=0x9}]}, @generic="d1ea291118ac7cd9c838353b29fc17ea01067977c44305f5f5649d527f831e9cceb92b818c1b8d2735f995d7a7a2343ebd6f7c2e3b6ac16aa1b65a00ef35d5f765325e61a6ebc9", @nested={0x10b4, 0x1c, [@typed={0x4, 0x60}, @typed={0x8, 0x33, @uid=r4}, @typed={0x4, 0x1f}, @generic="bb61b12ed1033f86312d24ed8fa7aefd9550dd8b3fe93fc6e62e98ca18958e493614ffc02dbcf62194e78c2899fc71846ac2967778", @generic="d446d5124d2f90dc2c8e6661f52a154cfe5ee56df161c4d8df665529e51de91ca7aa2fcb9ef5725f0e42ecb174b56da6c084bb6b5f29b3e4ac102171e9fcb9bff40d7855cb930bb78a1389c47f8498a583bd2bd4f7cbfe9fdf6c4c944050dbf0a050d3", @typed={0x8, 0x5c, @pid=r5}, @generic="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"]}]}, 0x23ec}, {&(0x7f0000002fc0)={0x11f8, 0x12, 0x820, 0x70bd28, 0x25dfdbff, "", [@generic="c75f5062da96d614c01a97b11a0b9cfecda985a2fcf1ed40973f19890ee6fe955a215022ca115f3330a62bf284a400dd0b8749d30fca77f4699e936d0664ef62965646ea612114a7e55c1bc2343e90d879600e9bb376ee2fd5131ba6f723b79a730c4e95283a", @typed={0x1004, 0x7f, @binary="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"}, @nested={0x98, 0x2f, [@generic="c825d09f1f8b82c6eb18fc73758c16a1b0824941b437b938d5048016c19e40e6532d279d828bafab77ee71c4e6db3ef3bff27cdb045feb2aa1dbff1844484caf121c2b3327c2893e3cbeefc38da2cf59aec09ff67f9a102904ad88b5dc376090c5b9e218c8869b134092", @typed={0x8, 0x7f, @fd=r3}, @generic="3cdc2078a99c06bb0fd92fd23e57ecd7b2bbc5b46b3022504078f78d10a65d3365e5"]}, @generic="bced830f88dac523b40af09287679b1672", @typed={0x8, 0x17, @fd=r3}, @typed={0xcc, 0x3c, @binary="a19fb626dfb57c5741aebe9a2dc52963fde82b562e505549cca3fd7d4a85d2cfa0fb5539b008795a8f384c3f7c88e0737430e90c1327ff271460e0bfabd09e4e20a034dd3d345a83408e4f837444779452c1176553f817586da54387e04f0902fbd1fad6f55f5d86976c04f012298f5662cac4c1dc1129a8fe707aa717cf9d07e8cab1400d2d12dd82c2d6ea754f137213c89508697180660c7a44c37a8a520aade042eec6edeb996339e24aa854ff4db4c0045fa0fab6d610f8721bf5d688800452730b8bdc"}]}, 0x11f8}, {&(0x7f0000000400)={0x444, 0x16, 0x30, 0x70bd2d, 0x25dfdbfb, "", [@nested={0xc8, 0x25, [@typed={0xc4, 0x6d, @binary="9681249271291e6373e655efd17dce1f095d0481447bb95da6d95f1a26128d49b1e5c802e075ffa50b3acc59893b9cecfe49dbcbc9c60b0ebe81833f28c0e69f9d0f6d28fe2e4808593a9ef36df104bdfdaf839474436340d86e4e268b77f6849e702e1cdf23f9069786a0026fe1e70ced42f568c4b7d843c2fff1395fcbf17f8f5e42f054188cfc17996c19ee4070b03e4598cdca4dd1d4259deb0c07a01d40b39b20b2929f4b5bf4816ef4db9991e574fcd394bee4997ac3cb6d015a027ac8"}]}, @nested={0x78, 0x75, [@generic="7abdeb3665dbe8526485633e9dad66dc9856a54ab4d25cea1865b225d3d5d6dc17dd2de64c503bf2448094a9596d80b0e62cadde6a22db8330ca0d432d65bac7b9312757403b21e4bdaf234b5b40935efe8bd838ddf9382f43d931526b196b8eca4b4863cec2a872d8a93da8", @typed={0x8, 0x71, @fd=r1}]}, @nested={0xf8, 0x4f, [@generic="7f03d385fc277cafab281fb94831ec8d467624342a6943f555c68fd44a122449c8d32c040b7a2756edcf6da56d5e3291c01296641af1884b3c5a8172ab0b6e0870d1b7203e259f2416c08179ceff1c81dc94b96efe2a0f0880212c9b562492852a307274a9049f540bdadc9a1f2072347dfece65b8bb8fd92151056e5ff28cf12d2cdd6794014cc100366aea38934d3579f03b2e36a34ccabf445e5a2c90c004e6cefde1fabb8f45563de89221f160d6a2469f24c2827047591a14200ff786be222937f1cf6de3281c91d8b1a3434d16c4a2e810222fd737bfa5bbfc9098789cde761fdf6eca6a", @typed={0xc, 0x55, @u64=0xfffffffffffffff7}]}, @nested={0x16c, 0x7f, [@typed={0xc, 0x11, @str='system\x00'}, @typed={0x8, 0x78, @fd=r0}, @generic="9a62059afa9d87683a4992c8bb9fed88101d546feca26194c40911cbb4a104b08562234659a8415a5d7c6d8bdb5c6f28af09cf7b8241584ba87d7598d0e569467fdac2092e727e8cfccc047108fcd23f037d57a6aca391dac302b3460f966eaf", @generic="0d49bd812c0db42ae5c2863dfc7e8fcb5ab0d160de82eb331e81f6f39118e52d1924ab5be9d193cd46ba89000bc9e9b6cc4bff776d435c2499609d2d56b010b34b18812307655da9370484bd3d453bb45a74169ad7965d39bffa77617e437294964ec4e8091e356928274b4ec0dc3d1357fb6147446bd586f7dcd20441a04035859948c88a3b1a13542a011b3313fb3ea23dc13959f6bccebda6a3eac65f994f9e269440b262617cc9c09848ffa02dc00326d2d665617378d5a2ecf259a27bac1fbb350530566c7ce974f14a693b4600015cd067edcf368a6c0aae120dbdd627682de8ea6f322781481ecd0ce5f62a02e2c377a4"]}, @typed={0xc, 0x8, @u64=0x5}, @typed={0x18, 0x48, @binary="950689f562b3b71cb4becdc6c149dd77c6"}, @typed={0xc, 0x82, @str='wlan0\x00'}, @nested={0x60, 0x22, [@typed={0x10, 0x46, @str='vboxnet0\x00'}, @typed={0x4, 0x5a}, @typed={0x8, 0x40, @ipv4=@loopback}, @generic="4d16678dbac9d30827c9c38917278f79ae4043a8ff818657353e9726a4575eef9a8a9c8172b128f1074851a484d8d78e9487f67d1e17ba392960de60b279ed"]}]}, 0x444}], 0x4, &(0x7f0000004300)=[@rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r2]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x18, 0x1, 0x1, [r3]}], 0xe8, 0x1}, 0x0) 05:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) 05:44:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) sendmsg(r0, &(0x7f00000019c0)={&(0x7f0000000000)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000001580)=[{0x10, 0x29, 0x8}], 0x10}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000240)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @multicast1}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') openat(r2, &(0x7f0000000000)='\x00', 0x80, 0x8a) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 05:44:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xc, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1031.834535] vivid-000: disconnect [ 1031.865246] vivid-000: reconnect 05:44:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x12, &(0x7f0000000140)={r1, r2/1000+10000}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r4 = socket$inet6(0xa, 0x0, 0x1000) recvmmsg(r0, &(0x7f0000007500)=[{{&(0x7f0000000280)=@generic, 0x80, &(0x7f0000000580)=[{&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000000300)=""/82, 0x52}, {&(0x7f0000000440)=""/192, 0xc0}, {&(0x7f0000000380)=""/116, 0x74}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000000500)=""/84, 0x54}], 0x6, &(0x7f0000000600)=""/233, 0xe9}, 0x3}, {{&(0x7f0000000700)=@alg, 0x80, &(0x7f0000000180)=[{&(0x7f0000000780)=""/254, 0xfe}], 0x1, &(0x7f0000000880)=""/26, 0x1a}, 0x4}, {{0x0, 0x0, &(0x7f0000000a40)=[{&(0x7f00000008c0)=""/207, 0xcf}, {&(0x7f00000009c0)=""/88, 0x58}], 0x2, &(0x7f0000000a80)=""/207, 0xcf}, 0x5}, {{&(0x7f0000000b80)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000c00)=""/138, 0x8a}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000000cc0)=""/224, 0xe0}, {&(0x7f0000000dc0)=""/241, 0xf1}], 0x4, &(0x7f0000000f00)=""/151, 0x97}}, {{&(0x7f0000000fc0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000002580)=[{&(0x7f0000001080)=""/95, 0x5f}, {&(0x7f0000002300)=""/232, 0xe8}, {&(0x7f0000002400)=""/205, 0xcd}, {&(0x7f0000004ac0)=""/4096, 0x1000}, {&(0x7f0000001100)=""/127, 0x7f}, {&(0x7f0000002500)=""/80, 0x50}, {&(0x7f0000001180)=""/43, 0x2b}], 0x7, &(0x7f0000002600)=""/96, 0x60}, 0x5}, {{&(0x7f0000002680)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002840)=[{&(0x7f0000002700)=""/147, 0x93}, {&(0x7f00000027c0)=""/114, 0x72}, {&(0x7f0000005ac0)=""/250, 0xfa}, {&(0x7f0000001240)=""/49, 0x31}, {&(0x7f0000005bc0)=""/220, 0xdc}], 0x5, &(0x7f0000005cc0)=""/204, 0xcc}, 0x9}, {{&(0x7f00000029c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000005dc0)=""/77, 0x4d}, {&(0x7f0000005e40)=""/238, 0xee}], 0x2, &(0x7f0000005f40)=""/104, 0x68}, 0x3}, {{&(0x7f0000005fc0)=@un=@abs, 0x80, &(0x7f0000007400)=[{&(0x7f0000006040)=""/188, 0xbc}, {&(0x7f0000006100)=""/97, 0x61}, {&(0x7f0000006180)=""/67, 0x43}, {&(0x7f0000006200)=""/77, 0x4d}, {&(0x7f0000006280)=""/4096, 0x1000}, {&(0x7f0000007280)=""/166, 0xa6}, {&(0x7f0000007340)=""/156, 0x9c}], 0x7, &(0x7f0000007480)=""/107, 0x6b}}], 0x8, 0x10040, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000007700)={@dev={0xfe, 0x80, [], 0x1d}, @mcast2, @rand_addr="8746ca875d189340c9b5ccadc8b5b1ec", 0x1000, 0x1, 0x3, 0x500, 0x8, 0x100, r5}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r3+30000000}) 05:44:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xb, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dlm-monitor\x00', 0x202, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000540)={'ip6erspan0\x00'}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x400, 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000640)) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) fstat(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f0000000580)='syst\x02rJ_acl_default\x00\x00\x00\x00\x00\x00$\xdf\xae\xb8\xe3\xcb\x05,S\xf0\t\xe1G\x97l\xbd\xab\xb8\x8b\r\xdb\xed\x9ac5\x8c\x1f\x15\xf5\xaczs\xae\x8cR\x8d\xe5Ot\xc44\a6lM?\x8a<+\xc6&);n&y<\x81U\xc5Z%U\x01M\xa6i\x86\x90o\xb4&\x0fZ\b\xc2Q\xc5\xf8q~\x9d{Z\xdb\x16\x9d\x8e\xb2$\xe2\x8a\x98\x91\xccS\xd2\x04a\x8d\xfe\xdf\xffr\xd2\x9d\x1a\xd8\xec\xa8]\xd5\xd0*\xe1??.\f\xe9\x95\x101\x17\xd3\xe2\xb3H', &(0x7f0000000480)={{}, {0x1, 0x1}, [{0x2, 0x7, r4}, {0x2, 0x1, r5}, {0x2, 0x405c01012c0e9ad3, r6}], {0x4, 0x6}, [{0x8, 0x4, r7}], {0x10, 0x4}, {0x20, 0x1}}, 0x44, 0x3) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f00000000c0)=0x2) close(r0) ioctl$TIOCGETD(r3, 0x5424, &(0x7f0000000080)) 05:44:11 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x23, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x14, 0x80000, 0x0) r1 = socket(0x11, 0x802, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7f, 0x0, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000100), 0x4) statfs(0x0, 0x0) fsetxattr(r2, 0x0, &(0x7f0000000080)='team0\x00\x10\x00', 0x8, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team0\x00\x10\x00'}) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000000c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'team0\x00\x00\xff\xff\xff\xc0\x00\x03\x005\xff', 0x4bfd}) 05:44:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x13, &(0x7f0000000140)={0x0, 0x2710}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x1) ioctl$DRM_IOCTL_MODESET_CTL(r2, 0x40086408, &(0x7f0000000180)={0x9, 0x2}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0xffffffffffffff8d}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) [ 1032.061123] vivid-000: disconnect [ 1032.113061] vivid-000: reconnect 05:44:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000200)={0xf, {0x400, 0x10000, 0x2, 0x4}}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r3, 0x80044325, &(0x7f0000000140)) sendmsg$key(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0xfda9}}, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r3, 0x84, 0x7, &(0x7f0000000180)={0x4}, 0x4) 05:44:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008992, &(0x7f0000000280)="0adc1f123c12a41d88b07075dbd61069fafb88b46396e46947735f4d3ca44b1460ffc784ba59ced56fd03792f578af1ac4643ea79ff2c42f5e55d4ad69a92c95d81f3426c3b433ecf5008000bd9df2f41dc0fab83679806afcf4eefd3490e1791d01264fa1f2b0ab9881090fa2d84d8754c02b8c9fbe33a84f299215930c5ab037bc4bb33fa11a62896597947178b7a70eba1d648a21ebbc2c60d6b336665d3df29e46a6e91848cfe5fc753853e3e06fc2fabb858aef0c9cba56749b900c415b3a25") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0xba0000, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000200)={0x3, 0x80, 0x6, 0x80000, r2}) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000180)) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000140)) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000380)={0x77359400}, 0x10) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0x1, 0xfffffffffffffff9, 0xa1}) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$KVM_S390_VCPU_FAULT(r2, 0x4008ae52, &(0x7f00000001c0)=0x9) 05:44:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940), 0x0, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xd, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) [ 1032.392595] QAT: Invalid ioctl [ 1032.396563] QAT: Invalid ioctl [ 1032.409081] QAT: Invalid ioctl [ 1032.435197] QAT: Invalid ioctl 05:44:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x141000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000280)={{0x3, 0x2, 0x7, 0x0, 0x200}, 0x4, 0x0, 0x6}) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) 05:44:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e21, @broadcast}, 0xfffffffffffffea1) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000)="0200", 0xfffffffffffffdb8, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 05:44:12 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x0, 0x2) openat$cgroup_type(r0, &(0x7f0000000140)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f00000000c0), 0x0) r1 = syz_open_dev$cec(0x0, 0x2, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_mreqsrc(r1, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) ioctl(r2, 0xffffffffffffffb7, &(0x7f0000000080)) 05:44:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xe, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:12 executing program 1: r0 = socket$inet(0x2, 0x807, 0x4000) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000140)={0x0, 0x2710}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c24c", 0x2, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x2db, &(0x7f0000002440), 0x11a, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/240, 0xf0}, {&(0x7f0000000200)=""/122, 0x7a}], 0x2, &(0x7f00000028c0)=""/87, 0x57}}], 0x2, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) [ 1033.117770] device team0 entered promiscuous mode [ 1033.122652] device team_slave_0 entered promiscuous mode [ 1033.135070] device team_slave_1 entered promiscuous mode [ 1033.142466] QAT: Invalid ioctl [ 1033.145779] QAT: Invalid ioctl [ 1033.149413] QAT: Invalid ioctl [ 1033.152767] QAT: Invalid ioctl [ 1033.157837] 8021q: adding VLAN 0 to HW filter on device team0 05:44:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x100000001) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0xfffffffffffffffd) ioctl$TCFLSH(r1, 0x540b, 0x2) 05:44:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x400000000000001, 0x1ff, 0x804, 0x8000000001, 0x0, 0xffffffffffffff9c}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x80003}, 0x2c) 05:44:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x450442, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) accept(r4, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x0) r5 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000100)=""/28) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x50, 0x4, 0x5}}, 0x14) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) 05:44:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xf, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) unshare(0x400) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0xfffffffffffffe63) setsockopt$inet6_group_source_req(r0, 0x29, 0x48, &(0x7f0000000280)={0x40000000004, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 05:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x200000, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000080)={0x8000000000000, 0x1, 0x5, [0x600000000000000], &(0x7f0000000100)={0xf0f042, 0x0, [], @ptr=0x3}}) close(r2) 05:44:13 executing program 0: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) capget(&(0x7f00000000c0)={0x20071026}, 0xfffffffffffffffd) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00', 0x1000}) 05:44:13 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000280)="39000000130009006900000000000000ab0080480900000046000107000000141900040044000000000000000003f5000000000000ef38bf46", 0x39}], 0x1) 05:44:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) close(r1) 05:44:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x521a, 0x200000) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r1, 0xc10c5541, &(0x7f0000000080)={0x7ff, 0x9a, 0x8001, 0x0, 0x0, [], [], [], 0x2, 0x40}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r2, 0xab09, 0x6a) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f00000002c0)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480), 0x0, 0x0, 0x381}}], 0x6fdaec, 0x22, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) 05:44:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x450442, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) accept(r4, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x0) r5 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000100)=""/28) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x50, 0x4, 0x5}}, 0x14) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) 05:44:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x400) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x450442, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, 0x0, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) accept(r4, &(0x7f0000000240)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x0) r5 = shmget(0x3, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r5, 0xd, &(0x7f0000000100)=""/28) write$P9_RMKNOD(r0, &(0x7f0000000200)={0x14, 0x13, 0x1, {0x50, 0x4, 0x5}}, 0x14) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = socket$unix(0x1, 0x3, 0x0) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r6, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r6, &(0x7f0000000000)) bind$unix(0xffffffffffffffff, 0x0, 0x0) [ 1033.534385] vivid-000: disconnect [ 1033.553501] vivid-000: reconnect 05:44:13 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x0, 0x0, "0c8b86937bf8954d1d9f2c98a2df94998ae51fbff392ab4f8cc93f9c43da1038"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) [ 1033.594771] vivid-000: disconnect [ 1033.654534] vivid-000: reconnect 05:44:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x10, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000d40)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0xba) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x180, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000240)="18", 0x1}], 0x1}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000340)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @ib={0x1b, 0x101, 0x0, {"0d1bb1fb8866ae7ec5a359cd19f4ed7c"}, 0x80000000, 0x1, 0x8}}}, 0x90) sendto(r1, &(0x7f0000000bc0)="7589f0da892457ee3604b3303d1176a13baaebcab9eba210a07246127b486e98e3029104796460b1dfef95b0368b0b19c338b1306db81cea8edfc66a6212607f01496a9963ef1a83caee01bd72e85c40dd287a0755ca6b801959badb1253ae3a85a47b0ec39b760f063d4756614fc1d3e68b9f4f32be2652ce67d2e776b433331ad58b9d70c0f258e00b9d56ff7ecb14e6050c70da00c5006b8cffd8f169f2861e2df3efe13056d1babf3dde7a2a1a5cc8cb207e10f61e215d2935a43c0db2cef01e23933caac8c3ea", 0xc9, 0x0, 0x0, 0x0) shutdown(r1, 0x1) 05:44:13 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xffff, 0x4000) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000140)={0xc0ff, 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0xfffffffffffffff8, 0x1) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:13 executing program 5: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x3a, &(0x7f0000000300)={0x4000000000000004, 0xfffffffffffffffe, 0x5}) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000002c0)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) ptrace(0x8, r0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@loopback}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000080)) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x408000, 0x0) perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x8001, 0x0, 0x22d, 0x9, 0x0, 0x80000001, 0x2000, 0xf, 0x7db, 0x1, 0x2, 0x8a, 0x3ff, 0x2, 0xee, 0x345, 0x9, 0x0, 0x4bf, 0x9cc7, 0x6, 0x400, 0x8, 0x7ff, 0x6, 0xaf, 0x40, 0x6, 0x7, 0x0, 0x4, 0x9, 0xfff, 0x9, 0x6, 0x7fff, 0x0, 0x1, 0x3, @perf_config_ext={0x7fffffff, 0x5}, 0x800, 0x9, 0x800, 0x7, 0xc8c, 0x80000001, 0xd43}, r3, 0x8, 0xffffffffffffffff, 0xf) 05:44:13 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x800) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$sock_buf(r0, 0x1, 0x15, 0x0, &(0x7f0000000080)=0xfffffffffffffdb7) [ 1033.933504] vivid-000: disconnect 05:44:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af00, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x200) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x1}, 0xb) [ 1033.969649] vivid-000: reconnect 05:44:13 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380)='dummy0\x00', 0x10) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) 05:44:13 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x15d) fstat(r0, &(0x7f0000000140)) connect$inet6(r0, &(0x7f0000000500), 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, &(0x7f0000000100)) sendfile(r0, r0, &(0x7f0000000040), 0x0) inotify_init() r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x10081, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000000c0)={0x8, 0x40, 0xdbed, 0xd7, 0x1, 0x10000}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 05:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f00000000c0)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) [ 1034.185474] vivid-000: disconnect [ 1034.204494] vivid-000: reconnect [ 1034.218396] vivid-000: disconnect [ 1034.226505] vivid-000: reconnect 05:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ubi_ctrl\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000180)={0x7fffffff}, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @rand_addr=0x80}, {0x2, 0x4e22, @local}, {0x2, 0x4e21, @rand_addr=0x7}, 0x20, 0x0, 0x0, 0x0, 0xfffffffffffffffa, &(0x7f0000000080)='bond_slave_0\x00', 0x3, 0x7fff, 0x20}) 05:44:14 executing program 5: r0 = socket$inet(0x15, 0x5, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x100, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000180)={0x9, "42b6327cff25c3655984de6d54d1d3f2b316b2379e7937ae5eebb0ec6a7abd6f", 0x2, 0x10, 0xb0a, 0x5, 0x8, 0x3, 0x8, 0x9}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x100}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000000c0)=""/78) 05:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x11, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r1, &(0x7f00000003c0)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f00000000c0)={0x21, 0x41, &(0x7f0000000180)="cb19b0a42a2e1724ee2b6e70d0969b1e49447c57c00fee38a3bc1bb3b06ec062c004674f79cbffc5813c5f0fa0a9f407f48485a1c5a8d1c66144d71adc8b9ee1650a6d8d8a643cf2e8be9dd9e07e3211b6b08b121caad6157ae238d6a3bb38704127f273f26e21f9a925ea37d68fa2b30c7a6f9169a3c4aec8c999fb5da4e3e99df20b44a765b35abea0b70e037ff837d5305af8077f53e09a87323083f18cce0c6550eabf9abf3d5d447cea31832ece35ef66c82c0f0cf52410724ebd3aa7d7e1eb8c68740f8f38f866f7df6815b5b8d5bd5bc41b7237477aff157fd0571ccf79c040e8ee320445901840cdbb6b", {0x1fc00, 0x4, 0x30323953, 0x2, 0x1000, 0x4, 0x5, 0x12000}}) r3 = dup3(r0, r0, 0x0) r4 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r4, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) dup(r0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000, 0x0, 0x2}, 0x1c) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f00000002c0)={0xc, 0x9, {0x51, 0x290, 0xffffffff, {0x0, 0xfffffffffffffff7}, {0x1, 0x1000}, @period={0x5a, 0xab4, 0x3, 0x7, 0x7a8b6d77, {0x8, 0x9, 0xfffffffffffffffe, 0x8}, 0x2, &(0x7f0000000280)=[0x2fa, 0x9]}}, {0x57, 0x7c, 0x2, {0x6, 0x4}, {0x80000001, 0x9}, @const={0x1, {0x2, 0x1a67dcb0, 0x3ff, 0x1}}}}) listen(r4, 0x0) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) accept4(r4, 0x0, 0x0, 0x0) [ 1034.352861] vivid-000: disconnect 05:44:14 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x40200) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x3}, "8c11d86f9064212f6b50a4c1c0d2e8bd1ab1c45fda71e4ea67eb94f0b3341824", 0x1}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', 0x0, 0x0, 0x0) llistxattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000300)=""/4096, 0x5) [ 1034.382679] vivid-000: reconnect [ 1034.418454] vivid-000: disconnect 05:44:14 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_DESTROY(r0, &(0x7f00000001c0), 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v2, 0x14, 0x0) [ 1034.442348] vivid-000: reconnect 05:44:14 executing program 5: msgsnd(0x0, &(0x7f0000000140)={0x3, "4a15923a73ebe7a9ab5ac2da7299eed0b39650e3e10f9604f6c49d62b9a812468f62f53ab6dcf2ab57903456f3ebdcd8adaa51cb801aa4b33637c613dbfaea3d3cc70324c87e107b67f909a7f904129f451ca6e007baff767fc2512324bd2851322f362f35eb3b2f126ac5620000000000"}, 0x79, 0x0) r0 = msgget(0x1, 0x1) msgrcv(r0, &(0x7f0000000080)={0x0, ""/35}, 0x11, 0x8000000000000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x800040, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000001c0)={0x5, 0x1, 0x3, {0x4, @pix={0xffffffffffffffff, 0x1, 0x41414770, 0x7, 0x4, 0x6, 0x0, 0x7fffffff, 0x1, 0x8, 0x1, 0x3}}}) 05:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x220400, 0x0) r2 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000280)={{0x4, 0x3, 0x5fcf, 0x1, 'syz1\x00', 0x80000000}, 0x5, 0x30, 0x9, r2, 0x8, 0x4, 'syz0\x00', &(0x7f00000000c0)=['/dev/video#\x00', '/dev/video#\x00', '&nodev\x00', '\x00', '/dev/video#\x00', '\x00', '#$wlan1ppp0(,\x00', 'GPL,selinuxGPL\x00'], 0x4a, [], [0x8, 0x1ff, 0x401, 0x8]}) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r3) 05:44:14 executing program 1: epoll_create1(0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETOWNER(r0, 0x400454cc, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000240)={0x4, [0x8, 0x7f, 0x8, 0x6]}) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@loopback, 0x0}, &(0x7f0000000140)=0x14) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x2) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000180)={@empty, 0x33, r3}) 05:44:14 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6}}, &(0x7f00000004c0)=0xe8) setxattr$security_capability(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x3}, {0x7, 0x5}], r0}, 0x18, 0x3) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x5, 0x0) ioctl(r3, 0x6, &(0x7f0000000080)="0a5cc80700315f85715070") setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xffffffff, 0xfffffffffffffe79) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x9000, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x9}, 0x0, 0x100000000, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000880)}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$sndtimer(&(0x7f0000000540)='/dev/snd/timer\x00', 0x0, 0x480100) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote}, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40485404, &(0x7f0000000080)={{0x1, 0x0, 0x0, 0x3}}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000580)='ip6_vti0\x00') ioctl$SCSI_IOCTL_TEST_UNIT_READY(r5, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f00000006c0)=ANY=[@ANYBLOB="7584bb05000000aecf440200000000000000d2712598520000000084d60c7d0e19cf24facf25f1faa02c4100378d13f6e722d4de97c264427f8406fba9602a973e65b41d413e83fbe1496d235d2405a8c4bc42187ba60ea7b20f1f163dd5d234c842dc783b0f092963", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000280)=@assoc_value={r7, 0x9}, &(0x7f00000002c0)=0x8) ioctl$PIO_CMAP(r2, 0x4b71, &(0x7f0000000200)={0x7, 0x5, 0x9a9f68f, 0x9, 0x2, 0x1ff}) fcntl$setpipe(r6, 0x407, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x20000000080003, 0xc) write(r4, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000040)=""/15) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fcntl$dupfd(r2, 0x0, r2) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000000c0)={'team0\x00', r8}) mremap(&(0x7f0000e91000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000b45000/0x2000)=nil) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000090001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 05:44:14 executing program 3: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) r3 = getpgid(r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000700)='memory.events\x00\x8a\xaaE\x90\x14S\x81N\b\xee\x14-2%r\x91d\xedwz\xcb\x1d\xf4\x00}M\xa7\xb5\xb5\xdb!&\xfb\xafc\xed\x9e\xed(RR\xbd3g\xcd^\xae\xf0_\xd8\r\x15i+\xaa\x01\x0fR\xf0&\xeb\xafn#\x18\x85@\xcay\x84\xaa\x0e\xf7\x90\b\xa9D\xe7\xe4\x18\xfd\xc3\xd3\x94\x02s\xde\xe4\xdez\xe01\xc5[\xd4\xbeT\xb5\xb6x\x9b\xab{\xfb\xd4dUht\"\b%H:v?x\xd4\xa2l\xe3\xf2\xcd\xf1\xeb\fl\x04\xdb+\x1f$\x86I\t@\x83\xd7!z\x00z\xda\x11t\xaa\xd7\x8b\xedZ/v}1V,W\xe6\t\a\xeba', 0x0, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300)=0x4, 0x260) setsockopt$IP_VS_SO_SET_STOPDAEMON(r6, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'sit0\x00', 0x2}, 0x18) ioctl(r6, 0x800000000008982, &(0x7f0000000080)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000a80)=ANY=[@ANYRESHEX=r7], 0x12) ioctl$TIOCNXCL(r5, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f00000000c0)={0x20000010, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="9334c7856f37eb42f3343a36fedb1a3f68e5a247b91bd53d96b2403d03b47bee408442125b3ca8ee56e0645d6b16f2b80f71783a82473cea1003000000000000004842715fa78876bbdc78e3627f29d2a749641086fba0cec004bc742c2b646191d3c726fab5b5b8f1ebfc47036e99e6791449347f29b72cb61a0627e27aeaffeecc291c17308f4bc978217478bc014acf97727d1df38b34dccc5119de22bd5dbe9285ad27b3c346db1bf4f8ebcb9554a7"], 0x1}}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x90) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000140)) process_vm_writev(r3, &(0x7f0000000340)=[{&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f00000001c0)=""/57, 0x39}, {&(0x7f0000000200)=""/45, 0x2d}], 0x3, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/197, 0xc5}, {&(0x7f0000000640)=""/138, 0x8a}, {&(0x7f00000008c0)=""/127, 0x7f}, {&(0x7f0000000500)=""/35, 0x23}], 0x4, 0x0) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r7, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x6}, 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000004c0)={&(0x7f00000003c0)='./file0//ile0\x00', r7}, 0xee7622f3e3dfea5d) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x900000000000) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x80007, 0x220800) [ 1034.645816] vivid-000: disconnect [ 1034.669632] vivid-000: reconnect 05:44:14 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0xda, "abc51595ae4c0e577154572643e9757836279537d05ffc81a159e027434c454372cb9ffce50216e58776241257ec886059b82f46b9740120d9e6f938a69c437a00dcacdb0a36873631ece1d719970a44dac3de0943bef6cc405bf275ab455dbc7ba80b978f76b729b621ecde762e8c06b9153a8c454cb8b5eb9b7e9d27d146bfabbf33a5839f94e2852bb7e7a96a6f2866690707d2f22773e8fe9723216c8f9857d5c9dfd83f73505893931c41c94ef5bab91212ef3c3559b65b4db17044ffcec5e54e40d785b35b520ca77f26eaec16b8bde12e29bb00897a18"}, &(0x7f0000000000)=0xe2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x5}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000200)={r1, 0x2, 0x100, 0x8, 0x642f, 0x6, 0x2, 0xfffffffffffffffd, {r2, @in={{0x2, 0x4e24, @multicast2}}, 0x3ff, 0x8, 0x6b, 0x100000000, 0x5}}, &(0x7f00000002c0)=0xb0) ioctl$int_in(r0, 0x80000000005000, 0x0) 05:44:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) 05:44:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x12, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1034.849523] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1034.944174] vivid-000: disconnect [ 1035.007503] vivid-000: reconnect [ 1035.008131] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 05:44:14 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x96800000000, 0x8}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001380)=""/4096, 0x1000) 05:44:14 executing program 1: pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x0) unshare(0x24020400) fanotify_mark(r0, 0x80, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) read$eventfd(r0, &(0x7f00000000c0), 0x8) finit_module(r0, &(0x7f0000000080)='TRUE', 0x1) 05:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x8, 0x5, 0x631}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") tee(r0, r0, 0x5, 0x1) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xffffffff, 0x80040) [ 1035.125071] IPVS: ftp: loaded support on port[0] = 21 05:44:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x5, 0x9, 0x10001}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000140)={r3, @in={{0x2, 0x4e20, @multicast1}}, [0x80, 0x9, 0xffff, 0xff, 0x0, 0x9, 0xa1, 0x800, 0x0, 0x3, 0xfffffffffffffffa, 0x100000000, 0x5, 0x5, 0x9]}, &(0x7f0000000240)=0x100) ioctl$SG_GET_ACCESS_COUNT(r0, 0x227d, &(0x7f0000000040)) ioctl$KVM_NMI(r2, 0xae9a) [ 1035.237123] vivid-000: disconnect 05:44:15 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f00000000c0)={0x96800000000, 0x8}) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f0000001380)=""/4096, 0x1000) [ 1035.269939] vivid-000: reconnect [ 1035.279742] vivid-000: disconnect [ 1035.305225] vivid-000: reconnect 05:44:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x13, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getresgid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = fcntl$getown(r0, 0x9) syz_open_procfs(r2, &(0x7f00000001c0)='net/dev_mcast\x00') fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r1, r3) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r4 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r4) 05:44:15 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) exit(0x0) [ 1035.564315] vivid-000: disconnect [ 1035.568695] vivid-000: reconnect [ 1036.077687] IPVS: ftp: loaded support on port[0] = 21 05:44:16 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) close(0xffffffffffffffff) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_cancel(0x0, 0x0, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz'}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40042406, &(0x7f0000001140)='/dev/fu9j>Y\x17\xebll\x00') r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000240)=0x1) ioctl$VIDIOC_S_AUDOUT(0xffffffffffffffff, 0x40345632, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000440)={0x0, 0x0, 0x0, r2}) r3 = syz_open_dev$usbmon(&(0x7f00000011c0)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000001c0)={[0x1f000]}) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 05:44:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)={0xaa, 0x40}) read(r0, &(0x7f0000000000)=""/128, 0x80) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f00009b5000/0x2000)=nil, 0x2000}, 0x2}) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xffffffff, 0x208000) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[0x187, 0x6]}) mmap(&(0x7f00009b6000/0x2000)=nil, 0x2000, 0x5, 0x8031, 0xffffffffffffffff, 0x0) 05:44:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x14, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000080)={0x8, {0x1, 0x3f, 0x8, 0x7}}) 05:44:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='children\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x73fffd, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, &(0x7f0000000000)) [ 1036.325300] vivid-000: disconnect [ 1036.354797] vivid-000: reconnect [ 1036.360326] vhci_hcd: invalid port number 255 [ 1036.374070] vivid-000: disconnect [ 1036.380136] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 [ 1036.391920] vivid-000: reconnect 05:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f0000000100)={0x200000, r3, 0x10000, 0x3f}) close(r1) [ 1036.424208] vhci_hcd: invalid port number 255 [ 1036.439316] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 [ 1036.525643] vivid-000: disconnect 05:44:16 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) syz_open_procfs(r1, &(0x7f0000000140)='children\x00') openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x800, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x73fffd, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4008550c, &(0x7f0000000000)) [ 1036.557363] vivid-000: reconnect 05:44:16 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) exit(0x0) [ 1036.581176] vivid-000: disconnect [ 1036.636114] vivid-000: reconnect 05:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) signalfd4(r0, &(0x7f0000000080)={0xa4}, 0x8, 0x80000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) [ 1036.689095] vhci_hcd: invalid port number 255 [ 1036.703756] vhci_hcd: default hub control req: 0000 vfe00 i00ff l65535 05:44:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x15, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:16 executing program 3: bind$alg(0xffffffffffffffff, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(twofish)\x00'}, 0x58) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2800002, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r1, &(0x7f0000000200), 0x38c, 0x0, 0x0) r2 = dup(r0) accept4$tipc(r2, &(0x7f0000000500)=@name, &(0x7f0000000540)=0x10, 0x80000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) clone(0x100000, &(0x7f00000001c0)="2ae162efba08e175108ecc8cda22280bdd952ff8ca8ef5e24deaba990780fc0945e67761489c10c839b90330ef10f9b58803f9b67200e172c2053f11f399c153e399cce61f2061c023577ba0a97200ad42a7bab36255d72e211edf53762e5858dcf8753c2ef76df75dc8a16f1a457d52b15e5a666d541b9eacf695ebd4078bb40316c6567f55dd9308e73a027692c49a6798138635491b981298b2ba9656ce8c8ba7f65d047fdbe520e1bb8400b8bfa7c53f5df2e6788eef24b4584372868bccad7a40af7fab576f2b8c5d", &(0x7f00000002c0), &(0x7f0000000380), &(0x7f0000000440)="2651812ddbb4a97a68d3177da1c8664a8ec0e77683c64a4227b1fe64e766725bd291791bc4c613a8a3b40addf3e8a43281ddb881e9b84a695c7203e6c4f09a69211372c0603ff6f51c798d3c839956c0f3612a2f3a38a082cb25914439c9ae3de8034f6e3098df389046c9a12a3cea48d08fb083fe65e51cd1d93a6e7ff795da2a6af6b07776df17ac3220a97474cb83624e3975b2827071be0bffbcab2328860060f91777d2a8ef3422fe5f11") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000300)='/dev/adsp#\x00', 0x8, 0x290000) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f0000000340)) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000001040), 0x0, 0x0, 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000041000/0x18000)=nil, 0x0, 0xfe66, 0x0, 0x0, 0xab) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) [ 1036.811094] vivid-000: disconnect [ 1036.840088] vivid-000: reconnect 05:44:16 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=0x0, &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x4e24, 0x2, @rand_addr="61d3bc5d411d6a208f8ff0b7e92c3ca6", 0x1000}}, 0x104, 0x4e2, 0x80000000, 0x10001, 0x24}, &(0x7f0000000040)=0x224) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r3, 0x3f}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x4) r5 = accept$alg(r4, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000040), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000280)=0x49) [ 1036.866974] vivid-000: disconnect [ 1036.881499] vivid-000: reconnect 05:44:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x10, r0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) prctl$PR_SET_FP_MODE(0x2d, 0x2) [ 1037.043372] vivid-000: disconnect [ 1037.079605] vivid-000: reconnect 05:44:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x180, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, &(0x7f0000000100)={{0xffffff92}, {0xffffffe0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0xff03]}) 05:44:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/249) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000240)) 05:44:17 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x204002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x400) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="f74eb2f6c302984a7f0000") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'veth1_to_bond\x00', 0x0}) sync_file_range(r0, 0x6, 0x5, 0x2) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000340)=r2) r3 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x6000000c}) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r3) 05:44:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0xc0, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1037.284509] vivid-000: disconnect [ 1037.296328] vivid-000: reconnect 05:44:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x200000000005002}) preadv(r1, &(0x7f0000000100)=[{&(0x7f00000012c0)=""/217, 0xd9}], 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x400000, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000180)={0x7b, 0x0, [0x7, 0x3f, 0xffffffffffffffc0, 0x20]}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_hwaddr=@broadcast}) [ 1037.340080] vivid-000: disconnect 05:44:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/raw6\x00') socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendfile(r0, r1, 0x0, 0x7fffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf0, 0x108, 0x3, {"bd038997e6ff25c454e27943659174a603bde48bcf1b660ea838294f2ea2bedaf5cbe4c794bba5af3e1a152d7aa34dac02664e5462bf5edb55f2b8aa2f28f72240527a0843bc2caa337c3f15ad720b788f089b56a586cf5eeeb4899c7368ec2a13b41eb28e9f6964d47396b955720e813a2310d50cde6420d8f2e456bc2a4e0383a238f0a0cfe97fcb3a22d74de3c989593a26966779ba6339b97fd7b201c3c5b288093667c610b6294b3416655864abb9fbe72d630264f0de31f45d21179882e2cdc3df4267d83cbbaa0d9583565839f6c1337d86ac6c310b36dd0df1384579f06094962731d72dfc4c24e44c"}}, {0x0, "7d600866cb1a193f7287c6cb5597e8941cbae0a85e678f8cc6d61ef0e65ae4e5606af1456a2f909066288fcc177b0dbcdffa1a1106a53a8acb803497b97c67bf30d7f7"}}, &(0x7f0000000000)=""/97, 0x14d, 0x61, 0x1}, 0x20) [ 1037.374258] vivid-000: reconnect [ 1037.489136] device eql entered promiscuous mode 05:44:17 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) exit(0x0) 05:44:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000100), 0x28) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x10) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x4) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000001c0)=0x4, 0x4) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000080)=0xcd) 05:44:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x0, 0x800001, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x100000, [], @ptr}}) close(r1) 05:44:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@setlink={0x30, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) sendto$isdn(r1, &(0x7f0000000040)={0x7, 0x200, "e72c6e812f247eb9a6ffdd4f"}, 0x14, 0x0, &(0x7f0000000080)={0x22, 0x5, 0x2, 0x4, 0x7ff}, 0x6) 05:44:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x3f2, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1037.640854] tls_set_device_offload_rx: netdev lo with no TLS offload 05:44:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x3f9, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1038.124514] tls_set_device_offload_rx: netdev lo with no TLS offload 05:44:18 executing program 3: mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x1) vmsplice(0xffffffffffffffff, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000000)=0x7) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 05:44:18 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x600, 0x0) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f00000000c0)=""/248) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_ENUMOUTPUT(r3, 0xc0485630, &(0x7f0000000000)={0x401, "821d163e438069de7eae0a3bdc94855744082a44ca98b744e2adec92c613921d", 0x3, 0x6, 0x1000, 0x40100, 0x2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) write$nbd(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1) 05:44:18 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000000000946ebd920000000008b0a17faf1fdbf9f0c2f8efca5ec1f3000000000000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7, 0x840) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f00000000c0)={0x9f0000, 0x6, 0x50000000, [], &(0x7f0000000080)={0x0, 0x97, [], @p_u32=&(0x7f0000000040)=0x5}}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000140)={0x1, 0x5f, "436c9503585172d26ebe1e70a3afb3b214d5a5d3cfa3923012d87c59df31a5b853d77853a7b5ad1c56c4063130de99fed3d8ac48fb953e36190ff2e2a37f3a3d64d5299fd2010bf6cd40976fcd312b7f79661b2c6daa5f99938c8f518d39b1"}) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000380)=""/150) [ 1038.272283] vivid-000: disconnect [ 1038.316418] vivid-000: reconnect 05:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x200000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) [ 1038.363307] binder: 29407:29409 transaction failed 29189/-22, size -1154958964180705361-4089536202 line 2896 05:44:18 executing program 3: r0 = getpid() creat(0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000100)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(0x0, 0x2, 0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/255, 0x443}], 0x1000000000000248) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1038.445541] binder: 29407:29409 transaction failed 29189/-22, size -1154958964180705361-4089536202 line 2896 [ 1038.473421] vivid-000: disconnect [ 1038.497893] vivid-000: reconnect [ 1038.536691] binder: undelivered TRANSACTION_ERROR: 29189 [ 1038.543569] binder: undelivered TRANSACTION_ERROR: 29189 [ 1038.550365] vivid-000: disconnect 05:44:18 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) exit(0x0) [ 1038.581398] vivid-000: reconnect 05:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, r1}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000180)={0x0, 0x0, 0x101}) ioctl$DRM_IOCTL_GEM_FLINK(r1, 0xc008640a, &(0x7f00000001c0)={r2, r3}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000000c0)={[{0x8, 0xff, 0x4, 0x100000000, 0x1, 0xffffffff, 0x7, 0x4, 0x4, 0x9, 0x7, 0xffff, 0x2}, {0x9, 0x5, 0x40, 0x80, 0x8, 0x6, 0x0, 0x0, 0x0, 0x9, 0xffffffffffffff7f, 0x8, 0x2}, {0x7ff, 0x0, 0x2, 0xd7, 0x1, 0x6, 0xdd, 0x81, 0x4, 0xff, 0xfffffffffffffffc, 0x20}], 0x5}) r4 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:18 executing program 1: add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000540)="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", 0x1000, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000400)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000001540)={0xffffffffffffffff}, 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000015c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000001580)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000001600)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x7ff, @mcast2, 0x9}, {0xa, 0x4e21, 0x7ff, @dev={0xfe, 0x80, [], 0x25}, 0x7fff}, r3, 0xff}}, 0x48) r4 = request_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f00000002c0)='md4\x00', r0) r5 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000080)="1e3751819e2fe09e430da7865860f00a7ae49b7643e126a9f5d54085928fdbfa5134682ae0ed4b0a7c9135b864fc9aac35ceb88f9e5cd3713e13a04dd40c0d8587f743c34010a16014b70131c63f3bde553c4444011b2d06010113b38ce6b4edc123", 0x62, r4) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f0000001680)=ANY=[@ANYBLOB="6df8ff0000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0204ccd6a0f9f468d48138f00000000000000000000000000000000000000000000000000000000fa00000000000000000000"]) keyctl$dh_compute(0x17, &(0x7f0000000100)={r5, r1, r1}, &(0x7f0000000380)=""/107, 0x53, &(0x7f0000000280)={&(0x7f0000000180)={'md4\x00'}, &(0x7f0000000240)}) 05:44:18 executing program 5: r0 = socket$kcm(0xa, 0x522000000003, 0x11) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x3, 0xb7ce, 0x5, 0x10, r2, 0xf5}, 0x2c) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nl=@unspec={0x0, 0xffffff7f00001100, 0x7e4c, 0x80fe}, 0x80, 0x0}, 0x44) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x110) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000000c0)=0xfffffffffffff365, 0x13) 05:44:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x3fe, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1038.764761] vivid-000: disconnect [ 1038.829104] vivid-000: reconnect 05:44:18 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045103, &(0x7f0000000140)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 05:44:18 executing program 1: r0 = memfd_create(&(0x7f0000000040)='keyring\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\t*'], 0x2) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x5d, 0x200000200000020) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r2, 0x0) mbind(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x3, &(0x7f0000000680)=0x9, 0x40, 0x4) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x180020}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@deltaction={0x5c, 0x31, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x48, 0x1, [{0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x491}}, {0x10, 0x1b, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x7fff, 0x2000) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 05:44:18 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084503, &(0x7f0000ffcffc)) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x6, &(0x7f0000000080)=[{0x3f, 0x7, 0x1ff, 0x8}, {0x8ad, 0x9, 0x0, 0x10000}, {0x4, 0xfffffffffffffff9, 0x80, 0x2635}, {0x7ff, 0x80, 0x8, 0xef}, {0xffffffff00000000, 0x6, 0x400, 0x3}, {0xe5a5, 0x8, 0xffffffffffff0001, 0x3}]}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000040)=0x1) 05:44:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}, {}], 0x0, [{}]}, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:18 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x1, 0x0) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000080)=0x7, 0x4) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffe000/0x1000)=nil, 0x1000}, 0x1}) r2 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x5b, 0x3, 0xb8, 0x101, 0x0, 0x4, 0x4, 0x8, 0x5, 0x100, 0x4, 0x3, 0x2, 0x10000, 0x7fff, 0xe2, 0x1, 0x2, 0x2, 0x8, 0xffffffff00000000, 0x101, 0xd378, 0x8001, 0x1, 0xffffffff, 0x0, 0x8, 0x6, 0x3, 0x100000000, 0x1, 0x5c, 0x5, 0x7, 0x4, 0x0, 0x9, 0x2, @perf_config_ext={0x6, 0x2}, 0x10, 0xfffffffffffffffd, 0x3, 0xf, 0x57, 0x401, 0x7f}, r3, 0xb, 0xffffffffffffff9c, 0x3) bind$alg(r2, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x7) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r4 = accept$alg(r2, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 05:44:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x121040, 0x0) write$9p(r1, &(0x7f00000001c0)="a2fb73960f72a1529ec8e8ad8d691982a9e37f8f1ce8379fd8d0cd2e3bcd619b0921edce60ad5f65e68df15c786aa01e6093508c506e574cd1011aec1dd923fef0f00aa9e30685a856bf80bc58af1a20cde52edfdcfc8a0174c0502aa77c6586b48dda1d1a77ed20cede686f2b13be178345dde1f53af9e9da441cdab945cd09a9f5294a9561ccf5469a7377487c2c221b87b848c6395366973470b7a6d942a95a029d0b20694f10d1990069cefc8740a822927bf35a5243fb1fcb04abd1bc1caedd96efc006e9e8cf3c67bb66ac2238718157918bee669bb6351a", 0x812e7d01f94d86c6) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000380)={0x6, 0x2, {0x2, 0x0, 0x7, 0x2, 0x8}}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r2 = socket$inet(0x10, 0x3, 0x6) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x4000, 0x0) ioctl$CAPI_GET_SERIAL(r3, 0xc0044308, &(0x7f0000000400)=0xc5f) sendmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f0000000440)={{0xfff, 0x7}, 'port1\x00', 0xc6, 0x40, 0x8, 0x3, 0x80, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x2}) [ 1039.105735] kernel msg: ebtables bug: please report to author: Wrong nr of counters 05:44:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f19, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1039.189765] vivid-000: disconnect [ 1039.199594] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1039.204937] vivid-000: reconnect [ 1039.237812] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 1039.253213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:19 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) 05:44:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x4000000002, 0x70, 0x115, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x0, 0xe0, "e40606ae3e8de8bb2f5ce86b14caba6975fdf3d9f07c703528d2ef67cf9450b95c0494cb8b0b5f4288c0b521c4a16dac0a862f0c7d3cb273c5fa4e0d0a29a6025d7a5c262230c0dd004a5daccff2c6a20155185473506d254354bf718d22dd76063a8fbffc5976ebc9c8b3b4db034b5f8b3e8ebe84b0dac5a4dacba31eed07593fa2b7b071f23b502ca06cc1cd2f10e287e49a2930a31101b5bb632c01a5eff441493e23bba468794a2baa4ed029f7fd3bc6996a19487faa5ca07923c28b4dc69d7d866a00ed2d071f452895308b561dfb32396dc39d5a25d5800d9e8057b622"}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) 05:44:19 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x42) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_open_dev$usb(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x205, 0x0) 05:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @value=0x800}}) write$binfmt_misc(r1, &(0x7f0000000080)={'syz1', "5433721f6769af3886dbf700be96ed3752b54764c9ce7289f0"}, 0x1d) close(r1) 05:44:19 executing program 5: syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0xfffffffffffffffe, 0x163883) syz_open_dev$sg(0x0, 0x0, 0x0) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) rt_sigqueueinfo(r0, 0x15, &(0x7f0000000280)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:44:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f2f, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1039.668455] vivid-000: disconnect 05:44:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000005c00)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000000)=0x200, 0x4) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40, 0x80) write$FUSE_WRITE(r3, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x1, {0x10001}}, 0x18) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000006500), 0x2c7, 0x40010000, &(0x7f0000006700)={0x0, r4+30000000}) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) [ 1039.694790] vivid-000: reconnect [ 1039.728776] vivid-000: disconnect 05:44:19 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x103000) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xf, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x61b, 0xffffffffffffffe0}, 0x8) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000a80)="d85e678e676090b1343eb9c52bd02479d0747d8b2ab1410220300dba233c5193d6240d4a4d3d2a693cc7b07ce79ebbae29f214bee98043109616a4205ae885b9fa8c3b79353fa61bf3da3d814e673a4e0524a241d81a07f6dd09e1d0e34871ddf209e2e0ea4539e15d", 0x69}], 0x1) vmsplice(0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000140)='\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x10000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f00000008c0)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e0000000000000000003800000000000000042233e9c50000000000002000000000000000000000c9484caaef0000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65df3be04dde0a02b9b0419a613996c39550c551257a02ed03c964962b39865598eb492c34f905034bd7d9f10500ef64d64fe5d47ba288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee74fb6162bd4376c76bc5adde08ed5100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c94af371c3873f17fd32c7f6dcd68149eaab27808e12a5f8b9eba051e6aa9643ecc28e846a75295aa20a67542b2e0f401cfa52d12d67c3a56d14afd8af1bc576c97aa3fd8157f787bc01ec50235d4478600038529f054d742fc59d22047ac17a240259f075336007911856ceec85fdfa92e4a10870b1dcaafd938a33e8aaef120c74f3535db08184a92fa"], 0x169) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) [ 1039.776920] vivid-000: reconnect 05:44:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={r1, &(0x7f0000000080)="466bf46bf251232ec1cb05e5b0a49e1deec25f6d53873d9d88a2917edae3882f0ca95abe6ad34dd557d4fe615af5eae35069b5f49676e15b9b76df4301e1a593ca65ef759bee05694b630b72b1", &(0x7f0000000180)=""/58}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) mmap(&(0x7f00005ff000/0x4000)=nil, 0x4000, 0x2, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000200)=0x0) getpgrp(r3) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000040)) [ 1039.806026] protocol 88fb is buggy, dev hsr_slave_0 [ 1039.811162] protocol 88fb is buggy, dev hsr_slave_1 05:44:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_mcast\x00') ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f00000000c0)) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:19 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x100000000005, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='ecryptfs\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 1039.946652] vivid-000: disconnect [ 1039.980242] vivid-000: reconnect 05:44:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='ramfs\x00c\xe3\a\xcd\xdf\xb6do|I\xbe\x1d\x9b\x9b\x87\xf1#\xc8\xe9r\xbf\xb7\x85\xb2\xaf', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2273d7edcf1cefde4f733ea7329aca1dcee877d5d7bb8d365e4a67463c0f0d0aa227d109286d4638da9e23c5213fb2327d21751f1cc5d751c91e8d230aae08a59c2378f6dfa4bd28936af6c4218bc05a9150f5f65008c2da94230e9b2b0eb5220320716dbe6078a626e5ae2fac6648459bf452e5e9abb18e"], &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x100, 0x10800) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xc, {0x2d, 0xfff, 0x4, 0xa5}}) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 1040.007486] vivid-000: disconnect [ 1040.048032] vivid-000: reconnect [ 1040.064197] Error parsing options; rc = [-22] [ 1040.090008] input: syz1 as /devices/virtual/input/input51 [ 1040.229937] Error parsing options; rc = [-22] 05:44:20 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) 05:44:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f58, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f00000001c0)={0x800100a, 0x1ff, 0x2}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x258, 0x140, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @empty, @broadcast, @broadcast, 0x2, 0xffffffff}}}, {{@arp={@loopback, @multicast1, 0xffffffff, 0x0, @mac=@random="d032f1869127", {[0xff, 0xff, 0xff, 0xff]}, @mac=@random="615877616bf0", {[0x0, 0x0, 0xff, 0xff, 0xff, 0xff]}, 0x8, 0x1, 0x10000, 0x9, 0x80000001, 0x100000001, 'bond0\x00', 'team_slave_1\x00', {}, {0xff}, 0x0, 0x102}, 0xf0, 0x118}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x2f, 0xe9a, 0x1}}}, {{@arp={@multicast2, @broadcast, 0xff, 0xff, @empty, {[0xff, 0x0, 0xff, 0xff, 0xff, 0xff]}, @mac=@local, {[0xff, 0xff, 0x0, 0xff]}, 0xff, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x3, 'bond0\x00', 'nr0\x00', {0xff}, {0xff}, 0x0, 0x41}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xfff, 'syz0\x00', 0x20}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) close(r1) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1) 05:44:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x13, 0x0, &(0x7f0000000080)) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@mcast1, 0x0}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', r2}) 05:44:20 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8011000000000084) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000040), 0x4) 05:44:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000000)={0x15}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000939ff4)) [ 1040.670147] sctp: [Deprecated]: syz-executor.3 (pid 29760) Use of int in maxseg socket option. [ 1040.670147] Use struct sctp_assoc_value instead [ 1040.678722] vivid-000: disconnect 05:44:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) read$alg(r0, &(0x7f00000013c0)=""/4096, 0x1000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRESDEC], 0x14) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xbe}], 0x1}}], 0x8, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="f4ca04e55a05be5aa676746f94322ac96dfa5fd04437a24da860b9cbbb6b661f4c6ea9b7a1db2110123e2aacfd0a86d354f77ea0e3d03a66f9c8bdfd7ddb9a66eb401ba65cdb99c85e23b252b89f0266ee99accb2571c5ea5e9f9a018c19ca305656e19d5236b58426794e14bb1d680c4603829a10ef102725f89035851f5be73c1939", 0x83) [ 1040.725767] vivid-000: reconnect [ 1040.736698] vivid-000: disconnect 05:44:20 executing program 1: socket$inet6(0xa, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="20000000220900012abd7000fcdbdf250a100004ff0000000600000001000000"], 0x20}}, 0x20000004) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ioprio_get$pid(0x1, r1) [ 1040.768849] vivid-000: reconnect 05:44:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030041f511b503c47707bea976220303030303030303030303034", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000001000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x100000001, 0x53, 0x5, 0xef7a, 0xffffffffffff8000}, &(0x7f00000000c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) r4 = getgid() write$FUSE_ENTRY(r0, &(0x7f0000000240)={0x90, 0x0, 0x1, {0x2, 0x0, 0x1, 0xd16, 0x5, 0x1, {0x4, 0x10001, 0x6, 0x100000000000000, 0x400, 0x8, 0x3f, 0x7f, 0xffffffff, 0x7fffffff, 0x7fffffff, r3, r4, 0x5, 0x3}}}, 0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x1}, &(0x7f0000000140)=0x8) 05:44:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x200, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x100, 0x1f}, 'port0\x00', 0x40, 0x2, 0x1, 0x3, 0x80000001, 0x7, 0x7f, 0x0, 0x4, 0xffffffff}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{&(0x7f0000000040), 0x80, &(0x7f00000000c0)=[{&(0x7f0000000480)=""/245, 0xf5}, {&(0x7f0000000280)=""/75, 0x4b}], 0x2, &(0x7f0000000300)=""/23, 0x17}, 0x6}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000580)=""/17, 0x11}, {&(0x7f00000005c0)=""/90, 0x5a}, {&(0x7f0000000640)=""/176, 0xb0}, {&(0x7f0000000700)=""/141, 0x8d}], 0x4, &(0x7f0000000800)=""/134, 0x86}, 0x1}, {{&(0x7f00000008c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000940)=""/206, 0xce}], 0x1}, 0x3}, {{&(0x7f0000000a80)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000b00)=""/56, 0x38}, {&(0x7f0000000b40)=""/97, 0x61}], 0x2, &(0x7f0000000c00)}, 0x6}, {{&(0x7f0000000c40)=@hci, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000cc0)=""/191, 0xbf}, {&(0x7f0000000d80)=""/2, 0x2}, {&(0x7f0000000dc0)=""/97, 0x61}, {&(0x7f0000000e40)=""/27, 0x1b}, {&(0x7f0000000e80)=""/24, 0x18}, {&(0x7f0000000ec0)=""/38, 0x26}], 0x6, &(0x7f0000000f80)=""/127, 0x7f}, 0x5}, {{&(0x7f0000001000)=@l2, 0x80, &(0x7f0000001600)=[{&(0x7f0000001080)=""/137, 0x89}, {&(0x7f0000001140)=""/164, 0xa4}, {&(0x7f0000001200)=""/134, 0x86}, {&(0x7f00000012c0)=""/44, 0x2c}, {&(0x7f0000001300)=""/103, 0x67}, {&(0x7f0000001380)=""/206, 0xce}, {&(0x7f0000001480)=""/14, 0xe}, {&(0x7f00000014c0)=""/118, 0x76}, {&(0x7f0000001540)=""/156, 0x9c}], 0x9, &(0x7f00000016c0)=""/58, 0x3a}, 0x5}], 0x6, 0x2000, &(0x7f0000001880)) bind$packet(r2, &(0x7f00000018c0)={0x11, 0x15, r3, 0x1, 0x8}, 0x14) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) close(r2) setxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000440)='/dev/sequencer2\x00', 0x10, 0x1) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000c00)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000001900)=0x14) [ 1040.950039] vivid-000: disconnect [ 1040.973111] vivid-000: reconnect [ 1040.999738] vivid-000: disconnect 05:44:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000100), &(0x7f0000000180)=0xc) r1 = socket$inet6(0xa, 0x80003, 0x1) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80200, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{&(0x7f0000007f80)=@alg, 0x80, 0x0}}], 0x400000000000040, 0x10122, 0x0) [ 1041.023420] vivid-000: reconnect 05:44:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)=0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) io_getevents(r1, 0x5, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000140)={r2, r3+30000000}) 05:44:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f60, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000003c0)=@updsa={0xfc, 0x1a, 0xd, 0x0, 0x0, {{@in6=@initdev, @in=@remote}, {@in6=@ipv4={[], [], @local}, 0x0, 0x2b}, @in6=@ipv4={[], [], @multicast1}, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xfc}}, 0x0) r1 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x184) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000600)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0xc9800008}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r2, 0x700, 0x70bd26, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000000) 05:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x8, 0x80000) ioctl$BLKREPORTZONE(r2, 0xc0101282, &(0x7f00000000c0)={0xfff, 0x2, 0x0, [{0x0, 0x6, 0x400, 0x2, 0x7, 0x5, 0x3}, {0x7, 0x4, 0x8, 0x80000001, 0xfffffffffffffffa, 0x0, 0x5}]}) close(r1) 05:44:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) clock_gettime(0x0, &(0x7f0000000900)) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}, {&(0x7f00000023c0)=""/49, 0x31}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) close(r2) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) flock(r4, 0x8) 05:44:21 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x69b6b0593e3f6520) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) fstatfs(r0, 0x0) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r2, 0x7, 0x2}, &(0x7f0000000140)=ANY=[@ANYBLOB='eNcraw hash=sha224-arm64-neon\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)="9030ac17abf7e36e3383e5f7677549e658804e16aeb5d6bdec0f11ccb90ea2cbdd91471e0121e443f0956fc8bce85d6998b5c04d5f1c972d907cbcb7bc9ac594969cf04a4d768d18a9bf1a9473c004b9c22ef511fb95c2c36aae4b2385765a0d45dd3030cdbcd78c36a85768252b6e836de02b59053c5cc50cfa3a3faebf4264486e47f0bbc8be61e2f356b0d4cb201940228853d963c59715f1d89a56d9587530239262cc733244e4dc6f003b1329dff44c08802e83224ce78d94f09267e3e176e61f86b9f628b7641a1c3c04a89af2f36851947d1debf41f169638573df7c5ab3faed0fecf9aecfe1f9137f23d09e11f534dac48da801d6bb99e174e2ebfe17993f3189caa6669d02bb92c753b4fc16b4f59b7d16550a5fd0b24e03cee57d07033add91068b75c4616f92d02f4d84a34520d63cbf7ec49e82d47c2cd9d71f2364daf5bf3dc2c7b827a4eda0f6a1f0b63f84d510d068cf591b752e7f44962438c8c53cb90fba81c07ce0d3c601cbd032e85bbef8a795037cb7a665e3f59d2e2d7cccd27220b6ef9d9d0987c838fdbd7b5862a38c1dcb57fcf85875c343bf6c24ead52723e1f23e017def30bf139e6ae20e0ca48ac1bc508a59a8290635687f26a37a6c2b672ae58fee5b1679cc8380fe4f8b0879b87c4ed57d4090d92cdf9f577415e3b56f35e02ae3ae74564f16768cf537165208ce5669197c0571ae8923233e2636780603d421e3b41020533dfa1cc0d71bfad85c5729d187979eb3d8f089fb1eca7540c93d7672afad5fcae1649fdb4f33cd9b7af35c767882c1cfafb15d831e93e6381a7ae10daf207c75e13c8db9246508abcb36c4ed455d24ac5e9b03b0f10f948f075c07977afba5d3e30bac4daa3018166b8952b199ac74a02e89b9475a3bc116ebd40cd3a4222479cc26b97981a2c43ba38ff759587541749237273a5d178ae4ff55e3fe91afb1d38f5b9f043be4d0801e28e8e630179824b472c8c5110980583a8fcb1fd02a7bcd1d9f5d29591abff1238ba5338246026de2c817e2be96b5059e8a6e1ae84ddd8b3e73a170094389f1b8b73f487d53e1fbd66978c61b53dd852d1ca430198fc6b43c7867f3b6392eba3ac24d0b32bd369e8155687ec932ab5d53d298cba557e2285308371f04669c54000b2eefe635113f473c189ac85f20c73a3ae54599f7a6a25dc1b6925de3218e39e1367aff1403686408c5cceabe3fbf02684980700cb0e998755ff94c6e25e989672cc9d57eca8b40fa0ed72b3b36939c3ffac24469dbb234d1ceda2d86fb3fdb7a66d15fd0fbfb88ff9b846f40e097035bb79c47097bf3754876bc1f6de7f3b44861691d10e457f7c8145440f4e48b11eea5c9c9f61963f4e75b147409a1255bb7376175c41018fb3b1c29fbcb4b66d0c118aebb5a7f002b6e107a864ab4805d9b72c680ab919cf7635e76972d358c3fca352e892c677066b867857aa61599e5b7664c591fb52f23632be25fe19049afbab0a811ac89ba2f8f94f38732eb279c394fe95c7e74b1c7aa8c4cf2c9c5d2342afedd543c7427a5d4314fa11a57ef1da354614b0ba63fc570ffdcd8d5f925626bd4ea8b2f77415270d9acd8d5868c062c39c1181ec099ea22607ec3c1beef270fd9cc673539abefe0c55e1ae8d6b196e8a6734506297b739254ed7e03cf15babc881601cc46ed3806a8cff977ecbbddd848fcf97ba5ca9e88f967bbb3fcff4fcbdfdc64c2e4d7639405be94590b501464903f663e9647edae2ea55045108d09688aeb939a3dec3fa4a49dccc006eef6c82a71240cdf114742987d92113fb3d6418a0466427f10e886679a5b77ad53a518a0653611511bf32f8d889f0b0e4029a0c73666d4dcd2ce808c850d0fd2c3c544ee32fe240a7c824762538a3c4889a20a4428273a09a325691a85908cbb8e8973737c2146384a912e9a4c938eaf84fbb1d36de111bfe2b83d64b615f79023f7bf6717a7c1ce0896baffa2df8422da6e9ee7df18fa3713a2213174e55015befa45efcff1886480e7f87b9dad3bb010ec7c2e307aebb8774d2a24b2d09f920906f137773a0534aaf60dc3837e3926ef141758c909aa654e4fee7245d5d19d86567c85b55b2f4e35c1727b20f9dafc97801f26d49931e0db19bc885c3c5b74fc077049dabc9f95b6dbdb3913debd571a4abe64617a9ff04459bdfeb7eb7a04e3fc47baa7155a9a66e8fceab89f4002cf325ad26a5b4f7556034e43f19230306a0761124cfa86edc80ddaaa88504876b384edf3a99d7d2435daa2c1f89e4ecca61524c0d4d3c8c6f10683dfb1b2d608eb58be91fca888b69f0308b414f2b918854c61fe3c7da640e345d42fc497b6413feea85788b4218bed883bae76e5baabcf13ae88445d9dbbfece2e6e343ebb3249e9e92343fc75b01a5519481ca8052acdb430dd794c111b7df84d06fd88c9c4f464dbdbc2a6b156872bdfaaac58f4c52d0b4dd870d7ca345f60a06d460794c0b4963038ecfa94db2e1696c08619c08c837036826beac2bd546d7eaa06500b613fb88f864ba6f38ccdcd849b328bbb6924e283ab5ded206a8ecd4315ba6bd87944afcc241f6a0a220e0afeab7f01aaa01723c28a3898f19762f431f39436a2cd39c2824cb5d738632d7cb268774867277d7baf5f27a66c8e6b7873105409ce02a2e7af39272742d9af777e2e3b296029bdf3f923c81df9a4a9be808143100109423613a865015a790f63d2592cc47a7a1684dceb55bcce9e0e34fa8f38b32e344dc967d6af7e6740e157d8a40eb0fa39cbbd5d65448a34c04148ff65eb9b578a268f979ece8afc03c3ab6cf32cf528fdbcb3dbf3738464b9ed422b727a208bdf23cbf32cf17b1eedd670921542a61d43bb0a75f03a756f15b32682346dc1c9e1790fae76fd579349fa8e92217aa5f2046820e006c050dbae72db9108196bb29a7d3c3b5cb4f8527eaa7d4f98fb8c096edfc135818f4ea83ff370861fa55a0e3230364aa7237a89cca12f8c8e2fefbbaed4aa1c6cf9457cff4ef8b5c64724af71622be010d9c7a6a0d819772afbde1eb1feeaa2465e81c1b9b29c6236bd7b2c2f6c08c6637f17834fb7f7f2821383406b00a35850a2ebef2286ea1e5ab9654b3e0f04887678c2d0f468b0f6e32d877fc459729a4caa6845585775279a56d4c9d5928a5f5a0ddd40c3d359fd045894b3dcc6888dc41c74cbdf49a7cb219ad34668dc651b64b7a510524228e0925834cc5af2d244378a8f270dabf4ded6540dd8672da42dc9fcb025797acc7eaeec62ec97a5b9dd17b31e63114237859fba346ae679440ca2ad71a762da52763d610e30ef95cb14ac348f3ca1ef5aea8590805ccdf5000a227c1429d6469a310c3975e681b266b8b691f627ee3a2fc982ee2b40fb5754305813fcd24abcc393e851f28dd453f5d73dfe0a22357e2b3f2196d4576361cb1ec1b058b3cfc4a147d138681b43433e930f0c70aef643e9eb96b8c6408a3d92e00e37db5f1caf395285a3109cb8a9ae63a02cd5514c7cdbc15afceb8a12bbf8abc163fd41e4dfd59362b3b70e87d98bae1767f781ea8253eb4024599df602ea30e2c576eddb431c00f7f6155d5cedb950612176332e873ca8295576791a145aa8f3b5e1c0086584a8ed974e4794248b097244217076c26a225a3a33fd13173d48aba2bf1236ccbf2aa294e332279a45378027022b94a4f5c4e05dfcdd54bb88e80617436d131281703d3bbdd407d87b003497db39dd0cc8deaede03575f9160edb60e3530126cdc514438d02fb92c376af0b8ffab45165ddbad54148d0b108f528c365088dca2bdb43abda0432724974c9e106888a7304ac0ed3b369a5b799de5c679964d5015c0780b767475153449ffe953a4caae0554ff99ba42820ed499cf3d67d3862965f406cd290bad790d5e4efa4325b70481320c50ddefe66a90afff2d3efb3749d284e60ec374c4ae996b3ad3deb4a974b55176ba6d41435c61663fc933f27aabdf7e1fd5a0c54ac28cbe97436bfb3a178d9d1f0fb25123da1e73d5075f84f543d0cf7e8aeefe00c39ba4f165107e9e6bee97e0c585db4c1e9cb5b9ef2547546dbd85982d252a47d0270fc072954e510917f157c43b041501bc06450ce4cd54a4a97b77bb11ca9afd097e88a0d471567259f26c1b8893b698fd28ea1862605285a78c8b4cbb84f422c6253b870b62f268378d4354cb0a6e48372eb9c8b23a3ecf4171570a6311c85cb2324487bca174878fdf535636c76fcc7964a213e625ef8771a93d518c4816d604bbc7cd479a08f454a515ada1706f0f442c1fff52f6e57bb5d91334b8f923299933befb9dede17b33ce1baec5140ef231896962bf2dc148ae17e719caf9f9fd0ac5166cae854ef787a0d90cc12ae7f6cb28700b30bdd019ed10ffd2c6b0e8fd55bc9b3d0ee17f77a7bc0f92e48cf413addc87c6ec0e49d187ef8fd6dad33839c7ed16db656865eb9a65aeeda39e346c2acff376546556b68db0deef1272a8498cb578992e6544170edbd5a1ef1eddb22a521a2b5ff6b8132184a4f0febacb50ee24a9111a9df4f77b6c7ce94998d9afbbbe3b52da788604f9a7ca7f029f1236c337635193ec074b981010250dba7159bdaff852bcecb3e153d1238c2666708c03e4655b03917af5d54d4691661943276557380e1dd076abb208dfd34de4a783a690ba2067dbae25b686c64e7b5354acc78efa2891db4e074babc992134a29334c3162bd1789dbd6adada1a15c4d08de86c9f27e3034aea4eb9e6df2186ea3f5551a22c320e7b2615be971ddb2ad1b89ad54d9ca28362b51fc8dbac317a92b9d7ee8a0668b95730f32fea9ed281e3f999ff7b64adde0143569ba3b5fb2ee60b12ac2136f619e7cd443acb08140364cc6bd51ccd82e13a914d67d56b4afffd279572bc72a99ee5296ab124a3adc3ac95806a813de587f0bb28d13999203916900bf7c20d0a12b719df6417bf5832790de3d0844582ef880a0c70fcb31ffa8b77ad83640ccc4136f1de3bfecac2fed0f7da4edfcd7bb561712826099f2166a3c095ca0ee43610038ae38f56daaedac2cdea260696c5aa6aaef970d81296043b006df1c06a6ca0652cdd6af0200697316a2a7ee4558d2f7014d7fdaff3de973230d8a5e874a183929035a013c1f72777df811651975ba0663684a6f2e3ac6e5d6b4bd5c5077b819b15f10083c8fd716ab5d16e84b5f844cde11172a0864d7120b3a5eb65464c01cd79bd632c6fc8a9ae53be99acd541d41b869f5337f77322933a283589ecbb99d8b50d0d6104b4194138045eee2b328d3cfda863ae9251e046481352d737946be6aa6283bf13d30380d83c0a2e28535f7e20f4ed5208e682b712d93b59162bd730f9f7c9cb1ba40cd6ad1dce26190c38c26909298b0eb56eb4dfd925dff1765b05d828eff49d38af019e7c797f3b8bbf71522460364604a0fd2e01615c1fd4861e2430fb7329ee3d1ad7db6d76ec3938df7b6af0a3b3876ea0f1a970d4948ea4dfce68ac67c65472caa8864c25c951a8ee4db0c39d479f41a0b1488cb957151583c19ff00bda99e1b829e33a784e252f6110d0ae99a4fca0049e79e899552e950237bbeb8cb5", 0x0) [ 1041.621711] vivid-000: disconnect [ 1041.639591] vivid-000: reconnect 05:44:21 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000af6ff6)='/dev/dsp#\x00', 0x1, 0x0) r1 = epoll_create(0xc) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x40000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1041.667932] vivid-000: disconnect [ 1041.715525] vivid-000: reconnect 05:44:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0xfffffeb6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000b80)=ANY=[@ANYBLOB], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@file={0x1, './bus\x00'}, 0x6e) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') fsetxattr(r2, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000400)={0x5, @raw_data="ee5595adf08c57033dece4b9d4c44c61b32ea8c5aa8cdfa97a8f96fd39352bf590d9819aabab7319f9fbb68b95ad00dde71b3cbdd5cb6886d60c854323739ae82a8863c3698a98480ef01d391ab0bc2ac253e429763613687a7c5dbeb1e10485f086e4b1bc2cc7f9d70db61356018aaa9f47efd9fce4decc1d479ee06f222183cd3aa65f98abda654aa7722cb6d558c102a40147c97bb50d1fd05cf2263d7feb435372349e3b6da148a2997799bc3ef61a584bf8f60313b1de1032c2a28baf67f4eacf040f48c1b6"}) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f00000000c0)=0x1) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000540)=""/51) socket$pptp(0x18, 0x1, 0x2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'team0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000010005fba00000000000000000000fb52846e419326178bccccb5691967f3be3e25ce9ee30733457070c50000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 05:44:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f0000000080)='./file0\x00', 0x103040, 0x180) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000140)={0xf9d0000, 0x80, 0x5, [], &(0x7f0000000100)={0x99096a, 0xadb5, [], @p_u8=&(0x7f00000000c0)=0x5}}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2000, 0x0) faccessat(r1, &(0x7f0000000100)='./file0\x00', 0x4, 0x100) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="fdffffff0100ecff0600310028993ac8319800b29d8e3eb859567c480080eb2afb918a651ab7eec2fc0d00008e0c82d709007687e9c12116b54b337c42b200"], 0x3d) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000640)='./file0\x00') r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x3003) ioctl$PPPIOCGUNIT(r2, 0x80047456, &(0x7f0000000200)) setsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000240)=0x9, 0x4) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7}, 0x7) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000005c0)={0x0, @loopback, @remote}, &(0x7f0000000600)=0xc) bind$xdp(r1, &(0x7f0000000680)={0x2c, 0x6, r3, 0x6, 0xffffffffffffff9c}, 0x10) close(r2) 05:44:21 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'teql0\x00', r2}) io_setup(0x5fc, &(0x7f0000000340)=0x0) ioctl$VIDIOC_S_PRIORITY(r3, 0x40045644, 0x3) prctl$PR_GET_FP_MODE(0x2e) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 05:44:21 executing program 3: r0 = gettid() perf_event_open(&(0x7f0000000100)={0x1, 0xffffffffffffffdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffff9}, r0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xffffffffffffff82, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xb3}], 0x1}, 0x80}], 0x1, 0x2, 0x0) setxattr$trusted_overlay_upper(0x0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x15, 0x2, 0x8, "7e628da5d276464077ef02509d9b195a"}, 0x15, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_targets\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) [ 1041.893433] vivid-000: disconnect [ 1041.894148] IPVS: ftp: loaded support on port[0] = 21 [ 1041.921424] vivid-000: reconnect [ 1042.275460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1042.311713] IPVS: ftp: loaded support on port[0] = 21 05:44:22 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)) exit(0x0) 05:44:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f76, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f00000000c0)={0x2, 0x8}) r1 = fcntl$dupfd(r0, 0x406, r0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xda7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4010}, 0x4000040) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r3) io_setup(0x0, &(0x7f0000000080)=0x0) r5 = eventfd2(0x7, 0x80001) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f0000000340)) write$cgroup_type(r1, &(0x7f0000000500)='threaded\x00', 0x8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) io_submit(r4, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0xcc, r0, &(0x7f0000000100)="06d72584675cec20ba75c9adef412a8f77417e0484731c495acda8596baa4f0cb4a07859629c824ea8cf57217b40d55a0ab33c6295f8dfb24b6caa3bf9d5c646d28004e70b9e92d5faff37e6b555befbab70789870d9b6f1d415c90822b1a8b5f00766b2f64028ba72a68e83d833c82c46b8e86a5f4c6d2c7396d690254d784607c15c07987345a3cd4848cb09a8016b6ef5c3", 0x93, 0x0, 0x0, 0x0, r5}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xa, 0x1, r0, &(0x7f0000000280)="e9a1669358557c78af53b4270b52478fa7d6ba4c6edfc488032b12755600c9711098d551f4179a5fdc6d7bb75c5846ce67022360570b676c69031112dbc9f56c7b563fedba0ef97ab2b0a7361e1acb0861dcd9cdc61c71ad412692628a98217a9566a3c8d5595b467ce762084785ffb72a56a78ccb", 0x75, 0x10000, 0x0, 0x1, r3}]) 05:44:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7f60, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f0000000540)='/dev/vcsa#\x00', 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./bus\x00', 0x20000, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfc) r1 = shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x2000) shmdt(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = dup2(r3, r3) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) prctl$PR_GET_FP_MODE(0x2e) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) ioctl$RNDADDENTROPY(r4, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="08000000ca000000e55745da7a825077d98a63c1a39dc424fa013c9cc9626e42e48179f4c729e579125cc6f03f5f5b2cb1f346ca45d5e88c4db95ea47a25d936f8927aed743250045d9b645a2c471101006c473e3d08e90f255c3c27d8b580a4ae8298a1558b437fedf1a684cef51b5b4830febc81c494ea3e4d13a22817bfc6c594433bc73b431bd50a48c252fd70591020766931e6af5a88eb86cb5e9915e77c38b819aaf3e064ef1ed2185f0133c0b410795d025a762e7ab6226fe7daefb0a66107003ed6e50000000000000000000000"]) fcntl$dupfd(r6, 0x4, r4) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000480), 0xfffffffffffffd39) time(&(0x7f0000000000)) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000500)) write$FUSE_NOTIFY_POLL(r6, &(0x7f0000000040)={0x18}, 0x18) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r5, &(0x7f0000000840)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000440)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1400000000dd93d940d7b7728a4ae757c9d1b014572885ae4d5a116aa53b1ac56cbf0dcd0ed71414f547ac59edde9fc27ae76fc662da80014b528d552c55430291b0ef85b0526cd273610812784dfb88f060a239d71aa3c64971cfc41793b6556a8d2b6204dede9aa84fb42457287e33af4b6d806f29695cfc94146fdfafde058c2e72c5eb44", @ANYRES16=r7, @ANYBLOB="01002bbd7000fcdbdf420800001f0000000000000000345df0ffff0c8a148e398a84170364f91a25d5c66ede61495f7eae78a0bfee5efff82043f066b07f6478366d20c19284f4722630aa00a00b5b06160f47dff292cab6ae2b74c33f4bd4c5cbd201dd6f94600e098c7719422990c8be5c6fd03e80f212208f7e92b8f0226a5d26f12fc5a4e91016"], 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x40011) vmsplice(r2, &(0x7f0000000400), 0x7d, 0x2) ftruncate(r6, 0x80006) sendfile(r3, r6, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@dev={0xfe, 0x80, [], 0x11}, @in6=@ipv4={[], [], @broadcast}, 0x4e20, 0x0, 0x0, 0x3, 0xa}, {0x0, 0x0, 0x0, 0x3}, {0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x1f, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) dup3(r6, r4, 0x0) [ 1042.598718] vivid-000: disconnect [ 1042.626708] vivid-000: reconnect [ 1042.646510] vivid-000: disconnect [ 1042.673700] vivid-000: reconnect [ 1042.691923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 05:44:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x3, 0x6) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=""/181, 0xb5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d282c377a1f8ff0f68e9d6867fe7c0008b10ce01005bd2efd20db006b87fc955c33a273ff9180aee"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e104030000000000000000000000000000"}, 0x24) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r2, 0x356e}}, 0x10) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0xfff, 0x4, 0x3, 0x0, 0x2, 0x9e, 0x2, 0x6, 0x9, 0x100000001, 0x5, 0x0, 0x0, 0xfff, 0x1, 0x453e, 0x80000001, 0x2, 0x3}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000300)={0x0, 0x8a, "5c529c317c02a11fc1fd79934149641d24f17e2134468599cff421aa511d55d761f74f1cf01c0ba24e851cfec5df0a86c92474737de166d5d75b037b20e7cc4a4de47c2dd4bab61db2beb301613bb8f7f7968169011346c5b47e504bb18339a069278df63774736b280355afd5d3d2070d70ca50d714f79ac95876d14467aea3011e619dfb860aa09b23"}, &(0x7f0000000140)=0x92) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x7, 0x30a}, 0x8) 05:44:22 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x8000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x0, 'wrr\x00', 0x4, 0x400, 0x67}, 0x2c) close(r0) [ 1042.926767] vivid-000: disconnect [ 1042.944326] vivid-000: reconnect [ 1042.962062] vivid-000: disconnect [ 1042.983213] vivid-000: reconnect 05:44:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7faa, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:22 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffffffffffe56) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x74df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0xfff) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000200)) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x1) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f00000000c0)=0x18) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000003c0), 0x9) 05:44:22 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x144) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000100)={'bpq0\x00', 0x1ff}) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000000)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000160a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f00000001c0)) clone(0x2006002000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r0, 0x5473, &(0x7f0000000080)=0x101) read$eventfd(r0, &(0x7f0000000180), 0x8) 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7ff, 0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) 05:44:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000b57ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) madvise(&(0x7f0000b34000/0x1000)=nil, 0x1000, 0xf) shmget$private(0x0, 0x2000, 0x78001000, &(0x7f0000ffb000/0x2000)=nil) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x400, 0x27a7, 0x5, 0x808}, {0x7e30, 0xffff, 0x3, 0x6}, {0xffffffffffffffff, 0x2, 0x8, 0x7}, {0x8, 0x736d, 0xd2, 0x42107d95}]}) getresuid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) fstat(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f00000000c0)='./file0\x00', r2, r3, 0x1900) prctl$PR_SET_TSC(0x1a, 0x2) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xbf, 0x7, 0xfffffffffffffff8, 0x4, 0x3, 0xffffffff80000001}) [ 1043.193523] vivid-002: disconnect [ 1043.213182] vivid-002: reconnect 05:44:23 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)) exit(0x0) 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c12a41d88b070755b2597b16e1e112cf6c6005c5da6550cc8ee4690c5e0d8e6975fdeb5b1aa3e91be0afb4b97a60129c14f717006bedc898c29e9e24472861ab66b21faf6c99a644f06d486c6c90a556e4431f134b3c8762227ce3cded036334e9a3ba26c6595b18af29193415f2394fc05bc319acffbba041f97d5fabc152a03f62f84c25ff4dd9ddf7c5102c08208") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7fda, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:23 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000180)=0x200084000001, 0x405) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x103, 0x0) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) [ 1043.498475] vivid-000: disconnect [ 1043.526558] vivid-000: reconnect 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7ff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) [ 1043.693020] vivid-002: disconnect [ 1043.711353] vivid-002: reconnect 05:44:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x9, 0x6, 0x20, 0x384, 0x9, 0x90a0, 0xb7, {0x0, @in={{0x2, 0x4e24, @empty}}, 0x5, 0xed52, 0x80000001, 0x6, 0x100}}, &(0x7f0000000180)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000001c0)={0x2a, 0x1, 0x90, 0x5, r4}, &(0x7f0000000200)=0x10) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000280)={0x1}) 05:44:23 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x1, {0xbc, 0x2, 0x6}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDENABIO(r0, 0x4b36) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, &(0x7f0000000040)) connect$rds(r0, &(0x7f0000000300)={0x2, 0x4e21, @rand_addr=0x7}, 0x10) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6, 0x1, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000032}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="e0000000", @ANYRES16=r2, @ANYBLOB="02002bbd7000fbdbdf251400000054000700080002000100000008000200b3df000008000200090000000c000300000000000000000008000100070000000c20040005000000000000000c00040003000000000000000c00040000010000000000005400070008000200090000000800010002000000080001000900eeff08000100ffffffff0c00030007000000000000000c00030001000080000000000c00040000000000010000000c0003000000000000000000240009000800010002000000080002000900000008000200020000000800010000000000"], 0xe0}, 0x1, 0x0, 0x0, 0x1}, 0x10) [ 1043.869611] vivid-000: disconnect [ 1043.894922] vivid-000: reconnect 05:44:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x201a7ff0, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:24 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) lstat(&(0x7f0000000100)='./file0\x00', 0x0) fadvise64(r0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffffffffffe56) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x74df}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x5, 0xfff) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000200)) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r2, 0x1) setuid(0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100}, 0x185) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x200, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f00000000c0)=0x18) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f00000003c0), 0x9) 05:44:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="42b129e95e41e52dc29e4b2347afafd2", 0x10) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000100)={0x0, @frame_sync}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x20, 0x8, 0x587, 0x2}}) close(r1) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x8001, 0x105000) 05:44:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000002, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:24 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xffffffffffffff99}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') mlock2(&(0x7f0000012000/0x1000)=nil, 0x1000, 0x0) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f000001e000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000140)="b805000000b9008000000f01c1f080a4b000600000000fc3180f09c744240000000000c744240200080000c7442406000000000f0114240f08f3a5650f050f20da0f01cf", 0x44}], 0x1, 0x0, 0x0, 0x0) gettid() ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000080e905"]) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:44:24 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) io_setup(0x27b, &(0x7f0000000080)) exit(0x0) [ 1045.095846] vivid-000: disconnect 05:44:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000003, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:25 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x800, 0x0) 05:44:25 executing program 5: exit(0x7) r0 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) dup3(r0, r1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000000)={0x8, "dc3a3190b224a707ab95041f488b6a20990f59f3eb7778134ae995857a0afabb", 0x1, 0x7ff, 0xfffffffffffffffb, 0xff00, 0x2}) 05:44:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000004, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1045.856458] vivid-000: reconnect 05:44:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000080)={0x6, 0xfff}) close(r1) 05:44:25 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) [ 1045.957010] vivid-000: disconnect [ 1045.962175] vivid-000: reconnect [ 1045.972890] vivid-000: disconnect [ 1045.980742] vivid-000: reconnect 05:44:27 executing program 3: socket$inet6(0xa, 0x80803, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100)=0x40, 0x4) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x4d4, 0x2b}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:44:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x2000, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40400102}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x16c, r3, 0x103, 0x42a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}]}, @TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc8c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}]}, @TIPC_NLA_LINK={0xd8, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6df000000000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x500000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xac5f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x35c1f714}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0x4000) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000005, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:27 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x52, &(0x7f0000000140)=[{&(0x7f0000000000)="240000000a061f001cfffd946fa2830020200a000900010005e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) 05:44:27 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x2000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x400000, 0x0) r2 = request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='\x00', 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000380)="6bb074fc98b72c2c1b0ecaa0cf56d4bd1b98df77808a7a0a27bf7d33ad5ce8adc34e7c6702c3f3e59b2f97b508d00ec93b0ebbf3e07244643a1b2e4ec9ad65905c160870e17b82c32bbe15bf2fe462990fe32e7fa62ef7c01606d0fe79afcfaace92a17e643cf1394e7d5ef1114a1a2f57dcf35d7f6e2837c96dcfb96d64bdb16c33ed76aa837796900a3ccbf8e07abfd9626bd6bdffb1b18c659b9832f79bbba2088089558c063e669c99e49dd8902483ee17148a9e167146ec81e69e38f7095e1315149a87f43871ef47b0986ee72f21614d27f84e1275b27be79ad6bb059f093fa984582e9485343f3a9a7db17aaee0b95ea0d7dbee8ce1dbd0a5c7da9f624fdbea034dd3f708ceae6873a069098ad4886333af991968e5130561213958e703e14c5ec8cb3bfd43c729a4c1a4945d202f7680bdb199c6b8a23d088059a822c0d6d81369b2b6ac12de1c4db067a9eb9bfcb12c889fb7e2afc7013e202614b6bb00e6fc32ac123e16bcca8087424080a7f7e9f39792f5e926a713b93542690d0976aa109835fd648ba600321857986f04e618bf1e758618b5984391e6cb05712feee2a71af125a2fe77d9f902b363a2dd081c7318028ff7cf8b96073582da5d5716893482609d126e1f0269e31f96a24c1f225b97fc1fdd80cc3d46823e7ef70a0458c697fc2c3b16e06abca1ac04bf94dc348ae31f150069f6d6a95fdca47fdfe1a3597fe0b9522d66490a909f289d4500034fb47da45cf32ca9a5decde94a16ff071e04dbe7772b8e6b9f317abdfec19418d0a130aba3d6e6f6be2e5278ab6d3ceb53a86a88edcd39f5a32a0041ae36682130ea8bb41ac6a10259828085149c10f84ae4b5cbd2f07a67d195f4e3304f9b776787acb639fd94f077dd70ef04cf245eebb78b789019bd5c1c8a430ba41cc4698a82dc993880b9f5c9df7de8f4860d57fa3aa138b2d7ca587276496414545d6e88d512b23ca8cf7652a9d15d32357e8681af0a3bdd752e7da7514fb131394b7409a2ab97667f3dd96fcea1d103d53996ccdf0e93afe7bd973527fdfe585a75da15c549aeb9a0b2789db43c67a7c814668916ea5d7b9c02db7481f001286ef6f52df89651ff3faf4de74288a886b15a159ed7a8b5164b3add4214c6fc0bab6426006c17519af31329425b3619c73d6b1970fe35b5e0e21180746fa9005964cbddc22f96f76ac89ddfbc7eca629089206b6f04e19382c82e15a3c28b0a5a9dff44a7e3fe1db1e5f6dc890beddce7119cf93f33c3aafa012638b11c72cd103446a41c9d5051303256c5dc753366cc7af4d8d33d3988ab179d07a631896984f13839e099f183e879d80978998b0020153b5aa034e751c9f9724ffd94ea5204291e721e14a4f3618589e7b2e9ba5cbaa7e35b0c3e9f0f230d7f70f2c76711d5e9eef8b541662748482b4e7d012d6e2d463c1df507ebecad317aac7a5017df44b0e5877e8ba6e12d06330910f65c4d593ef82a788e95a8c01f41193107d92af5a6d4b6ac9af68636e28881608092bd070f032bbefd9952687b5ecfcbee60f6aea471f5fc9013351ed6b8bbe0501428df3a07245da2e8e925d112a8705ca668a7918c7020eca93d86af72d3f470abd52159a51d4983cb76494051960e03c9eb9d7b2a6c9a6fde6681e0f7e56704951d3b4d1f9a4d86253d1e6a28faefdcb7e19c349b25c25ef1534f4d19f68926b79e0695e9821e9565c47363e1aa9e6d7dbb4fbb8ca3e24deb214e5de9ea2d6e84ef212988092aa98c340d1ee1a572f6f55f797f116edee9d8d88fdd02494f70af5c97e241e933567a18fe13a09dc4c76642c28bb4c4f307b928947ca7cc564cad4a14c336663789c684565b84da5a5fa78d87a4b201cc2325fc28fdf9b1e8d2d8dcff2e3ca096bb2ea66df37abea85d7fea187dea19f107ac52f31af4fb84075607bfc20afb0ce6ee8ed221b22c3dd0513c97d630351cf3f4e828d41ff9eaf8052d1902a62b47c9a2bf89c18db4e7ba6cb7818680a68a60d466695c6a93f1451d902908949b6ad025bf4992616c541004ee82062ae2c9e37e9006bc4ae578b93e476bbda00a2aa4f2741b7d63bcb81530113b05d991661db317a96a3f6ab58b4964cdebb4ccd6a5f7e52275969b069f3c952368cda4a67afabd6763e3be1ba55cc1da6d58e4ab177283ef2de4a97ad9d9344dd01c218324d96392d71c193650c78657fee654f9db59832107cca561409eb2733236547adb7d2809df4336c415bc62356b00bf3f6c334909a86deb784fe3adc6ee27f1e2fde276ee9842f8c0d6cbad30549adf20ddf359836dc76f4b9ce79bb7a44a8986b3c81b95052ac223991daa7a8f01a8c3b29cb4076aee5000c423fad3eeb953c53e4fd9a21242ed357a7874c685b13ea323b33ce1c72c3581513ccb359afe912b7d064496024e41bc6839e429892b8884b2cda3611864ba411f21e6d9f82dc0f7d3e279238e51572d64eb516be02323143193fd58fa004d6e7f77e7e0f7574f3cb50c78c61a5afe9f9cbd77e243021b2bccb81927905dd29bd287f8f575931b439d6bc1d109236ecf3177e0c936533bb7e9e94dc67381ba87b30b1642e4a1c8a2e4fca7e10bf2f913e62fc0dbfc3c60fe07108a46eb85b62db97435e147d9dea81744c3260cf1bd5b28ac7b8f07d75a485d15e1898f3607bf26198e38e5188ee7da0588d62b3a1dbbf9e6fb5fee0a81124d381f7719e08521ca26a54f2d91cecce9aec5b2001bd622d8a02328108f4f0ef3e5bdcd1cd0eb4bb46490f1b09ea3455076a757d5c2b13dd859fb8e3f950b78190cd865482f8b120ea5d1bb59bf477c799af67881124fb3464c3be87f2375899a926b3ab14339119a1b6cd8eb86ad83e997fc5ac38df1928b10a0ef7592c21f6274550b2786af0ea48a3f7d0d25ccffa95dbfd57175d68cd91af3b69580bdbf3511863e34c6db83ff43b2e5a3c7b9586b0092b705de3746d018d902f7b0786e99ca1f1d77a6f9994f7b5329a9a1e3dbf8c478ed2aa9a05c897a4fa33a2c85f61a9b34f00ab56c96355cf94bac285a7f21c0a8b8a6a86d5786ad708d1f3a1169405d2690a2d19c5d5aab592e9543855c8f7541ffba50a59bde2c5c104fecd03b0032b86e20ec9425058666115002714cf16ad3560f1591c1176195e48c90be8039aafa141e450e4d2474119fd8c91cbe4034a1de900a52242fb91f61bc0182fa182ea26166d11213d7402029a1d3e9b4d873357d7c9f78b3890ee2f18a2a2ad0372579c487f80f43ce57453bee06bd3f25a60a57596942184888b3c9a995aa7ecc4dbfd7392cb6f5adc0f3ebe3567890a1ae3515908bf3406f51ae9309c6dceaeb68598db7534cb6beb8f9d15946ed2d7a1290397876469556c65d962bc5ccb09312ec084afc4472e48270c436556f2361db6d3d1379859d0d1526309ee7e043686f861c3a602f20639def542fe7dcf665e83e31829ce4828d1b87566af6418c6d19bc2c84717d5e10130ea4ea2e94e87fc358c55fde47bcd180166ee8aa4acf62d2f3638c16d4b7dba69a7bfd1a779885c180254f3c00073320d3ffaa59db6af660abbabf152c1c4bd4084df28acd6ca9dee0a27c3cf4ebb3fa6931b8f1e1dd999540514e68ea2d1819ff92902d707b47de7d4f863835e89ccae685d1f97fd74bfe0c5286e57b51bd19440d88f1112319c3c540e988e0fd42e9a8730f59df13230de9e658c99d8d5bdb2a9a1ab64ac582e8c21c1ba9e5d8c65fa86e641b664fa1d01eb7bf2884ea2096446abcf7c4760d53e75e7d21891e8cd7380545f415a534e81aa103effd85e1c0fbc9f7573f4b44fb278cfa71a600393c9fe605a75675c08505b6d87c3534fee04431f74ed13a51e507e6d624cd07d95fb748d06f24af84b4b4637bcc747d18cbccc297432a6c8f0b8a990bf96e5b644b33bab50f83b7f6ac5122f7ec995bb38d4e694230b66be0385f660b64b10a48a8e55839c3c5ce9e614c018f1162fa711a0bb9332a3ed2476deb5067df2a028eadfe8b224faea92541f39c9495855a5cad69be4eeeb8c00beddd9c5dd809ab0bdd7a000e0beb2a52bb242c11fc9cb73d62124a46f80db887588b6585d07c269b3dcdb4c5448781ebfcac49152becb42f0c9a9675225b8cf5ac2878210240cd73d45fed00667690c3cc2a218b341637df80c31c5bbe85b75369fdaa2df62f6cd690530490d4422bb39d88dfdf462864b9320df92cf2d4d08850be7e2c1e128cfb5c766ff6c3fe654c3eed52e31b97b1894924ee9e3f93868bf1f1c8dd006a82933ffb6aa9778693db1527c4fa3b1ad1f854a062a29105e9a035ddd4bfdb6e26763be3b85f84bd23859c65e4d788c3c11e574ccf86ceab4591f727acdfd6cd347b8789f4637df9a1a43bd078673b9705a82928fba69ae7346aa66743d8959db87a2fad14182958af20b7a89db289f55480142a6c8bdc779408325ea16906e850b1a693cb3c27d5a74ec7aad9ce70fd94409bd05ee135c0ce60684b33814b13887e15916c90f4f9a78a02feaf5d9c53fde6b7e1e8de118a8f54890c14aa6b31582087f3d2753bd2a9c43c505573ca838b48002b6dbbda99c51376baa488c51feec361a07115934176a1a6087da6b109322340c63367bb3a0bb8349c6a736c3a2488c24f6ae2b3e4c76ea593f4b8da854b438f09f3c2e9c2ca8e02a22136a13b540d983aa609f807c56ea5ebb551f4106d06bb6dda0731be0e088c833b09a58f9d20d69f1c3eab7d2ffa465aa2795454e600474920378ee989ac2fd5dc72d597fb50dbe3de0a2952dee0bbc95e2f71f05146c898ef44ce9538e8801eb30263943efc656c632f51aa15f65533edb2cc00596bbd5fc6f67afa1d15391811b9f8728c423e27f3ad90dee5105304e0c807a57036e8d4df5a49b50594689e5b8866475eda60b8f0f3ca3bdc4b79b51e1146226ebb32d23acb83f359014fa2d626f0f11fc816b5f0b2435c85c1bfbfcfcf75794efa5ef81694701f3722c91e297fe77e7d07832ec699dd4cfed8e355279f89a319a44cdeab28676a38316c50c0ebe7465cdb979399c70514766817e181685e06f4861b916798dec98f162c2418d463810bc97d2a649e05960a4cf6de6657a05619e644c43d5cd1320821eb0f37a3e3d7e725fbb2f398be21c59fd3f4cf178ca78f50f13e856f0f13f213be90883a9e98678c2981f87401f21ad54d64f53bc525b3954834f332db973c0c1d0213c480007be1f4b1c344ef1b9f58e5b27f4d50fd1bb66b3acd8d94c4488c7796dd7565bf209fe3fcec09b3f8d5bc3c0551e57dbbc87305cd44cc6b5f440faa1a1e24f996d3154efe0e62a12b4121ac297047248431ba997497257311bcee0df2411ae3fef8648bcb880b8d18aa3921787cc6d3e46435e86b0dd8246da087e5f7ff92d0e2c3a1981f54e7fa102e7582c2c38a6f738f5d07054f7361cb27ec22bb6a46874dca56278da6fada546a361faacbc9de96a44c90b1921fd8114f3ee96051d391c5dfdb36aea6f14199a1aeb4e0c712282e1a762eef75dc5a88afc841f52b7053e1b4288a97487d77d58198ff74e17d4a0b9f22fa0488293210faa658886d9acb6345893465739eaf0b918367c07b67196600c32b14e9512e79c7cf2dc22455e44c4ef69a4944f6df73a40455d5c54f65b605e838d341bb9eebe056daf007b579bbb82ddf68fd95778055994398cdea255202917415f4895cbe407b39bee369bab1c770e18d21270459210ff3edbb48bf5334e0396b25d2c092ac12d87c01e20e32bfc5edd85f", 0x1000, 0xfffffffffffffffe) keyctl$reject(0x13, r2, 0xef, 0x1, r3) connect$tipc(r1, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x3, {0x1, 0x2, 0x3}}, 0x10) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000340)={0x0, 0xfffffffffffffdfd, 0x0}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000080)) 05:44:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) exit(0x0) [ 1047.525437] vivid-000: disconnect [ 1047.540847] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1047.543403] vivid-000: reconnect 05:44:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="6ffcff0d6df1a680ee4a409ef575fbe1", 0x10}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0xfffffffffffffd95}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) [ 1047.583649] vivid-000: disconnect [ 1047.592070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1047.598003] vivid-000: reconnect 05:44:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) r2 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="df41a8b8257d789d58d6b2d8838247f6192bb93ec609494cf5f65376a52f666001271c09b4630d1869dbe5b74f786b50a1a6fcf51bde90bb717466b70ea2d771cc21d63fd6eb139ab2a93fe3ee2c0ee7cbca76161c77ebdb466223d63f0eccdc8fc218100a5749b66759f633d98ca4ebe4e411f1eb7fbc17a1d4b6d720840002c580547d0fe1db6438b5c69f5e5b41cc95d7612007df5c0e5a2aed7375bb142fe7cb7977d22b6581d6ef9d634b1b9d300d7c8e6a5bce0290f9a0671a1db4e48a28b1babab739f08c1ec3d07d610c777779a921b4c0a35a59dad4c422", 0xdc, 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000200)={r2, 0x3, 0x80000001}, 0x0, &(0x7f0000000280)="4207afed132c3efbc4", &(0x7f00000002c0)="21bec9bf1bf3700bb7cb33ffd2cb9ee8a366208b00295fba8669a092c827dc7b92a424846dd082c12c0eb313e2fbb6fa71fac5629e8335e28d1656addd1435") close(r1) [ 1047.659740] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 1047.694658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1047.779985] vivid-000: disconnect [ 1047.813697] vivid-000: reconnect 05:44:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x800000000000b) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) r3 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000900)={0x0, 0x0, 0x0}, &(0x7f0000000940)=0xc) r6 = gettid() getresuid(&(0x7f0000000980), &(0x7f00000009c0), &(0x7f0000000a00)=0x0) getresgid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)=0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b00)=0x0) getresuid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)=0x0) stat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000cc0)={{{@in=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@empty}}, &(0x7f0000000dc0)=0xe8) getgroups(0x9, &(0x7f0000000e00)=[0xee00, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0xee01, 0x0, 0xffffffffffffffff, 0xffffffffffffffff]) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001280)={0x0}, &(0x7f00000012c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001300)={0x0, 0x0}, &(0x7f0000001340)=0xc) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$nl_crypto(0x10, 0x3, 0x15) r19 = syz_open_dev$binder(&(0x7f0000001440)='/dev/binder#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000001880)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000018c0)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}}}, &(0x7f00000019c0)=0xe8) stat(&(0x7f0000008d40)='./file0\x00', &(0x7f0000008c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001ac0)={0x0}, &(0x7f0000001b00)=0xc) lstat(&(0x7f0000001b40)='./file0\x00', &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001fc0)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002000)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000002100)=0xe8) r28 = getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002180)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000002140)='\x00'}, 0x30) stat(&(0x7f00000021c0)='./file0\x00', &(0x7f0000002200)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000002280)='./file0\x00', &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r32 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000002340)={0x0, 0x0}, &(0x7f0000002380)=0xc) getgroups(0x4, &(0x7f00000023c0)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000002400)={0x0}, &(0x7f0000002440)=0xc) fstat(r1, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getgid() r38 = fcntl$getown(r0, 0x9) r39 = geteuid() stat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r41 = getpid() stat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002680), &(0x7f00000026c0), &(0x7f0000002700)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000002740)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000002780)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000002880)=0xe8) lstat(&(0x7f00000028c0)='./file0\x00', &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f0000002fc0)={0x0, 0x0}) fstat(r1, &(0x7f0000003000)={0x0, 0x0, 0x0, 0x0, 0x0}) r49 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000003080)=0x0) fstat(r1, &(0x7f00000030c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000003140)={0x0, 0x0, 0x0}, &(0x7f0000000500)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004580)={0x0, r0, 0x0, 0x9, &(0x7f0000004540)='vboxnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000045c0)={0x0, 0x0}, &(0x7f0000004600)=0xc) r55 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000004640)=0x0) stat(&(0x7f0000004680)='./file0\x00', &(0x7f00000046c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000004740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r59 = getpgrp(0xffffffffffffffff) r60 = geteuid() getresgid(&(0x7f00000047c0), &(0x7f0000004800), &(0x7f0000004840)=0x0) r62 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000004880)=0x0, &(0x7f00000048c0), &(0x7f0000004900)) getgroups(0x4, &(0x7f0000004940)=[0xee00, 0x0, 0x0, 0x0]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000006e40)={0x0, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000006e00)='eth0bdev%\'(,%\x00'}, 0x30) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000006e80)={{{@in=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000006f80)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000006fc0)={0x0, 0x0, 0x0}, &(0x7f0000007000)=0xc) r68 = fcntl$getown(r1, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007040)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000007140)=0xe8) lstat(&(0x7f0000007180)='./file0\x00', &(0x7f00000071c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000007240)=0x0) fstat(r1, &(0x7f0000007280)={0x0, 0x0, 0x0, 0x0, 0x0}) r73 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007480)={0x0}, &(0x7f00000074c0)=0xc) fstat(r0, &(0x7f0000007500)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000007580), &(0x7f00000075c0)=0x0, &(0x7f0000007600)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000007640)={0x0}, &(0x7f0000007680)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000076c0)={{{@in6=@mcast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f00000077c0)=0xe8) fstat(r1, &(0x7f0000007800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000007880)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000078c0)={0x0, 0x0}, &(0x7f0000007900)=0xc) r82 = getegid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000081c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008200)={{{@in6=@ipv4={[], [], @multicast1}, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000008300)=0xe8) getresgid(&(0x7f0000008340)=0x0, &(0x7f0000008380), &(0x7f00000083c0)) r86 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000008400)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000008500)=0xe8) r88 = getegid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000008540)=0x0) stat(&(0x7f0000008580)='./file0\x00', &(0x7f00000085c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0xa, &(0x7f0000008640)=[0xee01, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff]) r92 = gettid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000008680)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000008780)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000087c0)={0x0, 0x0, 0x0}, &(0x7f0000008800)=0xc) sendmmsg$unix(r2, &(0x7f0000008980)=[{&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000500)}, {&(0x7f0000000540)="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", 0xfc}, {&(0x7f0000000640)="5a89e67416b42685b5e778f070f786ced6dce69e63852714bafccc64667e5437e7911aecd401dede23ae09dd5bddeefb45cdca7ecb6c421ecce19eadc61ebe2756fa", 0x42}, {&(0x7f00000006c0)="2e56ba018e25b9c444c0ae9f211c536c69e9cd0882e78509a48eff7fed4d3aaaa07a4efe286beecfa41a0d6fd602bf13250f6f03f0a443fe0d56277031cc53569268db75e938a3ce93d022b50d0d6643f7b72dc01aacab420ec36b4dc715dd1e4e5015331e576fd55732706280441166f941c3a3890984ef0f3841898e4ae7e7923801763b86299a618acb7b3243d1530776337f5989c01cd99de3abdcc61d", 0x9f}], 0x4, &(0x7f0000000e40)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xe0, 0x4880}, {&(0x7f0000000f40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000fc0)="01cf45fbdcb179ba0508de3eeeced17835021d1c8e768805ef3dff529e69063f83d7e69ccba75e2a2d95f2ce1d101e97ef2bb69cc0c974de70dc947806a762f8b966e2c4f85dd6ee267df5b6842c386e8ea059f22b09b69976ea0e0e59f74478d22595e1aaf8701862e7124a43609319e8b900c6259ec48d2b4dfdd7a38c8b2c43db097d79e6e11c431fc5197837afb777e30adabbe7b2c94eca881c5c1af5a1b763ce793c49e176525aebfcb08e7644a247cf7e0299ef9cbbeadb61f4d544df6775ad1f4af66a641f7c664fb4c4c13b2996320af347f66ad0538473a3d3575fc3ef3174", 0xe4}, {&(0x7f00000010c0)="32ac41b000b60ec6da1866654f97e1cba9c138323372b7de83a38aa7a7fd4513d7a5debe71610d6697b3a5ea536bb3b439ce2b174d42de7315764359458cc043db5c82a5db", 0x45}, {&(0x7f0000001140)="a90e16a70952d8b4c56e244d208e38bcc9dafdef22e988df52fcbf2ca9ac25fed2ce1198522678a2e7541fbeb9590e35bc5e9dd99a7bb9539e8109220f84957d6e1333af605cdc3b416c695e45ca9dea5336c257e3720165e159aabf20d2fcd1e36354556dc825389bb088d14a9dacf16da8773c595429c6a36d84fbd83882d72a7227dc9ef8fca0d6b0a9d102187e018d22b437fa5c470789dff2f037ef109d49", 0xa1}, {&(0x7f0000001200)="be433c4c5cdd5783a38aa87a6a5363c2444d86a6a0fb2d57e457c97c8045fad1f1704b27ebf7223b57fe0a401623c892", 0x30}], 0x4, &(0x7f0000001480)=[@cred={0x20, 0x1, 0x2, r15, r16, r17}, @rights={0x30, 0x1, 0x1, [r0, r1, r18, r0, r1, r0, r0, r19]}], 0x50, 0x4000000}, {&(0x7f0000001500)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000001580)="821e961f2211a55509ffa2130c74049f33a8f0335ead882b866bbf7bb9681104bf43db815bc0798ad50145fad07a08bb0768d65f377b55e835d97fed5e17ade6e0d6bded23c6c735f58b4945194ecb9e135e18a63f5676d51a800e016967630bc33d8d7b9355cf7dfbaa4f07098696681502bec2f41563ab97ea46227b5c9920d532d6dcc993", 0x86}, {&(0x7f0000001640)="e02552a4aaa524588f7ca270fbdb3a60f24d5d3e7d2b004ff56b844ab3fe4c6a34e414730e3a51c27945e31eece5744fe25ef34695bb4931f41b387065", 0x3d}, {&(0x7f0000001680)="1f4b8aaa370362daae0ac5662598eafb05b60dcd47ac75c089efff96a6dd5e549f33b9388137d7ef7897e5a2ed3441c2f42ab3fea64a8351efbc41070039f510742c8a2a7a8cfc5e28fc5490831e0cecbca58c667728b8d901d30781a08cfb41fcae18c0462854df1cc5805c23491a34e318ed032353bd81758d237fc6b411b10fd76f0f48a08d39dc95ea97d0ebc507c39ce1983fc66d86687ed75f9964ab92781de79ce521b6a94446af8b17ea4dec0fdeff686563d2a9816c1c08beb34dffcdac9d06ed5efe022edd96fc", 0xcc}, {&(0x7f0000001780)="5ea1357ac06dcfddc009184dec0da7cca7086989b792a7f2a3bd7a665c8336d676dd5cc0b26c0bda28722317e5366ae701719796eda3ddc2d211e60b7060767d3a15467c48ed734fbeb7068d69f0cd13544e6978511acd5216bcb746e3ed6f59de9a9a04aaa8cd5ec3e79bd33ca0f87458e6bcbdd5573b83b3affe2e4bb3ecf2cbecff199621ef1c8bbd3e6d29b943fa2bc77ff9f1", 0x95}], 0x4, &(0x7f0000001c80)=[@rights={0x10}, @rights={0x20, 0x1, 0x1, [r1, r1, r0]}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x38, 0x1, 0x1, [r1, r1, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r23, r24, r25}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r1, r0]}], 0x128, 0x8000}, {&(0x7f0000001dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001f80)=[{&(0x7f0000001e40)="4749d420dce635182d49e201d1489412f286c3b2f5a9edb09e34dbb45e5f67eb27ed12ccdf3a5a7689442a2d05a2aca7f67d1b1d48814001fae23ad98dc3ae0e12e4fa90d808cababf22144857b7d9035290a06d77cfe86f942ba4b8111776aa509a83cacb", 0x65}, {&(0x7f0000001ec0)="92c1a33e00e2d44c419d5b8f6a4354bb7ceee6e8087283f8679a2bf46d42f960eadb19cd19093690cea03e1e71fdd0501bdf8c62fae01ebccd43f52d4ba7248b3b1a4811b26a363e207f56b8fce97d1e7c10e307e7c56ab51d7803c9fdbf0521c5b91fd7a3671f0cd2cd2da1e0c8a3606a4c6f59f8feeeca5356400d1b6aaab4d14789da48bd897f8e8ff8924cbab00ef2080e763b6a9ea7b912d246ae76e0c525a77aec", 0xa4}], 0x2, &(0x7f0000002980)=[@cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r0, r1, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r41, r42, r43}, @cred={0x20, 0x1, 0x2, r44, r45, r46}], 0x150, 0x800}, {&(0x7f0000002b00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002b80)="08ab84512da968f35d8841421d7fd7079fef14cfa4c9856239779b4fcbaa4e3e9b0938144dfad32bdb5e4d01404d69e1491d6b0e798cabbf073e3643bbadaa91c97ddc48ad30bf8dda9b3a1051a4822d38f38c23831ae3c5d58831b08a129cc5d2f6a6c3d458142ba72a8cd8189c89779ac1b5dfc048a7c1e36fc6a34a4f61882b176d2ea70ee8bd1457ad7da5c57f7ecaed61dc3b7d8dfa809654a113683316dbf0d71ba687129ff70891c65d1506bdc06c0279ff29831fcc040c4620e8b84fc49300a25dc13909efb9ba5e875f722685f786071344dabfdaea", 0xda}, {&(0x7f0000002c80)="66596cf08bd195de0ae99f0a313e57e00ceb8df520a2e356e70cd8c2bc4e54dcf28ee1abc431b0a6e437f8fca76cbb7031acf727c35b934335b7de2ec827e9fc2f511eb616d0d9f44c4372a3973ce81975c7cce1e30c77eb2e90b4fa5945e7", 0x5f}, {&(0x7f0000002d00)="30c21c5d555aa756e6159b185e9cb2797d67c20623ccde4192c449c79e4aef144108fadb29a8b4d3947cbf0c922aa8d1bfc8ce1657b4fd622ae49677537e48f0fcf5f89c0eaecbf1868f3c03853b0f39a40afc3b59c306e3e14b7eb2d4e5b4b5f0caec77998527c5537d230d8242486221f1e4050e1b89d78552ccce9dae6738f98a30981f7d08fbdb6ec6ffc224de483a394ea84de7dcd5aee2201de28176bf1d33a6b615ae24bdfd8f839600ed81d3074aab477d8fb0e8e8f940c0b41f7f5a5abe1e04ebda13b930c64d0ef318ff6b79bd", 0xd2}, {&(0x7f0000002e00)="a19e21867c1c0d4dd8ddbbba00105a908afb29dca75e0a153f9f231de92a2f21a3bcb30d91eea57ba6058a1ecb64cfa8136af84e1485e2e235d4212bb6bef1f903795b41c8517dbb12018c8129ec1333cc35d19f1b058ce51d22f6b4311dca80f32d170c0c180ed73d79e76cc901e3645187283d893298b8a0e829391a6107159b5a8bf9c5c680be32e6a10321e745e8898394bd7c858e047868e1eee3560ffbb468ec9adbaed39894de0d341897a7d96630b47fafdfa5e73a37ded3bb4010596724cadf4a346a4a1186667351a67c4f5cd099ea068f9e", 0xd7}, {&(0x7f0000002f00)="f5", 0x1}], 0x5, &(0x7f00000031c0)=[@cred={0x20, 0x1, 0x2, r47, r48, r49}, @cred={0x20, 0x1, 0x2, r50, r51, r52}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x38, 0x1, 0x1, [r0, r1, r1, r0, r0, r1, r0, r0, r1]}], 0xc0, 0x800}, {&(0x7f0000003280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004500)=[{&(0x7f0000003300)="bfd4c3b6ccefe76f98dd3b7257e8350dedecbef8b344848056698314006742ef88156e40adca02f7becc37a0bba44800284d0446c850d678cf92e23c2397cf1a984a7218eb5577b761bdf140a094dd241c70ac6308c5270a12c7ca1658074323d9f38daaeae9bf7fb8af87fd695ae840fe40669ed6032fef5bd7c95b9916273323302a34d4cc574ebf2559ab5a1b4dbaa5594b2a71708cff40563fb1e568b96484775df2bf77822e081a588f9c61a16666f1cb438993fc30e276dc27a2adbf28b584021fc84c60e0150c1039a04c3494b80c240b887eb60c4d1f", 0xda}, {&(0x7f0000003400)="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", 0x1000}, {&(0x7f0000004400)="82a42cdf3662c3fcfe044312d143ff605a7971d38b2d1520a6e5aebdfc305840e3e3a5cf3e11005b3fe3ee09208998e9073c5a524da8cdab070e86d6e7bbb8e0584790a9c4cd2723c9263882e27a5e596f2f0f0fe9b0f5b063e073a4b0683b2b581530069b6da2b24d58723ef2286afab008deca28b9af0fc80405fc06cf41244a2effedca14adf3b42a0946876262478f33ed43126e2928372c31aac844388d6747c46b3622f17a213566a5b95c8c692d9ee7e9cce8bf2415868adc5c77d4de0215117270d455d3655a8a8ab2e5a9f05f019d", 0xd3}], 0x3, &(0x7f0000004980)=[@rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r53, r54, r55}, @cred={0x20, 0x1, 0x2, r56, r57, r58}, @cred={0x20, 0x1, 0x2, r59, r60, r61}, @cred={0x20, 0x1, 0x2, r62, r63, r64}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r0, r1, r1, r0]}], 0xe0}, {&(0x7f0000004a80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000006d80)=[{&(0x7f0000004b00)="8620fc2fbd0ba76d422c8f68afdda2549e04fffec4bec3683ee250afd1466bf3d01caba26dee9232d261acd143ba8d531ca00c19a3121fd05ec8cd988cebfb3db0b21cb89e13d0d271f44d", 0x4b}, {&(0x7f0000004b80)="162b9e0ca829b8c47dafd8c948596a0ed4d28e095e5d482bc0ac", 0x1a}, {&(0x7f0000004bc0)="398a9542a9bd0b4a4720a76bf073fdce9589af85cb8e0a926f55cafcbfdf4401551699b881041d99e4ffb036f6124f8477f826617afd3e99f0278c1f10ffd1f350b3a7905adba2049e6afd62de21432672b75fcdfe720aee3a5f6887ce3f853b8b3ab1589eb7a0b4fc4b9f22ecb3b3bbc2c5faac30e67ee357392a93bb397d409b4cc99ac2090a5c9cf4a5dbd31e83667e4684a0bce4351634fde4e105f22b103e111f73ce10534720f8e4442950bd8be9d8deecb23d4ef9af62a4326718a61d", 0xc0}, {&(0x7f0000004c80)="76728e3dbe5df0c661d124fbcba7814c99577bd6501ce1a7171cd72e09f2e3bbebe907c460106cc81d1759d456951d29075a3e0c35d160e4f628771d01d5c1b1d24008b0fbd87e7e926666c8bc2967297d2c76a6ca6f5da631484cebd1ad979fc0f83b636065d4af548671c4edf2b51836bd652e56324871c71d8a35808ffea3d9893b9a9db011cd730f4eca148c2ee549dd37452a92cf77d9c7da4fbcab6042db265db788e742357d6b1670852c6a49f8fb79338f2279213d16c58eb45c3c94b800892e096c9133078ec3632bc904404ab06f265231360a7f2dd2baa66a4112fc059c357031", 0xe6}, {&(0x7f0000004d80)="0557abe41d6bd0a1b1bf10a0e2ffd2c6b4e5b2280b2435393e8075e13e9460e07f4f73100371fbb16ececff2804ab9c45b9fb83a14ecebe326a005cc267710b3887436e7e1d50806710904f31e1b13366044e93c0672c07da65e3d0bfa90234d350ac7ccd31b2da5a25cb35368c711b065c7129900e4f47d9acc83bf6e817d7790101a845e9993dc70aa581bfe79a581c67bbf53e20dcb43d5ca0e570ff7c6209fe6d38feb9dd37568939af7e6dbd17adf400e039e22708f07e8828d4b3a3a674cc4a8e4455ae50d6931f027ddb13ef45daf18c69bc622cbfc1913178fd3b01750664905ac839e0fb53f221e30f9b0440660b6b3de71949b255373c5bd2e98e8a170f92d5dc90f116e108b70cf993a596a8b92361fcfc46f5951740ceb8221bf7a68a074ee05d0651fbd64cc1b69281c1afc8f0e5ccc0bbeba782b6ce626268de2de063780998ca7c85bb739c90b5816a6b38474f90049d717c45125ec035f3c871dcfd315e55f72baf458ed6e9ec28a66dc2844d5b9929f34e01b11432e29e2d56193ba1a4c7d4cf9701da0a11599994fbf1a0c6719847ce4340b6988c696bddb9ad254700c152581e1ffdfb7f4eeee97bce7a9509d6f137e198e7376646e38e0a7fc386ac8a09c05aeb3f1eaf16c83b43896567ce51add49cd9156fc8c05c566229c0b7bb3fddf312a704660019acda185e7d803505d274b50dcd22ffe6cc092d17443e1c4ba71d26b7e0694340760c3f02ca48da0a4366e269872b30517a66fda10bea168c7bfe98ce196860cbf3884081cfcb083bdd0ef4dc7d05e4e71b6df7d2759129d17bc2de1cb5ca2f1a654609d84707893959244fdcce9ed54355e6d5197a2dfcaa1fa9627643424beca14223946dbf74a1e9df32fd59782ce7f41d9daec2bb5d06b006e04d39c5cfdf384828e9ba8a70530a3edfe3d4317b2c9210d85a7fbe26f20f586e9282a859cfdf601c5d7d8c7318abb83beecfa70da4124f95f89bac57d431170326cf73b8715d300f341fd1c5f453a69896d21726769fd94cebcf4ef10c18b88a2e88fd0a10ecc4025757f1846f7d2a93f817f3e262139b37515d375d6c6c5bbe547c3ae01794b01a1d513665253c25a55f8c940cf9b54256cd572fe73ad0e675f4d7623f1fa745688a1ac85c334c4d9fda4706a36240f9fcd0ec9804e927310126cf8c90f937817963106caa7383c0fa0a6888a3bda47c459cae13988a404a3cf6e9c8328ae9fe90088b672a439fa4b0b3450b6467d447cc3ad35e0c7b03e5b57fcf000aaeb993e69e849f8c18f25799a70bac2838ad66288c51b4134adf8ffa438064e70c86fd592faa0fc2b4637bad80e142de4d88414d098ecbd26a445afdcab5a983264a80021a45f74571d77f28c43af25646aea3494ae5b499aab3eab86290f370c01b9bcaedb230e738da6c0940b7056665fe966137ae68c2d6c78b3a91f38742c14b9f69b1e6571e5ea44df4958bd281d3a5af3fdd93fdb06ef59700d46e3bbac534f8cbcc252581951f7dbf9b64a0229b76096f2931c5f82a365ee494304720403c69587a61119dd76ddc3ede49cf636d025498bd912ca85180ba88da73bbc929c9d37f1fd5881debf132b3b4221a19ace1e7af9bf291f3a6323872ca2ba5d757f024c99c05eb89e989f8c22285b3f7161ca1765c3fbe60f7dbc0745f613ab69d7ea73e7f93eafd7c7f1f6cc8e255b84ce36c16c35da6a9d26dd5f1f0c33d3f7f9fbbd5aab8f36dcc4977585732d2918743e82ed4d5930e0588b7bc528a0ad18e8ec78d03c5561793e983de8ca41c1012d0e3e63aabe932e69138fe8be900c535d60ae3deb421716e8ef37a0a38f13b5510e188056e3e2b4f75b764b4094453df03a4e34fbf69f214158e3de2fb94b25a9e71e49b1b1621aa4da9ac48886eb10f6f8860c72ab6356544da470c9822a933eb73baa5a1ce8dfa231c30bb0939e7082d1c71e9e40651e477361a157e70a57e6c2090d64fccb2fed267279b166139b0f24a61ba644ed54fe3d202b9d0cf081851fd05a6240ad4a12a8b1f81af26ad3e97860486c8da21f4c8c5daecd814f85b09c443dc833c653dc6ac16568114e0924b7364923a77ea49871e9936fc27a513b75be6b8f8c57e61b20ef727673d815b1b2a86b37451bbf05d226ec7feb2337ee4a753eec7e890f723e3d75ef19b1897002a13903a6eada6623eb9efdeb75e5d871314629a968bb5b98cce3fb3cc1785e522fbddfcb3bff2be9e7bafb66f8af2725cefc9044904a60ecdf0ded67c54cde6696fa6dbf24f0c0646ea534dfec4bfa5c0b00f2fed9cfcf08f7c4a93daf3f4c35525a0fcb01d324827b1bc9d8b0d8ca75cfa05e7a475477b880a78412945da7737ecb5fbc151c27c91f28c3b490cafba517393805c691b9ed86642f0f11f4481ba6766c7c1d2328d595969511283af833043a5b3613bb2bf41a04e98a14eb23e88d41954a11866608a6038609ab1c279eb1f67343e1e2c8209e8b4dcd38f953880f7ec9472bf086a74217cdb6e53adfc9186b661d55987c0d171cff2a54fa2262326e7c9b565001680acb9b4a9e80c0326fd6136e4410b7c543f8d1d1e26fe095ccddd660862d53d11e3f11255436b7e03f7c170fab938ba7af105ba87fe09ca0f60b51f2becee39dd5aa4eae68f35a1cc940b800ed8e04504d2c3641324aaba899f7430a15c2bf06a89b53bcf3004d65b6a93df27ff82e9bcdbbaf0e16a11218aaca96fd9b89ad5b96b061cf373e45c6bc2f7dc2d6b9f6c18da8aeafc586c382b18ae59c5c1bde5e5e50e759a34fab84c60092555cc055ebe1462a3381aa0bbf51a37bc0555a2e8c9672ecf3e2fbad2df5f23e6179ffacd98158699aa5ba41ceba573a6097e01fe94b3c983e4fbe1823e371be77923e9837a05d093789cfb3401184f9093da125d9bbe49e4fb0059667a0faa143ee33bac2cd72dce954c237f77c937d9113dd82a058b2ba4b221ee49f015c6a2d46a14d424394b2e93a06e85f4b76c232cfb165b1932efb7ee06e2b11dee289da02310c2012c4c40038d8f6fc55cde7a3da53b1f0ee4a17ac260abbddefc3a0abc5715a8be9a3d8153551527c22957478f1abe21656c921a8be3dc7e1153b0f2648fc758d688317271b16a4dbc029eea1b2971d6567c1879bfabfe2ce83a489bf6c2c23d622078e9698ef85feded6cc94288042d007aa1fdb0b4c20da60af1dc215cc12af341a848051896e2cf954af537ea1c8cc02440cf965a1605907f35d01f250cda64e7b4ca93297d9be9a4feedc9bba132ece356e32718202b77a6dbb0cc568963fdea46fb33ad4ed24a93544b3c9553b61c5547c88067c61e9edefd75f74dbfd212ca57ff34575a6f41dcba4961ecc49905a104a982419d000cbb29417ca4bbe7cce9359507903d05d7f5a7de02b039a16ebae0f6280f80b66d2693c2bb49218f4e8bf1bfa1b07a088bbc62327d9184279cbfac92c4bec3292f93aa51f0c7d529126b171a0895adebdec662ecef52b994b37b6317f1b76326e1c792adc2fb6e76b919e02bae5a6687cc5c6ae9f812c32cc7176c48197e5553ba71bc84b8c571b108cb7b9357c1e65cba4f7adb94bc228a95f96eabcbf974f2b5b7616850c74625575b1f4d27f282312e3ed8fba1dd0af2cf635d4eff8dd1ba0bf2ca54a9cf0a5f575f869f0dd7d42535af52e1067f4f52cb1ca9851aee801e216e797beb2762fbcb92fee2242474a1b4128506e3f93c5485dc4e3cfb15e998a66dc4236d4b704eaed6447d467d759e285c5bcd2b8ef2479616ce20a550f6a7058219e6b13e6c56789c8976424b8ef87f950fb5008363371a7a30b3e1900a6a1e425f46ac9275b860d7de40333344b7d09bb6c74d0722ee6c0222f520eb46bbca0764130ff014bac0ffbb66a581173883c031c0530e1a6d5b5a94a29c5a183584066717410dcb81c70498cfad3e96278d01b94baf76f6d72d9ae5f777344ff7a07b31ef5b5c14f902c76bd06d2647310554a17c81c2ad9ca17fc4dee9262f6a6b66dacfbe641a7d23484cc6ddf7ddcf9768bc0cdcbdfc1ac9f94d3743dfe57a20377b844dd7aa32a46364beada1c15fa36c63a155f7b433101c52854c3a3a1520e9f2a42bf0d3913c3a96d16668b1c33d954b8ddf1e8e5d2205c96b956698ed44f41d2813a4f2f031dd01f1dde423413a69dd467c14f478bbc06509de085a1dd76d0b06f2b05585f16279650b4bff4c46c88bb123712b7b5965815081c033517309ed237bf8feffc791972a855df12eb171d566c339918375a1e5d3762637745f2792fd09749d68e95d1a4663065293f1e638d4b8d535583163976d7e6057c5cb2763ba1374a0094234b4ee8d15102ece1358213204f0c87475ef6d87d05d38f897f27477f04956b6819b73395fadebc6c650c2d27190d1948f906635334b883153ed74d25e7ef4d6358c95093a2c9fc9ab0310306052303c031f30a812a4870704d4b478ac2d0b8e3f698a77ce7b5853f9e5947136e392f48989966f3822bdc607e9f54cd96dd5bca894c743698bce8ca7e513975307be1ceb621ce05e0244bfa3d5c87def00b00baab2893e52ba1e305c73ff002f04eb524faf648ae4d495aa0afbf8fc93cfda41ade2c7cdf76e6badcec708b26e40851695b24c7b8bf4f6a0cb6896a52f901a2fff28282ef52ea7196edc93707caba7e32a10fbd66d7070e6412ce5772e8d96300fb3caa0c328385171fea0c136630c0b6539d5d9d3d0ea262226681156bfc1b83fdc84eeaf08e0f93a685582925da4b14b3437cd419531e22ded91d0adf357e62d4f3d94cb6ad899faaf9cebc9359c8fbc3d03c94931dd1b0b8a5e7c55695507a7e37c66ff43b9dbb88166872648ce7b430e52a09738d6cf2eb9a4088ba406db4140678e4d07ca268204c6a348f437def9efd89728e3bbf6082c22eb4195ac21719a0fceb1bdb5b113453bb0321210dc6e2ffec37867db0822f09fefd3c03125f92105dd4cb8123af588cb077af0e1d00b09783e56d4b35fbae6dabda56e826218978020aecd3f608e11d4ab99a84bea8508f630791306142465df53d5f2ad1a6c8f2c37d5b9b7497202405692a9e70bb160359ae4149b323ea56aa9b0262aada28fbf23caf2825c0b98f9a1b2ea3563ae0352bb262368089c3771ca100b46f1db81973e2fe587182b02a66715f634cb8d9acd9dfc9126000db4c3019bc277c134aaba28e977ffe0732cbc536d1dedcae7057b4cc4284c41de2d0956d08cff5016c637a25e82ffad1fe19c25996d38967ba7759ad9d5392e03f6e725123dca7d6b9ee912c3c8ad5709186c934d81d1bf30b242127338b4ba95d7cdd7ed3d905045e8a7bd3ec0bbd4edc761d6d376b4cabf9f804dfffa8e1a24ead5a47550ad9a64d25cd1ba25615b34de8e3db5637b6dc43577ee32f37cd336469fc3bc59a3f69d1e4748ea974352882375fe68c154ecc9c11a011c7b63b2357afee4166cfb84ee893e2cf94fc269f94767c8fa454cc06fef0b4b28c1a35db4924e2931cd0a349bd63247e9cd3cc6e53fa7ee75c7ee6112c767f4ae90dbc8450079d4f4ac36347f584b80b624f297febe76096497ddecfb1a848df9c3ae2206db3e13132ed61da77bf41a45a52186ba33af9bb4753e4a844e83894780652d9aa1c24a28f15365d5a94c40f5b27f33cda0e2a05aaebd86aa6f683244a0d3a8d15784b20ca2897992ad2931562d147d4bfc5ee410bbb8e35e98894ee6159fda9e91dffd7ada52061b171ddd45ca21002efb9e1e98bd2fa77a4d7975c5762b6", 0x1000}, {&(0x7f0000005d80)="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", 0x1000}], 0x6, &(0x7f0000007300)=[@cred={0x20, 0x1, 0x2, r65, r66, r67}, @rights={0x18, 0x1, 0x1, [r0, r0]}, @cred={0x20, 0x1, 0x2, r68, r69, r70}, @cred={0x20, 0x1, 0x2, r71, r72, r73}], 0x78, 0x404c801}, {&(0x7f0000007380)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000007440)=[{&(0x7f0000007400)="4b8bd765c2f5b7158432ccde33c7b06b16c935f2", 0x14}], 0x1, &(0x7f0000007940)=[@rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r74, r75, r76}, @cred={0x20, 0x1, 0x2, r77, r78, r79}, @rights={0x30, 0x1, 0x1, [r0, r1, r1, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r80, r81, r82}], 0xb0, 0x40}, {&(0x7f0000007a00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000007fc0)=[{&(0x7f0000007a80)="7107dc7efcdc", 0x6}, {&(0x7f0000007ac0)="d2bd6391160df4f1a9c1a2cf7873f58437404151b26b82c9c319d5e0aefca9c4789765148795b3e1614b0e2e162b2bf86214a636f18615f8a0ef785f6946090774d7b4ef64ac1f50d5", 0x49}, {&(0x7f0000007b40)="df09cd83775e77f6ada1db1d1c62a7f7cc31dfef5bfbe1af9f8480aff6b4df17ec5ea50b237996bb9f6ddd08a8eb0165681b6e8e50a34e5b87eb777babc65e880fe34b2657ae647db8a6", 0x4a}, {&(0x7f0000007bc0)="b5d942127b3e930c94f1471124e9263518768586c48a794cfcca1cce9fe6e9237c68584df5cb4693b0ad29f43fe8e7754b1db81bb4b6c509996f50a114e1", 0x3e}, {&(0x7f0000007c00)="2931aa9d1029a7bc40cc4bc7e526321c0d7e1cc235e0bba7f653710e7f8dcf56af995bd585fcb24eda5ad2645e2fbcd566416264bcf7a81bb6d8ff1ce8b4a70c65e8179e412828aa58aa4194b5a6a249563b456bf5d8711e577e3243fd9bef21d24eb21faadece2fdc69fbc3cdf4e9865ab5d2cdc54222d522b922eda4d764ab4eea3bd16ca21c521a7d2b48e32d3c33f195de4c491c90b990eee93659ef59cbb00cabea21683d643723416fe44c96ccc6409f0f28403840d16b3dea29a99dd5769d172d7684d68b5a1fa642933ad239c924ceeae10188c4a97679de021dede6", 0xe0}, {&(0x7f0000007d00)="bbb62b804144ac99738ac31d9db3dd67d8b478adb62c2874fae06f3eac6327ced8a453640f1dfcf597d3fdc63101c1fb12c0b7ab66c2f38fbcc50d0df5b8dffc5f2eac1f07aaf789c19e76b292f0", 0x4e}, {&(0x7f0000007d80)="799747135ac444cd78e29bddb55d59e39741186e7ffdb5db98ac3da058e0a278ac0fd37cf5966648e9bcf488ffbab243bb9e576a4d69ee2a2fadbd798af3cdd5d1d74c8a247aa60134d4d0688337beb01698ff866638c716de4e98077bc65d3156a3e25da3cde9ad12a74612139f928711c2b4f5ce18849d18ba3b67f9c737d7e3847de39b28a95768843c0e2b2f87a9169c18ec3035175c3afead3e1f55a6e4b0eee24d8107c0825fb09c79319556aeda3dfc697348fbfa8ef9d1cdfe70ebf4c7daa417fce41a777b32ae1e021cf8d667041cfb11b413ec768c359c35720b1aff", 0xe1}, {&(0x7f0000007e80)="8dd5a2e5ec11b3a074143d3aa5cc4b9caed31878e2fb25837a3fa386d97aa9e923799670abc1f31aeb3d0201280d48f43d4e042cb4ee2eb896d1110fa9a1da87bf2111960cf28c67d2027eb3a254cb1448415d4c6e1cd901071c7de72477464dbebe786eb7ff036c13e5c853d2842626e5f7df0530f1aa37a9e69c7ba8bfb3b55f6655afcb855afeef92649f597e4e3b08e5629e53b5f09d4d590b876082e00b74015b823808dc0db5ace6e2b5b2b45a4c96eb764b520b97c4fefd4dec39723aa65222bc339eaafb29", 0xc9}, {&(0x7f0000007f80)="87cd40fdcbad50a4af9be48d0e0fe2a0ca6a", 0x12}], 0x9, 0x0, 0x0, 0x40}, {&(0x7f0000008080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000008180)=[{&(0x7f0000008100)="3fdb3a3e54", 0x5}, {&(0x7f0000008140)="ff755fa22c20179f45ed674e9e3d961461ab", 0x12}], 0x2, &(0x7f0000008840)=[@cred={0x20, 0x1, 0x2, r83, r84, r85}, @rights={0x30, 0x1, 0x1, [r1, r1, r0, r1, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r86, r87, r88}, @cred={0x20, 0x1, 0x2, r89, r90, r91}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r92, r93, r94}, @rights={0x18, 0x1, 0x1, [r0]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r1, r1]}], 0x128, 0x8000}], 0xa, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x340, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000a68], 0x90, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}, 0x436) [ 1047.846802] vivid-000: disconnect 05:44:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000007, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1047.874132] vivid-000: reconnect 05:44:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket(0x848000000015, 0x805, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000040)=0x8) getsockopt(r1, 0x114, 0x271b, 0x0, &(0x7f0000000000)) 05:44:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f042, 0x0, [], @ptr}}) close(r1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x100, 0x0) write$P9_RREAD(r2, &(0x7f0000000300)={0xae, 0x75, 0x2, {0xa3, "409e359db97af4d818d1187cc0a5744c18e4934c2079aad5931725433922f9168fb99a3b5713f555fdc753d42fa4171e8c5e4e4113fe50efe69c73457803042671b04b6def2f592917e42d70a8975e8449f0eedd332eb2e1c8f2b2ea870a37ac59b85167e62dc796a5ca2fbd47cb6a6d853663bb8c7348f8b24fe266797d2a0fb090e5ab3e12a3e05e78f73c34257e2b8750eb0c109cf64eab76833d1a73535bafe3ab"}}, 0xae) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r2, 0xc05c5340, &(0x7f0000000480)={0x21, 0xffffffff, 0xffffffff, {0x77359400}, 0x4, 0x80000001}) mq_notify(r3, &(0x7f0000000280)={0x0, 0x8, 0x0, @thr={&(0x7f00000000c0)="13940636329a2b75289a6716abf44324693c50910cef6bdb00f7fab3e3b30d9f396b256e1c4aafdc5a98c7db5d82beb0392a43ef89b0f587e5167322ec903f33d42872d6478f1b2992fdbb934eb49042075b259b9d7148687dbcc56e12c66c25591293e629cf411330ad7545d4cf4a541da8c7f9212197c9565331643e08e86ffd5a1fb20c83f9b65cb9c6173dbdbaa5d8abbd95a5ac4caccb67f79395b8cafdd70bf85724ef4bc569d3d6158e93bde627f5496c65", &(0x7f0000000180)="8ac0ca139a53ec7bef8d22e1b29d3a0bbce7f4032a6e1c29bb17159f86121b5072ff4008511d1ddfa2e423848ef6dd1b9009d0a58375f741fdc2b32c0541442a9a467e574412a742451e87a2b7ffbd70d29393b603aad55868ec17887d29b4572e66607060f8e93a78e0e180f76df193f70aac5dc1fc1de884f1bb9eda6ceb55d84fb3a66b18f33217f038e6c7fa7c175d24ed5f368643e872b7169ee52f5be59fa91a337e29fbf366dd9b346779000a818dc61db7c92dc51c"}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f00000003c0)={0x3, 0x8a, 0x1, 'queue1\x00', 0x4}) 05:44:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000140)={0x2, {{0xa, 0x4e24, 0x7, @mcast2}}, {{0xa, 0x4e22, 0x40, @mcast2, 0x9}}}, 0x108) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) unlink(&(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1ff, 0x7, 0x0, 0x6, 0x9}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r4, 0x88, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x9c1a, @mcast1, 0x4e8}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000480)=0x10) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="f5da5f1a", 0x4) 05:44:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x48600, 0x0) ioctl$TCSETAW(r3, 0x5407, &(0x7f00000000c0)={0xa5, 0x6, 0x0, 0x3, 0x1b, 0x8, 0x8, 0x80000001, 0x80000000, 0x7736}) bind$can_raw(r1, &(0x7f00000005c0)={0x1d, r2}, 0x10) close(r1) 05:44:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x7, 0x6, 0x8, 0xffff}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x400, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000100)={0x7e, 0x600000000000000, [0x6e0], [0xc2]}) 05:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="8f1f40b8e8beeaf23d11d40adc1f123c12a41df74fa47fd615c61aa8010a0f01aacf88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="290000002000190000003fffffff03060200000200e80001060000040d00170000003705c9df110000", 0x29}], 0x1) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfffffffffffffffd, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000000c0)=0x1000100, 0x4) [ 1048.228140] vivid-000: disconnect [ 1048.240243] vivid-000: reconnect [ 1048.270748] vivid-000: disconnect [ 1048.296877] vivid-000: reconnect 05:44:28 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) exit(0x0) 05:44:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2b, &(0x7f0000000140)={0x2, {{0xa, 0x4e24, 0x7, @mcast2}}, {{0xa, 0x4e22, 0x40, @mcast2, 0x9}}}, 0x108) r3 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0x4) unlink(&(0x7f0000000100)='./file0\x00') getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}, 0x1ff, 0x7, 0x0, 0x6, 0x9}, &(0x7f0000000340)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000440)={r4, 0x88, &(0x7f0000000380)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0x800, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, @in6={0xa, 0x4e23, 0x9c1a, @mcast1, 0x4e8}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x27}}, @in={0x2, 0x4e20, @multicast1}]}, &(0x7f0000000480)=0x10) bind$alg(r3, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000000c0)="f5da5f1a", 0x4) 05:44:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000640)='/proc/capi/capi20ncci\x00', 0x10103d, 0x0) sendto$inet(r1, &(0x7f0000000380)="6732aaae1ab6eb4de599a6d0622008dff317dd2674d8cb964fe91829627e9ed6a5c49332a5ca36581063345b2801dd8854ecf482358b031c75bfa788a00d38ad49d519a91d2ba48cd49adaee0b6eddb83bd3f4d749af2fc34b98acd10efd96ac918693872f6fdd0c5ecf2a94a3d1bd3b4c024a0dc9d21e8aef4dd0c2ff3b22e8e212b65a3b184519bd13831409e5d6419e8f5e60ed0b7cb13d0b5887e026dba3a264cedf7e7ba00f7b4651d79271d3d1c08038f36402df7266e05d5ab08b8d5977baebeafb073022bb5991ef6d2c92b19c27d77d9d", 0xd5, 0x20004040, &(0x7f0000000240)={0x2, 0x100, @local}, 0x10) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20001100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x216, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x8, 0x6, 0x5}]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x6, 0x22, 0x38a, 0xff, 0x9a04}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r4, 0x2, 0x5}, &(0x7f00000004c0)=0xc) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540), &(0x7f0000000580)=0x4) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000500)) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}}}, &(0x7f0000000980)=0xe8) mount$fuse(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x820, &(0x7f00000009c0)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r6}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}], [{@fowner_gt={'fowner>', r8}}, {@hash='hash'}, {@pcr={'pcr', 0x3d, 0xa}}]}}) umount2(&(0x7f00000005c0)='./file0\x00', 0xf) sendmmsg(r5, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, 0x0, 0x1bc}}], 0x1, 0xfffffffffffffffe) 05:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f00000000c0)={{0x3, 0x1ff, 0x2, 0x2, 0x5, 0x5}, 0xfccc, 0x3, 0x2, 0x71, 0xb27, "34b13c0fac7913d1178aa01e088df0b0deec1b5feb405e949b55426800ac96ae129e1e75c4456c91713b51c8cff7343afc9633ddf1b3e4cf32172eb4b86d1bd9696b61af9cbf50f134d38eecd071f55b8167f8eb174db3a4b210a44394026b72ee68d3eae0771fbe10fcc6451137661615664c0bafd802a6edaded58ede0d474"}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000008, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:28 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2b}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000600)=""/226) r1 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r1, 0x2, 0x12, &(0x7f0000000300)=""/208) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001840)=ANY=[@ANYBLOB="a726c4a087c7502904000000406c425ff3e7f7ef7c1d4214736455b793d616dc001bfab27d231e742e00000000000000002d8271d73c056a944811b17ec682f88a50c35252b2b4cdffc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d289000037a64870f84f735243a805b386d78e572f03714c0119f873d65df527ecbdf199"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r2) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x7, 0x400) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000540)=0x5, 0x4) getdents64(r4, &(0x7f00000000c0)=""/11, 0xeb) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], &(0x7f0000000500)=0x1024) 05:44:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000007, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1048.510492] vivid-000: disconnect [ 1048.530239] vivid-000: reconnect 05:44:28 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, 0x0, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000600)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x1c, 0x80801, 0xc8, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000380)={r5, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r9, 0x402, 0x13) setsockopt$inet_tcp_buf(r8, 0x6, 0xb, &(0x7f0000000e40)="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", 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/vs/sh\xd2\xd4f\x04\xb6nat_reroute\x00\xb9n\xf7\x03\x81\aoQh\x82j\xa8\x11\xdc\xe8\x9f\x1a\xdf\xc8\xabfpB#.\x8aB\x16\x85oF\x9c\xe4\xe9\xf1\xb1J\xcc6\xda\xd7\xba\xa9\xd0\xc8\xac\xf2\xccf_\x92\xfd\xc3\x98bf\x16\x81yr\x02\x00\xb8\xabqG\x02\xc3h\xd6\xdb\x85\xc8\x8d\xf2i\xa8\xf0\xfc\xa0\xf2\xe5\xc0\xe7\xcbq\xb9\x0e\n\xec^EG:\x9bP\xd3\xc4\b\xdf\xa4\x10\xf4\xac\f^\xeb*\x94\x9da\x1d\r\x1d\xd7m\x10~\x90\x8b,i\xa0\xa3\x8c\xfa\xeewV\x1c\x1f\x14i^X\xea\nN\xf3\xbd[0\r\xa5\xfc\xbb*\xbb\xcca_\x82I\xda\xfb\t@\xd4\xfdh\x0f\r]\xdfmh\xe8\xaf\x9bV\fE\v\xe9\xfa\xd9\xcb\b9\x92{\xb7\x86)(\xc0\x14M`ma3\xe8\xdd\xf5\xb0\x8c\a\x88dOJ\x17\xe5=?\x95\x9ej\xa63`*\xce\x93\xd0?\xefe\"\xb62\xc2U\xf6\xdct\xf4J\x94\x9a?l>\xcc\xb5\x1a\xb17\xafX\xfc\x05`\xd2gC\xe34&h\xf8P\x1d\xc7Vj\xba\x92\xdd\v\xf5\b\xd0\xe3\x8b>\xd8\a\xb5\x03#xE\x92\xcd#\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) [ 1048.563928] vivid-000: disconnect [ 1048.594312] vivid-000: reconnect 05:44:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) connect$pptp(r2, &(0x7f00000000c0)={0x18, 0x2, {0x3, @local}}, 0x1e) [ 1048.839921] vivid-000: disconnect [ 1048.876317] vivid-000: reconnect 05:44:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000009, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:28 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000951000/0x3000)=nil, 0x3000, 0x9) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) readahead(r0, 0x0, 0x5) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000180)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) r2 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r2, &(0x7f000000cfe4), 0x1c) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x60, 0x29, 0x3b, "e10984fa3279d7a9e03a22b169d736c06ab11a96f7d25adf9166e34ba01ef80187324065bcda06ab9013268169230973698dc95dde627650790df783841dcbb38ed04b54d5375b9d6a"}], 0x60}}], 0x1, 0x0) msgsnd(r1, &(0x7f0000c40ff8)={0x1}, 0x8, 0x0) msgrcv(r1, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f0000000600)) msgget$private(0x0, 0x22a) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)={0x0, 0x64f}, 0x2c) syz_open_dev$dspn(0x0, 0x1, 0x0) getuid() getgroups(0x1, &(0x7f00000002c0)=[0xffffffffffffffff]) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000680)={[0x0, 0x1f, 0x5e214c7e, 0x1ff, 0x0, 0x8, 0x5, 0x0, 0x7fffffff, 0x8, 0x14, 0x56ef, 0x6, 0x0, 0x10000, 0x7], 0x3000, 0x200}) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f00000005c0)={&(0x7f00000004c0), 0xc, 0x0}, 0x80) setxattr$security_ima(0x0, &(0x7f0000000440)='security.ima\x00', 0x0, 0x0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000005f57fcebf5377e7dd14733c4c613a72a8719d4f16ce1a865c9db5e757f868dcda20caa3f21037599c5c89caffb2008491a8352151979c62a4989817b05bd5d49f26c05b64e1d27dcdd130cc06ed460134a940be094e055e9673d9fb91802ca553481b5783dac17a927c436d414f54777a3f77aaef6552debfbee004fae62700038f18c8f2821533487ede8ad382c1e09280810a6feca1c6667d7b619243c0adca0314645ab1d0d00036ba4a92248944aa311179b5bc1c377e722e71d3ba3166acc5b567332759633870ab19cf5af4e368f8de431f89c7efc2f5032ce70a977a6b8cf9faa772754"], 0x8, 0x2, 0x1000) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r4) pause() 05:44:28 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x48680, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r1, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") write$P9_RLCREATE(r0, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x80, 0x1, 0x1}, 0x10001}}, 0x18) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xee, &(0x7f00000001c0)=""/120, &(0x7f0000000340)=0x78) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000280)={0x0, @reserved}) close(r3) gettid() [ 1049.112473] vivid-000: disconnect [ 1049.127238] vivid-000: reconnect [ 1049.156291] vivid-000: disconnect [ 1049.207766] vivid-000: reconnect 05:44:29 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) exit(0x0) 05:44:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = semget(0x1, 0x4, 0x400) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000580)=""/119) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7ace, 0x801) ioctl(r0, 0x0, &(0x7f0000000280)="4000f9000000001d0000006a0100010000000000f0b94153cfe6240cf4cf397c0a6abca2ec53ba80f5b8837ac4c105cee6375c1927976ed2a8d3551e336d3e4d4e0138e4d29b268adaf8af13cfedd7096ad64a7a45340e7751038c0cb8139fcf402c4c03316fd7102a0dc655128fc5d27a302dbadbf6551975caddd28ea64af9b88a1a62a6b3fb0dab1e8709f59bc0982642dcb5") ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000600)={{0x2, 0x4e24, @multicast1}, {0x306, @local}, 0x8, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 'lapb0\x00'}) r3 = syz_open_procfs(0x0, &(0x7f0000000740)='timers\x00') setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000780)=@routing={0x5c, 0xa, 0x3, 0x7, 0x0, [@rand_addr="41d78c42b5916dabcd3bf933cd30eddb", @mcast1, @mcast2, @remote, @loopback]}, 0x58) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0xc0641, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f0000000800)={0x10001, 0x400}) sendmsg$IPVS_CMD_DEL_DEST(r4, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2001}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="001b0459", @ANYRES16=r5, @ANYBLOB="000428bd7000fcdbdf25070000000800050009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x20008040) r6 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205648, &(0x7f0000000040)={0x0, 0x5, 0xffffffffffffffff, [0x600000000000000], &(0x7f0000000840)={0xf0f041, 0x100000000000, [], @ptr}}) ioctl$VIDIOC_S_AUDOUT(r4, 0x40345632, &(0x7f0000000700)={0x8b5c, "ad1a66237d321a68616fa6cef113524dec521cf0228ec1135f7f0ba2e7527047", 0x3, 0x1}) close(r6) ioctl$VIDIOC_S_FBUF(r6, 0x4030560b, &(0x7f00000001c0)={0x2, 0x40, &(0x7f00000000c0)="bafa5e341f3dcbde2c03fbb15430f8b91d64eb100454ca7b6df3a839eb5557e1b9e9885a6c0914d8d8dfb22d6e8505153bbfae3169501ffb58383c82dadefaa272d18a9fa015cde5133fe5c2bb25806ad5e975a714af2e5087bb27ad6b8411238ded003ae046d92e7d7e5d9a70bfb8e787a51a794e0434dc8c90cacd85215e2404d32e6708a35c6a3162507382c6ef23d576f4cb006df401c28d3e75567a1010ec7feb9e89e0b5de6f3b86728e9b40ebc8485078fdd11f4d67968db72a74cb609a53c0ca2c3ebc6ad0b2d3412e08ea39fa3b5f0e14ed", {0x0, 0xcf, 0x32377d59, 0x3, 0x60000000000, 0x95, 0xb, 0x9}}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000680), &(0x7f00000006c0)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000540)={0x5, 0x3, 0x3f, 0x0, 0x9, 0x4, 0x8, 0x2, 0x9, 0x0, 0x5, 0x1, 0x0, 0x5, 0x2, 0x6, 0x4, 0x2, 0x9}) getcwd(&(0x7f0000000340)=""/77, 0x4d) 05:44:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000a, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_capability(r0, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v1={0x1000000, [{0x7, 0x6}]}, 0xc, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000180)={0x0, 0x2, 0x4, [], &(0x7f0000000040)=0x20}) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000140)={0xf0f041, 0x200, [], @ptr}}) close(r1) 05:44:29 executing program 1: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @remote}, &(0x7f0000000240)=0x10, 0x80800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, 0x0, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="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"]}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000600)={@remote}, &(0x7f00000003c0)=0x14) r7 = dup2(r3, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2}) socketpair(0x1c, 0x80801, 0xc8, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000380)={r5, @remote, @dev={0xac, 0x14, 0x14, 0x1a}}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r7, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r9, 0x402, 0x13) setsockopt$inet_tcp_buf(r8, 0x6, 0xb, &(0x7f0000000e40)="4f32ef88d65d025ccdb08d606ac66889bf592f2631c8da7df0bc6f69604198eab53fabb52a759bb3f2749f91c6ee4d782c52f3d51b05b103bd959b81fa59f7fb34b8e1654726430ac1e8c09bf0b18f46c7ad281333a69e279a9198d46cda58107dd281f8f25ec4162fa7ca698c92636280d1d513ff5da3eb892df6b1596ba3fb237044693f47872ce2204a6bf7502754652bf2f3aac1ddbebaaa0696356c7925d54f261389e0b607142196742192ae7e4698fc52a8731c1c52222a31f8eabc6a080b2e9cfbe2f75c2afab46af09a2545220355effad4c379bf051e37cf997eafef96bd0145cd7fbf666c3b3636cb5e72d83e8e84597127b8abb6372c9f91d066fc1fd9bf10be3cc9134cb409ce32a568ce021e53e7e1898ce52a1d59a5531877793f0efb28adb780781a4dc1a3ceadb7b38d4d73e115947cc5b6218bbb9f0f2d5467a9f75a4995792009218dd6f65b3e4a8898fb2f490f4f9b0b2c584a6e3c82a086ad463f96e16f491e58339cf46f8fdb3ee4196d31776e1f7184a18ca240177fb02748925d50022efac41c4d2c9e7e5433ca762a157d6dcf085253729d099dcf2f8a7fe8b330cacaba7c0701397b6eee926e900056602e0d31147b067515e8a7c911c76f648d6c06a5ac6c41503c6f7425492b175ef2f91ca7a435cf46c42e4e339b60717d7628669826089ceb89f79464903f575fd624a49e82755cd3eb1acb898233c1f747a9d36268d011782808c4d99983c309e6570c165cf0d462c81a654542072c65995e88619f26e8e6151c83de5d04fd4ae3fa2f44ca41a8bb4d7dbe49a88ba73e47f60b923cfb33b6a5fde65df2015db211fe6ef2e21f1b814eaa7139116e5831a6dc00296c971fb3f8fbdbd0adde0f1914d22cb887b87534df25cf86f30e8f08e46ae3be024a8fda1a6d697285424d43610e97ca7cbe754528d3363599129c6e1f3e5690a4430402e3d04af843be2687dbcb5c628ee9e15a4af8406f8a60efc56c8fd6d89aa10d6ad895b97cdc102412501699fd5606d8e54b5fdfb88f88739f8ad41a66129b85f79a295a402645224f3c31d36c2f5c7416115f47ba77191f0e66ea453a13a4080a5131b2c8db2ba7de1399cbfe9460bacee33113f2769565bb651152c1814d8bfaa7ea1eba343ddcf0de5963a6986fc0669504b240dfa2d17d0a49666b7b000c072e26bb4dce02fccef7f3ac43bedb8c031da21cc01c03c09a7b254b23fcb152c0e91dad908cf84fe2bd8b071e8211ea372a723aeaccd68cc69a8cec7a792b8723eb93b31cfad5232385aa20044abdea9f076ed41369df8be3bd8217b85752b4d183725cce31c95bacbebb4982e9efb140848457f83f835407f624e9b4962ade51ea25372589f79167338c005a7927434e815745e0c46f6e75147e105d19a43276639f93aa2eb99df00c5adc6db985398f946a59e5c00ff9531907ec4f733195f085fff1b54b7870803c741c5ab61a191ef3f8fbc48f4a8f344a1a3f786ad5b0f73e57565c1d8df457b481b9f6f650934f28f61db91ba6bb531945f28aaf355a495e2968427f3602a8a1afe8e9e0d7d4f722f9af3e808ffa4477ca551513d054b40be17bb644e00ca7f2873ca813d1141adb4e62f097b95ee94046eca7446bf8ff54ae5098eec92070c0c9d0b6bb22e6d5a0aadc5ca8a1136b1a913c5dff7d738f9ceecbc714c7929de22b75fad872d3037bf4ab6d3d89fb0189bee4b51a08a2aa3b605404d74e9d68da23dc706d0c5fbd77b9ac2b33190075d1164b02a509025dbbeac9cb2312b3d083ac488c1c8fe95a499ad52dbccb28bd2e62ea81b0be871d60df639ca3e696d41e75697a39558bdfe8c56f7b153a3ddc0f134cb7fbc484f2b4ac75d8d5b45ddf4ae318957e42bbfc571e0fe6e5902c7e2ccfe8cb927b482e78833744ff3ef6f785ecb222e6244c6ba8a5e3e05b9f446892e7eafb8ee9e22529d5c28b69276d0ede43c8e975ce9f37e51fd3f24baa9b71b94448bdf59ecbbb05f909972d74aa3c43a4ed841604d18d0406ee303bc0462bba27354cb7c82a14fb5cf7aa5ea5700a5ec7d4fa398b819031b8afe8cad5610dc32d4e71ab2a33bd20298538668d6cb98c90dd67c70440cd1c764a20da631537f5c69d569bf42f4a512ad6a600573c851ff11b95c08fa80acc90fe33abaff570539a64a0ded1616ccca56906f61877e67878e5d47062ff0ca2b7d7a220f8ee8cf9072a00a417a775051feaf973a7a17169106ec6df3e120549fa8d3a474429725e5a41323ab0b91e9cebc83ea0838139d8093ca251cc0adc98d269f853f8910ffe713c25537c14d16b9a5a2f58cb1f81dcae42a015a807d61e249951d6f95bb8291dbb33bf26c6dd8e3c7bf17f3f0150f3723a3e0e89eef4b223b3253ee8c7c382362e9cba714e30b76c496e673d68e8dba21115238bbf4c0eab9a783a59e9e7d5b3dce8ca8d408d72ad6ef3c8d67d5495ffd66243bf450f0b83191df1c477acff783821d2bf03947b6d0f39eafbd4d600c67d587982cad0f52d877e4814c256165c4f1a13341e44f9975713fb3d4dd89cc8953c13b1d4dc617813a690f11901a55d2effdc130c3b6df6bbaef1bd61c8b0d678980c04d51f2eb14a1e12731d7288b41313d0e19ccef013c5b14cfa14ad1ea7e65ec2230b03b971188509c840af9cc38aed60d9e96bbbfb6e0cdfe9cdb08568eb757bde5cfc97da15706996a82f9529653d64999abb8293fc6f0534d9a69c41b33a757a221dfb9e226182acbe2e1fdb3ecdba56b86678ea67b26334e04cb0345815c006dcf6d59a4da40eaca5fbd0c59d9fff06b1e921d137049fa867c72b9e9d51b669c426ac469fba9d64483698debdcc010e7b4a09151a46919b01ba51ecfd4e25a44d089a6a9d4afa30278efd36123420a397c52cedd8e523b81f211deb5688a695c54ffda88022e85d4b1006eb3a4067466ef505e6b07933fdaaa69282c5f5041ce028b1b717951207f4568f4d2d148c3b4f264a04584b754ef83d64a34ad3a279ec685eee467060426b67488248c5302390d7a922780e9d81afb9278297fb4f5fe68b22929e8e04cd76c7b8b068908c2353621c81d488180a07123f04f0457c779ee3b510ce44b32fa63700dd73edeb2f99bf09c4dcc2e403e597375c7d8f99c5325038e1e2bbabf544debeec5aac91d4d8489130caa6702e2e82aa1266b24807dccf0dbb220dfdfb6190e5e6d15d787d47536328371efa9fb43ca8d21dcb55ef022e6dbc3a592f595f83f17f88b7bf73d40475e3d90487621902300f4b36c0e0f0a671c765133e0ca0f4d5f9d32116e72237fd6c9b49f965b1e00fdc4d7d00ac567a781f03a13eaaa9a91fcaa497b508b15b95c1f10191e6ddf51c0ca6a697560b4453d183a05f38a50f99b3be5e07c1bee500b60141aeae1b0730ddbf5b760400f24fbcc909ffb78254165582740e5c9a5382de418f4b6596269d304874946242821367a0e6fb357d90c65317c02618458ef67bc11b3fc7ddc4dfe63c3510f63253312149e58b25b3815bc149de698330ee4ca7edc1a579a5c947a961d68aeed16f23a6a1333d195dc3ac0f50ca4be2c25f630a2a2841d6a1fdd1982147d89b9b42f18589bacab8cdd417e6a0d7220d567a18d56f9e8d10a50fb8499549be9c6aaa9fc288e7b02d5ee9c8cdaf4b3c71c91277a8cb05bca6d4cb93724b8a8ada0ecf7d9c2639ad419b49bfcda84f8b7bf75f909265953d3f65fb961d18c93c02104bc6330beb32b874db2b2e41c64a2e1c38312cb7a6597e59c3faf03c64f3cc11bb8d80d8ea9ef9be21f26a1d27a1e5f906d80036fd06aa5e14d7db4b8691ee854c0b9973539640bc2573cb45d5b0e3888d866cb21535f472e1331126ba3a1381a37d3dec225daa2f254727ac6c59a0cedb75aa30e6673adedb03f3bd993e4f0e5281eb36f28f1b405d7aaf3aeef9de50eef1f72fb93e452c9dc79c55cc41eac6786f314edd58e70ea2da45860c77715aa406ce486ebeb05004309576399d555e8f5cfa911a93d2ef63fb12f6271e96e4fbdb6969f916dfaf08fc2e7ff7521941d7cd9ab5c9001d36bab265d0c408d22e71f7b5bb21d8617e441cdc98fe3f8ea9651bcaec95ee9dc3567b1fd5d73d1106852f9f38924e4cbaa4ea776401a73ad58dff973ff6b3fa732ebdce11524c16040e2729c9d24f50dacefd40e71ed3f7607125dca174a8b0547dde7b73008e424a1b0dfc9b05397435d8321972dc2cbb28dc5e0a0c124edb030c95f16f2e7bf8f881597e7f9ad079b25f020782227159921e983fb3309ee98ef4308567cbf6d9a29130c27b82582542de8ec224cf503c60645691de2beebbd5f2f0df5d7be58779bdf4304d8da535acee89177b9702a9c48bc54fb4d3937132abc67a74dfbccd43ab374abc3694389c360d5de88015ef0607a27c9ca61373a25c184cf9cbd91579a4e2f8c2f79fa21a0753d3ada85fa31420f7817086d9a635962bbcb4bb0b9508c23a8a6879a594ac7ba010689374a8bca548b887e9c0ac36827299c2a173714c4c35cb9cfb9c88c606a109599c2d5ae581aa4e637714eb999a9ba5907399ca57f0048b72dfb40eabea9bf745af039e8e104e19e7cebdae4f600773e0bc0b48f4590815b06690a89efefcd15663fa8cb4860232681e948f9aa5c9202e24086b5f6b1ece3dbadafcfd66d07c0cf8b97b26ad2ba41512c2154bb6a9d497d4b2d9cae7d008a7131f619c0804179a978f672af6fae053aa38d45af4153583d438d0853a35f5361b0d724c359e8313b22ecb20c4966e3c4b52d49616e5484ce25f66def7fed235daeb3f116af86d193bb5a08de8d630d61adfae44f54dd9e0241ab9471bee3ff02e3629ab662ba1f651106a2564bdcca5fc4c95f8a88e9637862a58a3970fb1b29dc86fb532b0f29114bbb4491ae6eb949c18d242786c72cd616e5bcbdd37656f3bd89230b57634a4cf01432f72bbf020607c7865270970cf82c10924beb086ac361a77533ad76c7588f7e0d6f3f0480c646004d75ccd0d23a379fe9bdcafcb04b86e6f5e97e6b13e021c69dd8448c043e56b2e79dce2437c9b3a049734a9c6a94f86f8ed7dcf1bb0c390dab528f1dd1bf5ee236e31fa7345159087e88474797a2423ea345dfb9858f52dcaef1d7ae925d4049c677dbb054f0a8bd15c518711f1957194b325d80a179d1fc0ca3488dcfd2495c032014a56e9fec22e5d811923bd7c4f8b9ccd0cc870e2cddf450d6ba31384a068d472e09f81b31f54155cae79023934e8cb050677174d76305f4613ab57c6116bcbcd7eaabd6b2934592b13a9e3343f33da954c191a2c05837cc25fa7ec49e20e285b722befb0650a066afd246ac6f429f305377203432a7daf6c76386f6ce350fac5d3990ee9fa442c0cbf8d44a8ec260b796527a950fd5f80462a124218a40809fa3d7624d8cc7359e20fbaa0f8f3171915d327f37f39c815e54d919567fdd558f5f1b0d8bb0c8434bd3ea243ac9e8d216a0351d740a2440eeab6dd980fb3be8ffd7e29bd60608d360decb7a400d1020337f9c8fe0985b17e88f59c23b3aabc4a5df96fdec976e9a89a3d30f01d8532c93618e4ee7865ec2457626ccef650aa7fb202909da8b3521a7b03a2be20f6ed9e73f6f452af7e3f19accaebc5540ecbfeb14d525977b354285e184886420622d5c43a98e5730bb71d305be9c4c2e28328276f2c3d35e64c9e6a024fd622738d7454fd697d001a8a6fc336a220b65becd1829c6ff82e9bce14be1d29d638dc9883abb865aec99d435e13f754", 0x1000) openat$fuse(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/fuse\x00', 0x2, 0x0) exit(0x0) getdents64(r9, &(0x7f0000000340)=""/57, 0x39) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r9) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/sys/net/ipv4/vs/sh\xd2\xd4f\x04\xb6nat_reroute\x00\xb9n\xf7\x03\x81\aoQh\x82j\xa8\x11\xdc\xe8\x9f\x1a\xdf\xc8\xabfpB#.\x8aB\x16\x85oF\x9c\xe4\xe9\xf1\xb1J\xcc6\xda\xd7\xba\xa9\xd0\xc8\xac\xf2\xccf_\x92\xfd\xc3\x98bf\x16\x81yr\x02\x00\xb8\xabqG\x02\xc3h\xd6\xdb\x85\xc8\x8d\xf2i\xa8\xf0\xfc\xa0\xf2\xe5\xc0\xe7\xcbq\xb9\x0e\n\xec^EG:\x9bP\xd3\xc4\b\xdf\xa4\x10\xf4\xac\f^\xeb*\x94\x9da\x1d\r\x1d\xd7m\x10~\x90\x8b,i\xa0\xa3\x8c\xfa\xeewV\x1c\x1f\x14i^X\xea\nN\xf3\xbd[0\r\xa5\xfc\xbb*\xbb\xcca_\x82I\xda\xfb\t@\xd4\xfdh\x0f\r]\xdfmh\xe8\xaf\x9bV\fE\v\xe9\xfa\xd9\xcb\b9\x92{\xb7\x86)(\xc0\x14M`ma3\xe8\xdd\xf5\xb0\x8c\a\x88dOJ\x17\xe5=?\x95\x9ej\xa63`*\xce\x93\xd0?\xefe\"\xb62\xc2U\xf6\xdct\xf4J\x94\x9a?l>\xcc\xb5\x1a\xb17\xafX\xfc\x05`\xd2gC\xe34&h\xf8P\x1d\xc7Vj\xba\x92\xdd\v\xf5\b\xd0\xe3\x8b>\xd8\a\xb5\x03#xE\x92\xcd#\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) [ 1049.695363] vivid-000: disconnect [ 1049.716414] vivid-000: reconnect [ 1049.752694] vivid-000: disconnect [ 1049.770630] vivid-000: reconnect 05:44:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f00000015c0)={r2}) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18}, 0x18) 05:44:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) futimesat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{r2, r3/1000+10000}, {0x0, 0x2710}}) unshare(0x400) r4 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0xffff, 0x4) listen(r4, 0x100000000009) listen(r4, 0x0) listen(r4, 0xb11) 05:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="4000960b724b07c17c58f047eb423753ea0029ffaee0dec0f69f7bd82ceb8d24c1d4722203f5e7867b8eab674e4676219e81ef8d7665835ac1a155bf8cedcb0755e3e1d051c811b5c2cff763", 0x4c, 0xfffffffffffffffa) keyctl$describe(0x6, r1, &(0x7f0000000280)=""/4096, 0x1000) r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000180)={0x1, 0x0, {0x128, 0x20, 0x6001, 0x7, 0x5, 0x8, 0x2}}) 05:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000b, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:31 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) tkill(r0, 0x1000000000016) exit(0x0) 05:44:31 executing program 1: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000005c0)={'veth0_to_hsr\x00', {0x2, 0x1, @remote}}) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x100000001, 0xb, 0x1f, 0x7ff, "f9c7afdf50102f626739cf9be27825064a06a4b075e9ef7827f4503f3d20bdb6"}) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000380)=0x10) r1 = socket$inet(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000580)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0x98, r3, 0x410, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2400000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x104391b3}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x78}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x200}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xc6}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="26144e7f", @ANYRES16=r2, @ANYBLOB="000027bd7000fcdbdf25010000000000000001410000001800170000000dffffffff7564703a73797a3200000000"], 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000440)="240000002e0007031dfffd946fa2830020200a0009000000001d0500000000000000ff7e", 0x24}]}, 0x4000) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10005}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r4, 0x6, 0x70bd2c, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4801) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080)={0x2, 0x6b5}, 0x2) [ 1051.574309] vivid-000: disconnect [ 1051.591255] vivid-000: reconnect 05:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000480)={'veth0_to_bridge\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000300)={@loopback, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000000)={0xd8b8, @broadcast}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@loopback, @mcast2, @local, 0x0, 0x0, 0x0, 0x400, 0xb1ff, 0x8fffd, r2}) 05:44:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x4, 0x1, 0x3, [0x600000000000000], &(0x7f0000000080)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') recvmmsg(r1, &(0x7f0000007dc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000400)=""/148, 0x94}], 0x2}}], 0x1, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}]}]}, 0x30}}, 0x0) 05:44:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 1051.747810] vivid-000: disconnect [ 1051.781414] vivid-000: reconnect 05:44:31 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty=0xac141400, @random="eb5de09d9520", @dev={0xac, 0x223}}}}}, 0x0) [ 1051.805657] vivid-000: disconnect [ 1051.850775] vivid-000: reconnect 05:44:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000d, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:31 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f00000000c0)={'icmp\x00'}, &(0x7f0000000100)=0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0xfffffffffffffd1d) bind$inet(0xffffffffffffffff, 0x0, 0x2e3) sendto$inet(0xffffffffffffffff, 0x0, 0x6d, 0x0, 0x0, 0x280) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r1, r2, &(0x7f0000000080), 0x80000003) 05:44:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x1e66) [ 1052.043265] vivid-000: disconnect [ 1052.060348] vivid-000: reconnect 05:44:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) lstat(0x0, 0x0) fsetxattr$system_posix_acl(r2, 0x0, &(0x7f0000000f40)=ANY=[], 0x0, 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:44:34 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) tkill(r0, 0x1000000000016) exit(0x0) 05:44:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x9, 0x2000000000004) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000140)={0x5, 0xffff}) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000100)={r3, 0x1}) 05:44:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) poll(0x0, 0x0, 0x0) rmdir(&(0x7f0000000580)='./file0\x00') 05:44:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000000000f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32}}) 05:44:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x202000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r3 = syz_open_dev$sg(0x0, 0x800000000000000, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, 0x0) r4 = syz_open_dev$vcsa(0x0, 0x16d, 0x400402) sendmsg$alg(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e6879", 0x69}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) r5 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_GET(r4, 0x0, 0x40800) getgid() writev(r3, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f000006b000)={{0x0, 0x1c9c380}, {r6, r7+30000000}}, &(0x7f0000000100)) tkill(r5, 0x1004000000016) fgetxattr(r2, 0x0, 0x0, 0x77) close(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000007c0)={[{0x7, 0x3, 0x0, 0xe2fe, 0x0, 0x0, 0x4, 0xffffffffffffb1b0, 0x10000, 0x0, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8001, 0x0, 0x800, 0x5, 0x4, 0x1, 0x0, 0x0, 0x6b74, 0x8000}, {0x1, 0x0, 0x0, 0xea7, 0x5, 0x20, 0x7, 0x1, 0x80000001, 0x81, 0x8245, 0x0, 0x2}]}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(0x0) ioctl$DRM_IOCTL_RES_CTX(r4, 0xc0106426, &(0x7f0000000240)={0x2159, &(0x7f0000000300)=[{}, {}, {}, {}, {}, {}, {}]}) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xfffffffffffffffc, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) [ 1054.611826] vivid-003: disconnect [ 1054.649794] vivid-003: reconnect 05:44:34 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file1\x00', 0x6a) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) 05:44:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1054.677286] vivid-003: disconnect [ 1054.696751] vivid-003: reconnect 05:44:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x202080, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x40010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000100)={r2}) ioctl(r0, 0x0, &(0x7f0000000140)="0ad21f123c12a41d67b070") r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r3, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r3) 05:44:34 executing program 3: [ 1054.836720] vivid-000: disconnect [ 1054.844538] vivid-000: reconnect 05:44:34 executing program 3: 05:44:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @rand_addr=0x3}, {0x1, @remote}, 0x12, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'ip6gre0\x00'}) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) [ 1055.012538] vivid-000: disconnect [ 1055.024668] vivid-000: reconnect 05:44:37 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) tkill(r0, 0x1000000000016) exit(0x0) 05:44:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000012, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:37 executing program 3: 05:44:37 executing program 2: rt_sigprocmask(0x1, &(0x7f0000000100)={0xfffffffffffffffa}, &(0x7f0000000140), 0x8) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ubi_ctrl\x00', 0x60800, 0x0) ioctl(r0, 0xb7c5, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r3 = syz_open_dev$dspn(&(0x7f0000000380)='/dev/dsp#\x00', 0x2, 0x400000) ioctl$TIOCEXCL(r3, 0x540c) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) write$capi20_data(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="27745de11ce3a829efcb1acf20e9079ff37e715323cdb1911d4595512856c1a90100008045ea7eea6dd096755aeebb3111bd96f3b70e921d881a1dd18fcd25357ce9f51adc74f3bc5b5e43f1d6125a4fed7afa35e56cb906a1c1680856b5f28d840842ce04d2ee"], 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r3, 0x10f, 0x80, &(0x7f00000003c0)=0x4, 0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000340)={0x3, 0xc, [0x0, 0xfffffffffffffc01, 0x601]}) r7 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000040)={0x80000000000000, 0x3, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timerfd_settime(r6, 0x1, &(0x7f0000000200)={{r8, r9+30000000}, {0x77359400}}, &(0x7f0000000280)) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x20000) 05:44:37 executing program 1: 05:44:37 executing program 5: 05:44:37 executing program 3: 05:44:37 executing program 1: [ 1057.890925] kvm: emulating exchange as write 05:44:37 executing program 1: 05:44:37 executing program 5: 05:44:37 executing program 3: 05:44:37 executing program 5: 05:44:40 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:40 executing program 3: 05:44:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe16) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200), 0x4) 05:44:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000013, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f00000000c0)="0adc1f123c12a41d88b070682add3c7fee73a1138257b37245844797588da99fd022394f29c7ad9b8134e4cd0c80e885b1f0") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) socket$inet_udplite(0x2, 0x2, 0x88) 05:44:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xc2f5150e34cd0681, &(0x7f0000000200)={&(0x7f00000001c0)={0x200002dc}, 0xfe40}}, 0x0) [ 1060.851894] vivid-000: disconnect [ 1060.889584] vivid-000: reconnect 05:44:40 executing program 3: socket$inet6(0xa, 0x3, 0x6) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x241, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f0000000480)='!seli\xf2Mnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x2, r0}) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32}}) unshare(0x4010000) [ 1060.914634] vivid-000: disconnect 05:44:40 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') sendfile(r0, r0, 0x0, 0x8) [ 1060.956044] vivid-000: reconnect 05:44:40 executing program 2: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) r2 = accept$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @empty}, &(0x7f0000000140)=0x10) r3 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x7ff, 0x100) r4 = syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x1, 0x2) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000200)={r3, r4, 0xff}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) write$P9_RGETLOCK(r6, &(0x7f0000000280)=ANY=[@ANYBLOB="30dfc803e2a015682e0f5a051f0000003702000206000000000000000101000000000000", @ANYRES32=r1, @ANYBLOB="1a248b829d8d01008b"], 0x1f) ioctl$UFFDIO_ZEROPAGE(r6, 0xc020aa04, &(0x7f00000000c0)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) r7 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r7, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r7) 05:44:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000016, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1061.145421] vivid-000: disconnect [ 1061.164756] vivid-000: reconnect 05:44:41 executing program 5: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x7ffffffffffffffe) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f00000000c0)) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="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", 0x241, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000480)='!seli\xf2Mnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x0, [], @p_u32=0x0}}) 05:44:41 executing program 3: socket$inet6(0xa, 0x3, 0x6) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f00000000c0)) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r1, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x241, 0x0, 0x0, 0x0) r2 = mq_open(&(0x7f0000000480)='!seli\xf2Mnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000200)=""/122) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f00000001c0)={0x2, r0}) r4 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0xfffdfffffffffffe, [], @p_u32}}) unshare(0x4010000) 05:44:43 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x403, 0x0) write$FUSE_STATFS(r2, &(0x7f00000000c0)={0x60, 0x0, 0x4, {{0x1, 0xad2, 0xff, 0x5, 0x100000000, 0x7, 0x3f, 0xfffffffffffffffc}}}, 0x60) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:43 executing program 5: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x3, 0x7ffffffffffffffe) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f00000000c0)) r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000440), 0x4) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$int_in(r0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e22, @rand_addr=0x8}, 0x10) sendto$inet(r0, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9", 0x241, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000480)='!seli\xf2Mnuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f909, 0x0, [], @p_u32=0x0}}) 05:44:43 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10040, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000040)={0x0, 0x4, 0x4, 0x1, &(0x7f0000ffb000/0x3000)=nil, 0x80}) bind(r0, 0x0, 0x0) 05:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000021, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:43 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:43 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r1, 0x2, 0x2e7f361c}, &(0x7f0000000380)={'enc=', 'oaep', ' hash=', {'cbcmac-aes-ce\x00'}}, &(0x7f0000000700)="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", &(0x7f0000001700)=""/4096) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x412000, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000280)={0x6d7, 0xd9cb, 0x4}) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000080)={{0x7b, 0x2}, {0x9, 0x3f}, 0x1af, 0x0, 0x5}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000001c0)={r5, 0x8}, 0x8) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000006c0)) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000180)=0x3180000000) r6 = syz_open_pts(r3, 0x0) seccomp(0x1, 0x0, &(0x7f0000000440)={0x5, &(0x7f0000000400)=[{0x14e, 0xfffffffffffffff8, 0x1, 0x8}, {0x7fffffff, 0xffffffffffffffff, 0x0, 0x5}, {0xfff, 0x8, 0x4d96, 0x5}, {0xd66, 0x9, 0x1, 0xe4}, {0x2, 0x6, 0x7, 0x84cf}]}) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000040)=0x3) 05:44:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000200)=@nfc_llcp, &(0x7f0000000040)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000b80)='./file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@multicast2, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x0, 0x4e24, 0x101, 0xa, 0x20, 0x20, 0x2f, r2, r3}, {0x80000000, 0x30, 0x200, 0x8, 0x5, 0x100000000, 0x1, 0xfffffffffffffff8}, {0x120000, 0x3, 0x9, 0x4}, 0x4, 0x6e6bbd, 0x2, 0x0, 0x2, 0x3}, {{@in=@rand_addr=0xfffffffffffffffe, 0x4d3, 0x32}, 0xa, @in6=@loopback, 0x3503, 0x3, 0x2, 0x1ff, 0x0, 0x7f, 0x3f}}, 0xe8) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x141601) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fc) r5 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(r6, 0xc018aa3f, &(0x7f0000002000)) syz_kvm_setup_cpu$x86(r4, r4, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="660f3882b60090000066ba2000b82f000000efc4c2d590b400533f9215660f381e5e71f3f20f01f00f20d835200000000f22d86c0f00d266baf80cb8f65ec280ef66bafc0cb000eec4c2fd310d8a000000", 0x51}], 0x1, 0x8, &(0x7f0000000180)=[@dstype0={0x6, 0x2}], 0x1) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r5, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x29, 0x1, 0x0, 0x0) close(r5) dup3(r0, r6, 0x0) [ 1063.962575] vivid-000: disconnect [ 1063.981451] vivid-000: reconnect [ 1064.033260] vivid-000: disconnect [ 1064.044914] vivid-000: reconnect 05:44:44 executing program 2: syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x401, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x3f, [], @ptr}}) signalfd(r1, &(0x7f00000000c0)={0xe7}, 0x8) close(r1) 05:44:44 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:44 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000000000000000000200000000000000000000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f00000000000000000000000000010000000000000000000000001000000000000100895fc5d400000012a85f001a4b0000000000000005000000aaaaaaaaaa000003cae1dd0000007000000070000000a0000000415544495400000006000000000000000000000000000000000000000000000008000000000000000000000000000000"]}, 0x1a8) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r2, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{}, {r3, r4/1000+10000}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r8 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="070084881ec500e0c9bef7363cadc5000184010002000000000200000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000440)={r9, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x0, 0x50, 0x2}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r8, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) [ 1064.218857] vivid-000: disconnect [ 1064.242047] vivid-000: reconnect 05:44:46 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:46 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) r1 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x80, 0x400000) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4500, 0x0) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000008, 0x100010, r2, 0x0) 05:44:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000026, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000021, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:46 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) socket$inet6(0xa, 0x100000002, 0x0) unshare(0x20400) r2 = syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x10400) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) futimesat(r2, &(0x7f0000000500)='./file0\x00', &(0x7f0000000580)={{}, {r3, r4/1000+10000}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) r8 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x7000000000000, 0x400) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f0000000280)={0x0, 0x2d7a, 0x30, 0xfffffffffffffffc, 0x7ff}, &(0x7f0000000380)=0x18) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r8, 0xc008551a, &(0x7f00000001c0)=ANY=[@ANYBLOB="070084881ec500e0c9bef7363cadc5000184010002000000000200000000000000000000000000000000000000000000"]) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r8, 0x84, 0x6f, &(0x7f0000000440)={r9, 0x2c, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x7, @ipv4={[], [], @remote}, 0xc97}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000480)=0x10) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000005c0)={0x0, 0x0, 0x50, 0x2}) setsockopt$XDP_UMEM_FILL_RING(r7, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) ioctl$DRM_IOCTL_GET_MAP(r8, 0xc0286404, &(0x7f0000000040)={&(0x7f0000ffd000/0x2000)=nil, 0x8, 0x0, 0x43, &(0x7f0000ffd000/0x3000)=nil, 0x6}) setsockopt$XDP_UMEM_COMPLETION_RING(r7, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r7, &(0x7f0000000300)={0x2c, 0x0, r6}, 0x10) [ 1067.017256] vivid-000: disconnect 05:44:46 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1067.083059] vivid-000: reconnect 05:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x743e, 0x64002) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x7) accept4$inet(r0, 0x0, &(0x7f0000000200), 0x800) r2 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x40000400, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x802, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000000c0)={0x2, 0x6, 0x8000, 0x40, 0x100000001, 0x9, 0xc000000000000000, 0x2, 0xff, 0x5, 0x100000001}, 0xb) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x100000001, 0x0, 0x7, 0x400}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000280)=0x96) 05:44:47 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1067.259128] vivid-002: disconnect [ 1067.347253] vivid-002: reconnect 05:44:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='system_u:object_r:fixed_disk_device_t:s0\x00', 0x29, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000140)={0x9}, 0x4) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x1dc, r4, 0xa, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffc00}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff80}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x401}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xd0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa632}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x50, @dev={0xfe, 0x80, [], 0x2a}, 0x8}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f51}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000bc0)={"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"}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000080)=0x8, 0x4) 05:44:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000030, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'vxcan1\x00', 0x100000000}) fcntl$setlease(r1, 0x400, 0x2) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x5, 0x0) [ 1067.553078] vivid-000: disconnect [ 1067.564253] vivid-000: reconnect 05:44:49 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) exit(0x0) 05:44:49 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f00000004c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) socket$nl_generic(0x10, 0x3, 0x10) ioctl$BLKRRPART(r0, 0x125f, 0x0) geteuid() finit_module(r1, &(0x7f0000000040)='\\\x00', 0x2) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f00000000c0)="3058020af10cb8b56c96d27c44d58e94ea51a7dfc59e92e80d9482ca7839173a8f1143a711f5a939b4fd0072693a46c08df6616dd21be3453ecf73039a20f43acbc5376139a9070ae27dd847474d1e59b2697801e6ebd80f75ca", 0x5a, 0xfffffffffffffffd) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 05:44:49 executing program 1: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000080)=0x2004, 0x4) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:49 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r0, 0x5606, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf160000c8000300000000000000010000ff50000000000000009500000000000000000000000000"], 0x0}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20005003, 0x0, 0x0) r4 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000340)=r1, 0x4) 05:44:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000003ec, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1070.096908] QAT: Invalid ioctl [ 1070.101260] vivid-000: disconnect [ 1070.118030] vivid-000: reconnect [ 1070.123085] QAT: Invalid ioctl [ 1070.137407] PKCS8: Unsupported PKCS#8 version [ 1070.143872] vivid-000: disconnect 05:44:50 executing program 1: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1070.150188] QAT: Invalid ioctl [ 1070.179940] vivid-000: reconnect 05:44:50 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffff9, 0x20ac088dd91daa9e, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000002c0)) 05:44:50 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x140, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x0, 0x1, 0x9, 0x1, 0xfffffffffffff800}}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000280)={0x0, 0x0, 0x2080}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") ioctl$sock_proto_private(r1, 0x89e2, &(0x7f0000000100)="9e20d0cbc3399e3a21f0dbefcda75967a237f78d34774303f89574698400b1fa8e3e85d33454107c9582c5d2faec41ccd0a1c43337e32e6cbc7ef0c404fcad5733ea698f8b2018a7e81db5b555b29539ebaa10f72dace34afe95e921acb89d3f5fb77ee7ac94435046230eeb233968df731d7f2bd92c4018fee71064d3430f9ed0d6c1bdda7a4631f5ac366194785a87336bf65c1a8c91998067063a8b40d4d884fed20ade19f055b2675582c35d4928b15ea8f35d68c5241784253cc09db5edfb227f99e9d465ea4764779a1dead719b06377a8aaf94b30be2579d992cc40b70be9d38114b0") r2 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r2) 05:44:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000001c0), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$key(0xf, 0x3, 0x2) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84000) bind$bt_rfcomm(r3, &(0x7f0000000140)={0x1f, {0x5, 0x4, 0x9, 0x4, 0x7f, 0x7}, 0x200}, 0xa) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x60}}, 0x0) 05:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000003f3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1070.407663] vivid-000: disconnect [ 1070.413166] vivid-000: reconnect [ 1070.439510] vivid-000: disconnect [ 1070.443296] vivid-000: reconnect 05:44:50 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) exit(0x0) 05:44:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) close(r1) 05:44:50 executing program 5: r0 = request_key(&(0x7f0000000100)='blacklist\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)='syz', 0xfffffffffffffffc) keyctl$clear(0x7, r0) r1 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='syz', 0xfffffffffffffff9) r2 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, r2, &(0x7f0000000100)=ANY=[], 0x0, r1) r3 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xb, r3, &(0x7f0000000000), 0x0) 05:44:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @ipv4}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe8) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000440)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) r5 = getuid() getresgid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r1, @ANYBLOB="02000400", @ANYRES32=r2, @ANYBLOB="c1000000", @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="040003000000000008000200", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="10000200000000002000010000000000"], 0x5c, 0x1) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000780)=0x0) prlimit64(r8, 0x0, &(0x7f00000007c0)={0xffff, 0x1e}, &(0x7f0000000800)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000880), 0x7d5, 0x0) recvmmsg(r0, &(0x7f0000005880)=[{{&(0x7f0000000c00)=@hci, 0x80, 0x0, 0x0, 0x0, 0xec}}], 0x1c3, 0x0, 0x0) r9 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x20000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r9, &(0x7f0000000880)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffff05d, 0x200}}, 0x28) 05:44:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000003f7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1070.947246] encrypted_key: insufficient parameters specified [ 1070.947623] vivid-000: disconnect [ 1070.960904] encrypted_key: insufficient parameters specified 05:44:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:50 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r5 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r5, 0x1000000) sendfile(r4, r5, &(0x7f00000000c0)=0xf10001, 0xeffffdef) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) close(r4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) bind$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) getuid() getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) fcntl$getown(r3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getgroups(0x4, &(0x7f0000000900)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) getpgid(0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000ec0)) getresuid(&(0x7f0000000f00), &(0x7f0000000f40), 0x0) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000000040)) fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002680)={{{@in=@remote, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002780)=0xe8) getgroups(0x0, 0x0) getpgrp(0xffffffffffffffff) getuid() getegid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003540)=0xc) lstat(0x0, &(0x7f00000035c0)) fcntl$getownex(r0, 0x10, &(0x7f0000003ac0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b00), &(0x7f0000003b40)=0xc) fstat(r2, &(0x7f0000003b80)) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) fstat(r4, &(0x7f0000003c80)) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) fcntl$getown(r3, 0x9) getuid() bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7}, 0x8) [ 1071.020491] vivid-000: reconnect [ 1071.059342] vivid-000: disconnect 05:44:50 executing program 1: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1071.091278] vivid-000: reconnect 05:44:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x106) write$USERIO_CMD_SEND_INTERRUPT(r2, &(0x7f00000000c0)={0x2, 0xfff}, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [0x600000000000000], &(0x7f0000000000)={0xf0f041, 0x0, [], @ptr}}) close(r1) 05:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1071.235475] vivid-000: disconnect [ 1071.260296] vivid-000: reconnect 05:44:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x6, [0x600000000000000], &(0x7f0000000080)={0xf0f03d, 0x0, [], @ptr}}) close(r0) 05:44:51 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x1000000000016) exit(0x0) 05:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000003fe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000004c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r2 = syz_open_dev$vcsn(&(0x7f0000001a00)='/dev/vcs#\x00', 0x9ea, 0x0) read$eventfd(r2, &(0x7f0000001ac0), 0xfffffffffffffd3a) keyctl$chown(0x4, r1, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000640)='team\x00') modify_ldt$read(0x0, &(0x7f0000000180)=""/67, 0x43) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000280)=""/71, 0x47}, {&(0x7f0000000300)=""/225, 0xe1}, {&(0x7f0000000400)=""/48, 0x30}, {&(0x7f0000000500)=""/140, 0x8c}, {&(0x7f0000000440)=""/117, 0x75}, {0x0}, {&(0x7f00000015c0)=""/90, 0x5a}, {&(0x7f0000001640)=""/87, 0x57}, {0x0}], 0x9, &(0x7f0000001880)=""/128, 0x80, 0xa0}, 0xb18adc9706b39d51) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000600)={0x8, &(0x7f0000000080)=[{}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_DMA(r2, 0xc0406429, &(0x7f0000000780)={r4, 0x2, &(0x7f0000000680)=[0x7, 0xa], &(0x7f00000006c0), 0x42, 0x3, 0x3f, &(0x7f0000000700)=[0x1ff, 0xbb6, 0x6], &(0x7f0000000740)=[0xfffffffffffffffa]}) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000001940)={{0x2c, @broadcast, 0x0, 0x1, 'rr\x00', 0xf, 0x7fff, 0x64}, {@multicast1, 0x0, 0x1, 0x5, 0x0, 0x1}}, 0x44) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40a01, 0x0) keyctl$setperm(0x5, r1, 0xffffffff) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dsp\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, &(0x7f0000000840)) setsockopt$inet_sctp6_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000880)=@assoc_value={0x0, 0x8}, 0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000007c0)={0x0, 0x2f, "924a16e18a93467abe1773ce7628fb4ca8ff8af96a5267b50c7db184d5076d5149eb4fcf40a30983b3dbd6d300a3ab"}, &(0x7f0000000800)=0x37) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000900)={r6, 0xda}, 0x2d3) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000b80)=ANY=[@ANYBLOB="1b0b21e2a62d0a300cf121867a8c5fd29c07e21e33fbef9c8a25193cb02eb1cc28dcee6015c98b5d2ff6924dbabd1f2c1413a3ce08f4f69ac175826de7c764a3eca70bb4f2c06a54bcecd215fac2a6f3430c3ccb86284c9f851c861ac40cf3955edfe463de3508072d5d834b7646c5664800000000000000000000000000000000e4966718a1b04b2fce835002829c9645d157779f323f526872c5f5859990454f4cd7aa88b6c8ea326f2a4aac1e6f9fa168a89a65243ee6f019ccc43e14c3c68cea32839c60dfd065c5d9e24246aee5d838842655d4341c3c0a13b39dbc4c9d6b8126751c0ff6cd1268ecf2b617a788f808f67f22c200000000000000004deb7d48870dc5588c70501322adad7d71184a8cfff7f5503d53d34b6a6abbe2ae462482d4f273aee2087eaa6bd01c857cf295d8d939497f3663ba281775364b1518129749c09391d54cb67791691fc091eab553fa5f65ecc2fd3f5257400b3b0bde82dd0f650398b3b950034ca5d6e9feb181e63a19d10b810673eb32288e230f885fa4a7c2e7ca211f205beb68fc0123826d6548b4d9936ae2699476a465f1521dc5b8090100aefd00000000", @ANYRES32, @ANYRESHEX=0x0], 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x0, 0x0}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f00000000c0), 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x2a4, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 05:44:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) recvmmsg(r0, &(0x7f0000001b40)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)=""/250, 0xfa}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000100)=""/12, 0xc}, {&(0x7f0000000280)=""/63, 0x3f}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f00000003c0)}, {&(0x7f0000000400)}, {&(0x7f0000000440)=""/78, 0x4e}], 0x8, &(0x7f0000000540)=""/2, 0x2}, 0x81}, {{&(0x7f0000000580)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/129, 0x81}, 0xfffffffffffff48d}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/134, 0x86}, {&(0x7f00000007c0)=""/129, 0x81}, {&(0x7f0000000880)=""/34, 0x22}, {&(0x7f00000008c0)=""/7, 0x7}, {&(0x7f0000000900)=""/250, 0xfa}], 0x5, &(0x7f0000000a80)=""/4096, 0x1000}, 0x40}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000001a80)=""/99, 0x63}], 0x1}, 0x98b5}], 0x4, 0x40010022, 0x0) r2 = fcntl$dupfd(r1, 0x406, r1) fcntl$setlease(r2, 0x400, 0x1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f00000003c0), 0x4) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001cc0)={0x24, r3, 0x804, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x80) 05:44:51 executing program 3: r0 = socket(0x0, 0xa, 0x9) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x6}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r1, 0xc7, 0x30, 0x1000}, &(0x7f0000000240)=0x18) setrlimit(0x7, &(0x7f0000000340)={0x1e2ac0, 0x200000000a}) accept$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) signalfd4(r2, &(0x7f00000000c0)={0x2}, 0x8, 0x80800) ioctl$EVIOCGKEY(r3, 0x80404518, &(0x7f0000000300)=""/2) lseek(r0, 0x0, 0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0xff, 0x800, 0x2, 0x4, 0x5, 0xffffffffffffff7f, 0x7fffffff, 0x7ff, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r4, 0x3}, &(0x7f0000000140)=0xffffffffffffff3a) 05:44:51 executing program 2: socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x14, 0x2e2}}, 0x381, &(0x7f0000000640), 0x2e2, &(0x7f0000000180)=[{0x20, 0x84, 0x2}], 0x20}, 0x0) 05:44:51 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r5 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r5, 0x1000000) sendfile(r4, r5, &(0x7f00000000c0)=0xf10001, 0xeffffdef) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) close(r4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) bind$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) getuid() getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) fcntl$getown(r3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getgroups(0x4, &(0x7f0000000900)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) getpgid(0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000ec0)) getresuid(&(0x7f0000000f00), &(0x7f0000000f40), 0x0) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000000040)) fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002680)={{{@in=@remote, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002780)=0xe8) getgroups(0x0, 0x0) getpgrp(0xffffffffffffffff) getuid() getegid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003540)=0xc) lstat(0x0, &(0x7f00000035c0)) fcntl$getownex(r0, 0x10, &(0x7f0000003ac0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b00), &(0x7f0000003b40)=0xc) fstat(r2, &(0x7f0000003b80)) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) fstat(r4, &(0x7f0000003c80)) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) fcntl$getown(r3, 0x9) getuid() bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7}, 0x8) 05:44:51 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$inet(0x10, 0x5, 0x80) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000660007011dfffd940101830020200a000900000006000000000000000d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47a6268e3406cf055d90f15a3", 0x4c}], 0x1}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x2, 0x6100) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f00000000c0)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000180)=0x8) 05:44:51 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2000, 0x0) write$UHID_INPUT(r1, &(0x7f0000000080)={0x8, "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", 0x1000}, 0x1006) 05:44:52 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:52 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000004ea, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400000003fe, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:52 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:52 executing program 2: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e24, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) iopl(0xfe) syz_open_procfs(0x0, 0x0) 05:44:52 executing program 1: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 05:44:52 executing program 5: r0 = syz_open_dev$video4linux(0x0, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = syz_open_dev$vbi(&(0x7f0000000340)='/dev/vbi#\x00', 0x3, 0x2) r5 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) ftruncate(r5, 0x1000000) sendfile(r4, r5, &(0x7f00000000c0)=0xf10001, 0xeffffdef) io_setup(0x0, 0x0) io_cancel(0x0, 0x0, 0x0) close(r4) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, 0x0) bind$alg(r3, 0x0, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)) getuid() getresgid(&(0x7f0000000580), &(0x7f00000005c0), &(0x7f0000000600)) fcntl$getown(r3, 0x9) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000008c0)) getgroups(0x4, &(0x7f0000000900)=[0x0, 0x0, 0xffffffffffffffff, 0xee00]) getpgid(0x0) geteuid() fstat(0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000cc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000e40), &(0x7f0000000e80)=0xc) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000ec0)) getresuid(&(0x7f0000000f00), &(0x7f0000000f40), 0x0) lstat(&(0x7f0000000fc0)='./file0\x00', &(0x7f0000000040)) fcntl$getown(r2, 0x9) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000002680)={{{@in=@remote, @in=@local}}, {{@in6=@mcast1}, 0x0, @in6=@empty}}, &(0x7f0000002780)=0xe8) getgroups(0x0, 0x0) getpgrp(0xffffffffffffffff) getuid() getegid() getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getpid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003500), &(0x7f0000003540)=0xc) lstat(0x0, &(0x7f00000035c0)) fcntl$getownex(r0, 0x10, &(0x7f0000003ac0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003b00), &(0x7f0000003b40)=0xc) fstat(r2, &(0x7f0000003b80)) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) fstat(r4, &(0x7f0000003c80)) stat(&(0x7f0000003d00)='./file0\x00', &(0x7f0000003d40)) fcntl$getown(r3, 0x9) getuid() bind$alg(r1, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx2\x00'}, 0x15) recvmmsg(0xffffffffffffffff, &(0x7f0000008a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x7}, 0x8) 05:44:52 executing program 2: r0 = getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)=0x0) r2 = syz_open_dev$midi(&(0x7f0000000480)='/dev/midi#\x00', 0x7, 0x2) r3 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x4, 0x402) kcmp(r0, r1, 0x7, r2, r3) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r3, &(0x7f0000000500)={r2, r3, 0x8485}) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x41, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000680)='cgroup.events\x00', 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ion\x00', 0x101001, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in6={{0xa, 0x4e21, 0x101a, @remote, 0x1}}, 0x9, 0x2}, &(0x7f0000000340)=0x90) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000380)={r6, 0x2d1f, 0x4, [0x5, 0x7f1d, 0x8, 0x20e1]}, &(0x7f00000003c0)=0x10) write$FUSE_NOTIFY_INVAL_INODE(r5, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x5, 0x0, 0x9}}, 0x28) write$cgroup_int(r3, &(0x7f0000000000)=0x7f, 0x12) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00\x00t6_\xbc\x89e\x9b\xf8\xed') r9 = fcntl$getown(r8, 0x9) syz_open_procfs(r9, &(0x7f0000000440)='net/rt6_stats\x00') ioctl$DRM_IOCTL_GEM_FLINK(r8, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f0000000240)={r10, 0x80000, r5}) fstat(r7, &(0x7f0000000180)) socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r5, 0x801c581f, &(0x7f0000000100)={0x6, 0x5, 0xef, 0x3821, 0x7fffffff}) 05:44:52 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 05:44:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000700, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:53 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x44004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chmod(&(0x7f0000000580)='./file0\x00', 0x0) read$FUSE(r0, &(0x7f0000000700), 0xd4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2a000000060000050040090000000000000000000000000000000f1b0000000001000000000000005d00454d1d83cdaae51f2a175da0a644991ae4efaf5e4c484c867b67213f5b9704f839b8a323ba8f2993042c3d1c40ba6eb6813253ec2f3ad7ae9a309d53c2cd428940c7274a774ac53824f05ee02801bd7e9ab7462cb59c917ddcaabcc0a966ab099eee73b6b1484cb28a4de7248fac13a858d660120393f7023f7cc582ea1d68ae55a3e977da48135d2b44575351a32889b644f7216233fe42819c"], 0x2a) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') mount(&(0x7f0000000300)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='hpfs\x00', 0x100000, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000100)={0x78, 0x0, 0x2}, 0x78) 05:44:53 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:53 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x8000, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x1, 0x0, 0x1, {0x0, 0x99}}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000140)={0x0, @multicast1, 0x0, 0x0, 'lblcr\x00'}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f00000006c0)) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7aec}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r3, 0xb2}, &(0x7f0000000180)=0x8) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) stat(0x0, &(0x7f0000000300)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setrlimit(0xa, &(0x7f0000000080)={0xfff, 0x1000}) 05:44:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, 0x0) 05:44:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0xfffffffffffffe17, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000200)={0x0, 0x0, "d1fc14be9e5ae48030bb1c37f4ebfe327919fc7f0d25b6ae1da8ff40ef9a09fd"}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = msgget(0x3, 0x1) msgrcv(r1, &(0x7f0000000040)={0x0, ""/70}, 0x4e, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x28042, 0x0) 05:44:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x4000018d1c7, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:53 executing program 5: clock_adjtime(0x7, &(0x7f0000000080)={0x3, 0x6, 0x96, 0x7f, 0x3f, 0x2, 0x200, 0x0, 0x9, 0xfffffffffffffbc6, 0x5, 0x90fb, 0x6, 0x8, 0x80000000, 0x6e0d, 0x7ff, 0xfffffffffffffffc, 0x4, 0x8, 0x7, 0x6, 0x7, 0x3, 0x3, 0x7}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x200, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000180)) syz_emit_ethernet(0x3e2, &(0x7f0000000000)={@random="223fcb8b450b", @dev={[], 0x13}, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @dev}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f00000001c0)={0x6, 0x100, 0x1, {0x6, 0x8, 0x80000000, 0xc5}}) 05:44:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x400ffffff1f, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:53 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x802) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f00000004c0)="18268bda3f0c326817d9bd496527025289b5c543dc3de5e62817b90c20c37b0071889968022b74f90bc4d7452d73662554e07355e9bc7369c2fb6a59da8be0cb762b3c0f7d8b3f6d83b3bf5a5d058c", 0x4f}, {&(0x7f0000000100)="44c6f94957a7f92a58f2141fba33950e02ee5f112820c84d8f69213ea633f854bf86103b84899b4265e958e8", 0x4e}, {&(0x7f00000006c0)="ec742c814d6ab1f29618cfa580cc0f4730280ffa2f8d31f3eaf165d7e584914784d6d6fa2d0f2292c8f6b010e94941815e1260f69a732cfd5be1155437ce9533a20b491ca31651a0d4d03a9d90ccc213937a842d7448332e02bc", 0x5a}, {&(0x7f00000005c0)="e0d61f14ca9760069e82d159e264fe480665c6668c3437e562f0ed107ce3379e3de057dddde0251a0a1f86bab29db853887f79b070fdbcdcec7dd6f78b64a6fcd306f8cf7cb52a0857bb14b185d98b53a74db13245669ea4b16cdbae290d58eacf48e98ef55a12e421d947894667bc6dfe5e8a1ef54d62c9a2d8e8dc308a1671adf55e1334d3d7090c1f95fcfd836ebbb685ea11b9600e17332e9c798f284989284e3fe18c4857ef6882f29635bc70be41e487d99b5beb9f005aecbe661e5aad0dfe7acbf51fd973f586b0b7b292cc57d72abecd18edb6ff58e9a1f222854058253fc546973817107a7b783b6e43d7a642806f90667ef36333", 0x364}, {&(0x7f00000002c0)="6b59144328e0faf5b71290650ad64f961ab3293af84f76d10fa16a9d80e91c9ce428701f8cb920cda5de1bfb4b2d462d2c34496e793f8b12a9a381e6773caa401a6b24073901f73f8fe4dc1a31d65623f2509795e10147415caece4799755ef50a2a8f453f29ae22dc4f9d713daeda8742d936c053d2f6f5499ad5083ec8ec34186e2a11bd178416f9345a9431bab1a52696b119c436aa24571010bcef35374e081d46eabb270e64b7320c004263b440c7200a9ce1c59eb43971950ec4ad9b6bb4c74947ead1d8490df757358c5c26", 0x247}], 0x5, 0x5) ioctl$FS_IOC_FSGETXATTR(r1, 0x80045503, 0x0) signalfd(r1, &(0x7f0000000480)={0x1ff}, 0x8) write$FUSE_WRITE(r1, &(0x7f0000000440)={0x18, 0x0, 0x8, {0x6}}, 0x18) 05:44:54 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:54 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) munlockall() getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000000), &(0x7f0000000080)=0x68) 05:44:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x7d, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000003c0)="5fe6c93fdc3168d29b6d791489cec9f17be6b07296a710fb79f8666bc553836ca6b12e9950656bc53dd773aa776674008e8dfeaf8d0f109da73a3d6feae98e3c24320c19ecbb6a7372eec66eaf62dee20b9a20ca1a2b6303b602b89abdb8a7b0d1d943660d0dfd8ec321f75a192d0a13d46742ccfa6f29c400af62f83471915db7e24417aa", 0x85) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000ed000000000000000000000071100000000000009500000000000000"], &(0x7f0000f6bffb)='GPL\x1d'}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) chroot(&(0x7f0000000380)='./file0\x00') stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@migrate={0x84, 0x21, 0x20, 0x70bd28, 0x25dfdbfe, {{@in6=@remote, @in=@loopback, 0x4e20, 0x0, 0x4e23, 0x1f, 0xa, 0xa0, 0x80, 0x3e, 0x0, r4}, 0x6e6bb6, 0x3}, [@srcaddr={0x14, 0xd, @in6=@local}, @proto={0x8}, @proto={0x8, 0x19, 0xff}, @ipv6_hthresh={0x8, 0x4, {0x12, 0x7}}, @etimer_thresh={0x8, 0xc, 0x8}]}, 0x84}, 0x1, 0x0, 0x0, 0x4004005}, 0x4000044) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x2, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000040)={@my=0x0}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) utimensat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={{}, {r2, r3/1000+30000}}, 0x100) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 05:44:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:54 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x400880, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000005c0)={0xee, ""/238}) accept4(r2, &(0x7f0000000700)=@nfc_llcp, &(0x7f0000000780)=0x80, 0x80000) r4 = getpid() r5 = gettid() tgkill(r4, r5, 0x35) ioctl$PPPIOCGDEBUG(r3, 0x80047441, 0x0) r6 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r1, &(0x7f00000006c0)={0x28, 0xffffffffffffffda, 0x7, {{0xfffffffffffffff9, 0x7, 0x1, r6}}}, 0x28) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64MMAP\x00', &(0x7f0000000080)='/dev/dri/card#\x00', 0xf, 0x1) r7 = fcntl$dupfd(r0, 0xeb072bbc97181c96, r0) sendmsg$kcm(r7, &(0x7f0000000500)={&(0x7f00000000c0)=@un=@file={0x1, './file0/file0\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)="6c1e11dd4d200bd9e5ca53940f4c55b7e80c37e2d2703447a575f0ce976fc1f90d7539573ef77f6a342133b8efc8c1238f2aab27344b71c86383249509ba21a486cc22e6691f4d40cbf3cf40ccd15d87d4115711e4b384ddce51fa860f35f32041eb1ee8195193a6392b9acff01d9ff71defe862331e77d905f27f4c88154da620029321a3b373041d94be0994de23da71e9ab96c105f90d37d3c03390bf0aea3881e77cd490fc24d1c4424b84532263fa9df7f3c7fd1b42c8e2d224b3", 0xbd}, {&(0x7f0000000140)="7e4208b369ca28fe4fccd23619710f802ea958eb8bb4e8f1b32cbe587757552b1cd2059d0bf6d8fbb3877657d9f0d0421d682ba48c", 0x35}], 0x2, &(0x7f00000002c0)=[{0xf0, 0x0, 0x6, "d7f9f1e7b7dab018e68f35a268c7146c47a553b684e05eabdcc09c2ee455937fd5414f50fc81f25f298bea02f204f2b4bf1a5fedef1043a1df458ac80085b058c779b4447b352def71e7dbc816ba63073a0cea0773bc2f0569a809b161e022356f7c0cd92dfa6eaea79b077e666b807d67a0fff6d69156c6bd478b87078d35a747a0c41846fc30af6c1aad25d5acb04714d57db272c026f0d687f30c311234d79710f8fc43263d0942170007d88d00826fe3868cae714f94e3e747fdc671b861bbdef3e660abe7829c2e792e82bc1b482f5555a87a83890c67ff01d393"}, {0xa0, 0x117, 0x58a, "432c4d815508e8a24847fa391432151ea3f67c0084d61bce759b79d5208a3dee1eab1852fb594d85b5a822e649d768293e2b9e10cd2ef880095bb0960be3c47d580274131f12ae1129261e9fa0133916fa65fb242c80743100a7061f0ce268fdb43f84a248b6696e9a49c5b2309fd327821917590a124ca2fa58feb7550619c92e6c524f7c0d759fe39f7533773f"}, {0x88, 0x117, 0x4, "3753482b1d60536ed50f8a0e5fb4d3022467477a327d6afb3e9dffb28b1ac01654c569b9e7452fa9f5ab8020f58e04c92735faf8ceeca058fdd82054aa7a2fb3d8649dbe8ea84a1e11115e3ab0d901e9b78f7b29dd1edb50f9081c7fa11eca7093dff66d7320754e93a0640403c05ec854da28a826"}], 0x218}, 0x8000) 05:44:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x5421, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:54 executing program 5: r0 = socket(0x17, 0x807, 0xfffffffffffffff9) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0x107) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x400000, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 05:44:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x3, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:54 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x5450, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:55 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:55 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040), 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x80, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000340)='./file0\x00', 0x0, 0x5010, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x0) 05:44:55 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@alg, &(0x7f0000000080)=0x80, 0x800) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x808880}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x408, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz2\x00'}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x1, 0x0) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000340)=""/199) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000580)=ANY=[]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x100000000000031, 0xffffffffffffffff, 0x0) 05:44:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x5451, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000004c0)={'vet\x00\x00\x00\x01\x11M\x04\xfc\xff\xff\xff\x00', 0x43732e5398416f1a}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6}]}) r1 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r1, &(0x7f0000000500)="a832d347a44aa58c39e55e02d51bd51fff104e355ffb108176dea3f97fc2f6ecd42222791a94aa7dd48e673b7fb8e11292ddc1eccdaed95a8dd24fb795133d7b6b96c5efe4c12df9e2e75d6ae22583ab4ee7303c8ef08eaefd74c792baf7d40f8483e3cdc08f638098bb4aaa3809386830275577b464d50c84675e946cd6182e4eade6f34e477c779a2bc7d0b8e2d6b462cbd7e4f500000000000000000000000000", 0xa2) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f0000000000)={0x77359400}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00', 0x43732e5398416f1a}) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r4 = dup3(r0, r3, 0x80000) mremap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r4, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x104}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="7460499bf152000000000000000000", @ANYRES16=r5, @ANYBLOB="000825bd7000fcdbdf250300000058000100080001000a000000080004004e230000080001000a00000008000800d11c000008000b0073697000080004004e210000080001000a00000008000b007369700008000500030000000c00070000000000200000000800060002000000"], 0x74}, 0x1, 0x0, 0x0, 0x1}, 0x4000) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RREAD(r6, &(0x7f0000000140)=ANY=[@ANYBLOB="da000000750100cf0000006cbac712e228c36a21313645b5a7f7949d5197d1e1275fb6ca904f2f8f0a4fd10d37cd0256f40f0d30d137b232d5789acc15d20bc247322223926ed2975348482b629e90c78781f8a55a31776993ce3239f0ea31723b5545408704f745bfd69f612fb44d178f06194332db57433d2f198c4e9d8d1f9bee07723f7f5697c4b9988f8ad16045d7d5d4b479aae35139e3c9ed92b5fa46e1307a213abd4457487c7d7ae9f0036634afef2ac861f2299f17d5804dc99a9c112d32cbe485d162cc8f0595bf069a0822574f36a9a2"], 0xda) 05:44:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x5452, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:55 executing program 2: r0 = socket(0x19, 0x7, 0x5) r1 = gettid() fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x2, 0xfff, 0x7, r1}) tgkill(r1, r1, 0x9) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x90000, 0x0) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000080)={0x3, 0x3, 0x4, 0x1000000, {0x77359400}, {0x5, 0xc, 0xfa9, 0x1, 0x9e27, 0xfffffffffffffffc, "a834d15f"}, 0x5, 0x3, @userptr, 0x4}) capget(&(0x7f0000000100)={0x399f1736, r1}, &(0x7f0000000140)={0x40000000, 0xffffffff, 0x1c, 0x7, 0x0, 0x8}) r3 = dup(r0) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000180)={0x4, [0x7, 0x3ff, 0x2, 0x10001]}) timer_create(0x5, &(0x7f00000003c0)={0x0, 0x16, 0x0, @thr={&(0x7f00000001c0)="b4d60e8fff2f73d5fae0457463bf9d0249530de28ffe4ef4007d79e0b84f1c25e71b5b10e810901a1f0de02ad9f04dfd426209ac2a60df6d18851a3e13997c89b84517bd100bfc2c0c865bd21daa5d947583c7d31108adb4ffc456971dae885950aa0f09eb63016d19d9652f80749b6ee2a3aeff2c283aa214358287e07411487b39f13185273153626fe3e45ef0cc3f8eddf4e41c554b6f124fe714c3311103158f95de8c470435bccd03c382456d028e9379a89b8e8eb878f4bfba6cef4a41d1598f6e28c7ff7f68e8c9c0f82df57e776d", &(0x7f00000002c0)="954d153e7a1e4fe6b6531994e8ee42bc9ac11a52c5d2448c5d3dbe92ac4f9e49bd89dbeebc1ae6452334d29419e4f84417713bb1e102ac730afe1d61f1fb419b181c2f3f6e52343bd26e00e12c5fa7025a197a5804347c98530dd5cc97ec35534f1e9d18aed0012233097a07553770eef75a4e96dd86caa00ccdee1b16fdfa0227b59518067b50101097372316168ffbe43b81538ca934fe0d1df8b3f5f5e5a7bc72bf4be0873868fca47190b101a43cfd13c3ab955c4f14f6ccc7cb327746e618fff43e83561066977a104aa9f8ff515368ac62b5c5e4af87c885eb39a4bc273d0979b4a2eb2e680d92dd814fd89f52e771f172595fd4"}}, &(0x7f0000000400)) signalfd(r0, &(0x7f0000000440)={0x10000}, 0x8) ioctl$BLKROSET(r2, 0x125d, &(0x7f0000000480)=0x10001) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) write$sndseq(r2, &(0x7f00000005c0)=[{0x4, 0x2, 0xcd0, 0x1, @time={r4, r5+30000000}, {0x1, 0x1}, {0x1000, 0x6}, @quote={{0x0, 0x800}}}, {0x4, 0x3, 0x7, 0x7f, @time={0x77359400}, {0x100000000, 0x80000000}, {0x401, 0x1}, @ext={0xa5, &(0x7f0000000500)="fc2a76fdaf765e7bdf0fae12e18a30f8a68e49d93bffcc6d62831b3304130f05def537d791cc2b0b6028b5fae6d4995d2c051b6b2b49c6d370e9907f850ce3f08851e2440c7a9a5574bbc42cef93127c0a07ff076770b94ce29238e0182ffa438f2029ab225219d26ba3047b7481304e04c78d898526f4e03f49f1aebebba9354091abb9bb22ae4f200e1a14a3cc1b905b98bd13d7745046e050273f3cf087d23649c0f021"}}, {0x7c6, 0xfffffffffffffffe, 0x7, 0x0, @time={0x77359400}, {0x5, 0x6}, {0x0, 0x1}, @addr={0x9, 0x1f}}], 0x90) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/fscreate\x00', 0x2, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fstatfs(r6, &(0x7f00000006c0)=""/192) write$capi20_data(r3, &(0x7f0000000780)={{0x10, 0x9, 0x8f, 0x0, 0x5, 0x7f}}, 0x12) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000007c0)=0x6) r7 = request_key(&(0x7f0000000800)='ceph\x00', &(0x7f0000000840)={'syz', 0x1}, &(0x7f0000000880)='/dev/autofs\x00', 0xfffffffffffffffd) r8 = add_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)="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", 0x1000, 0xfffffffffffffffd) keyctl$instantiate_iov(0x14, r7, &(0x7f00000009c0)=[{&(0x7f00000008c0)="fb5005aaa177ee42805af41aed4bf0b031930e25dfea4c92e9f703da523a6847760b2682d58b02da50341b8344f53516b87af133f01b58919ff73e79bfb5b8892a5e4dc51ae2ae006a768d3934f56718ac2b", 0x52}, {&(0x7f0000000940)="f974533aa5c34272e3df90c7d6717b8ddcd948d20482bc7f516a796ffe9d1a813c282e44dd93013ee5e42420e8ea92c5d5bbac25fd5f5aee86fdd1b39124f8653db0871b", 0x44}], 0x2, r8) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000001a80)={0x0, 0x2, 0xffffffffffffff25}) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000001ac0)={{0x6, 0x3, 0x1, 0x4, 0x81, 0x31fc}, 0x81}) add_key(&(0x7f0000001b00)='trusted\x00', &(0x7f0000001b40)={'syz', 0x0}, &(0x7f0000001b80)="ad25c54433f87f0570aceceab53dfde9b0c740f0aa9d431a688ba8bada4b1c3546b0ec3da91aa2199f4e47705df5bb4cdab269cef3261e706bec576294372d50ef3e9650257870600d5ea8747a2c12c4cf191679451dcd19ac6849875aa5d102441b307e4bd9833d5ce8d75af3d945754149c356bf6fafc3888478d6c6be52bc0427a02e25b07a77afc3708c472638eaddea5a5dd59c79879437973a8ee9efd63987d653d03322aa65ee973125137099", 0xb0, r7) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000001c40)={0x1, 0x200, 0x40}) bind(r0, &(0x7f0000001c80)=@nl=@kern={0x10, 0x0, 0x0, 0x800800}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r2, 0xc0045540, &(0x7f0000001d00)=0x6) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000001d40)={r0, r2}) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000001d80)=r2) 05:44:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000100)=""/130) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x3) readlinkat(r1, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/73, 0x49) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x3, 0x101000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000080)) 05:44:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x5460, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:55 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x31, &(0x7f000002eff0)={0x0, 0x0}, 0x10) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='trusted>\x00']) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000180)=0x30000000000) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000100)=0x0) fcntl$setown(r0, 0x8, r4) ioctl$BLKROGET(r3, 0x125e, &(0x7f00000000c0)) 05:44:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x6, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:56 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x40049409, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:56 executing program 2: r0 = syz_open_dev$mouse(&(0x7f00000005c0)='/dev/input/mouse#\x00', 0x8, 0x80000) bind$vsock_dgram(r0, &(0x7f0000000600)={0x28, 0x0, 0x2711, @hyper}, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) r2 = socket$kcm(0x10, 0x7, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) accept(r2, 0x0, &(0x7f0000000100)=0xfffffffffffffd6b) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = syz_open_dev$vivid(0x0, 0x0, 0x2) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r8 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r7, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="fca3"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r8, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) mmap(&(0x7f0000c34000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x1110, r5, 0x0) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400, 0xffffffffffffffff) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="b93c564b636700000000b4cb360000a299b7f4d0e305952f", 0x18) 05:44:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x3) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x1a, 0x0, &(0x7f0000000180)) close(r2) close(r1) 05:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000340)={0x7d, 0x0, [0x40000002]}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x100, 0x0) syz_open_pts(r3, 0x10101) 05:44:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x7, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0x4020940d, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) close(r1) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_smack_entry(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='cpuset.mems\x00', 0xc, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pwrite64(r1, 0x0, 0xae, 0x3) 05:44:56 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e23, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 'eql\x00'}) dup3(r3, r2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) 05:44:56 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc0045878, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f0000000080)={0x3, 0x800, 0x2, 'queue0\x00', 0x401}) r2 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x200000) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r3, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) fsetxattr$security_ima(r0, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x8b, 0x1) ioctl(r0, 0x1000044, &(0x7f0000000180)="0adc1f123c123f3188b070") r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) 05:44:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x8, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:57 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:57 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc0045878, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 2: msync(&(0x7f0000744000/0xb000)=nil, 0xb000, 0x1) remap_file_pages(&(0x7f0000748000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffc, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400c80, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) fcntl$setpipe(r0, 0x407, 0x100000001) 05:44:59 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x400000000000030, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000140)={{0x2, 0x4e23, @broadcast}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x13}}, 'eql\x00'}) dup3(r3, r2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x519, 0x0, 0x0, 0x8) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0), 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[]}}, 0x0) 05:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x7, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xa, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 0: futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:44:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x78) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x3, &(0x7f0000000180)=""/38, &(0x7f00000001c0)=0x26) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="31000000130009006900060000000010ab008048130000004600010700000014080003c0250a0200000003f50000000000", 0x31}], 0x3cc) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x1) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000240)={0x2, 0xffffffffffffff81, 0x3, 0x3}, 0x10) fchdir(r1) 05:44:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x20002, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x140, r2, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xa07e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f21}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x46b0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x95d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}]}, 0x140}}, 0x4) r3 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000200)=0x1c, 0x80801) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000500)=0x4, 0x4) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x3, 0xafde}, &(0x7f00000001c0)=0x8) r6 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(r6, 0x0, 0x1, &(0x7f00000000c0)=0x1, 0x4) mmap(&(0x7f0000620000/0x3000)=nil, 0x3000, 0xffffffffffffffff, 0x4000000000072, 0xffffffffffffffff, 0x0) ioctl$int_in(r6, 0x800000c0045009, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) userfaultfd(0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000540)={r5, 0x2625, 0x1, 0x6}, &(0x7f0000000580)=0x10) socket$netlink(0x10, 0x3, 0x0) mincore(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 05:44:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864c9, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x2, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2000000000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x4e20, 0xe63, @empty, 0x81}]}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x3f, 0x10001, 0xeb}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x32, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r1, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) ioctl$EVIOCGKEYCODE(r0, 0x40084503, &(0x7f0000000140)=""/106) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000280)) 05:44:59 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x406002, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000000080)={0x2, "84c2"}, 0x3) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r2, 0x29, 0xd0, &(0x7f0000b67000), &(0x7f00000000c0)=0x4) 05:44:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x2000000, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:44:59 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nullb0\x00', 0x80000, 0x0) socket$inet6(0xa, 0x800, 0xd5b0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20400003, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x2c97c27ada20ce18, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000008c0)={{0x8, 0x908, 0x81}, 'syz0\x00', 0x2e}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x4e22, 0xb9d, @loopback}, {0xa, 0x4e24, 0x3, @local, 0x38}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = openat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ppp\x00', 0x1, 0x0) ioctl$EVIOCGPROP(r9, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000300)={0xffffffffffffffff}, 0x13f}}, 0xfffffffffffffea3) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r9, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r10}}, 0x48) getsockopt$inet_dccp_int(r8, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r8, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) 05:44:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xb, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:44:59 executing program 5: r0 = getpid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0601, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x1a5) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) dup(r1) syz_open_pts(r2, 0x2000000000000) write(r2, &(0x7f0000c34fff), 0xffffff0b) close(r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:45:00 executing program 0: futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0xfdfdffff, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket(0x8, 0x802, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000000)=@ethtool_sset_info={0x37, 0x0, 0xffffffff}}) ioctl(r1, 0x800, &(0x7f00000000c0)="136fd6915f5bf351df0d640f2b09cb6c9e9aada70cf64ec65ad23b36c224c3ee8c23576f6d13a6083de09667e764020b3e66c8c0ebc3fbb3157abb4e95d8d414d3dbcfdb8968309826bf2e50126157912d5bde986bce9eddf530f8670f7329826341518591badb287bbaf5feee26cf767ff1b440949d58f98ab995bb9a537fdf848e48ce08e805bda7f44e7bc398c764a1991ce1511b8e3bdb29f9be6bff2b16fe944966a24b437d0c31ef74f542960c0a8eaae9bda7b870ce811a3b") 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0xfffffdfd, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x3, 0x200000000008) acct(&(0x7f0000000180)='./file0\x00') bind$alg(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\x00\x01\x00', 0x800000000}) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x4080, 0x0) setsockopt$packet_int(r2, 0x107, 0x11, &(0x7f00000000c0)=0x6, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0xfffffffffffffffe, 0x0) ioctl$SIOCSIFMTU(r3, 0x8922, &(0x7f0000000280)={'ve\xf1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\xbe'}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x20000, 0x200}) 05:45:00 executing program 3: fsync(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000740)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x80000, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000380)=0x1b, 0x4) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x301000, 0x0) getsockname$inet(r2, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000003c0)=@assoc_value={0x0}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000440)={r3, 0x8}, &(0x7f0000000640)=0x8) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0xfffffffffffffe7c) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000680)={0x0, 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r4, 0x89fa, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') getpeername$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000240)=0x1c) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)) write(r0, &(0x7f0000000500)="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", 0xfe) clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000180)={0x7, 0x2a0, 0x8403, 0x1, 0x6, 0x8, 0x6, 0x5, 0x3, 0x0, 0x1}, 0xb) lstat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x200000000000000, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x12, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1080.505226] bridge0: port 3(gretap0) entered disabled state [ 1080.511587] bridge0: port 2(bridge_slave_1) entered disabled state [ 1080.519596] bridge0: port 1(bridge_slave_0) entered disabled state 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0xfdfdffff00000000, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x2, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 5: r0 = getpid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0601, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x1a5) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) dup(r1) syz_open_pts(r2, 0x2000000000000) write(r2, &(0x7f0000c34fff), 0xffffff0b) close(r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x2000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:00 executing program 0: futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x300, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:00 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0xfdfdffff, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:01 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0xfffffdfd, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1083.842321] bridge0: port 3(gretap0) entered blocking state [ 1083.848772] bridge0: port 3(gretap0) entered forwarding state [ 1083.855227] bridge0: port 2(bridge_slave_1) entered blocking state [ 1083.862241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1083.869045] bridge0: port 1(bridge_slave_0) entered blocking state [ 1083.875473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1083.882611] device bridge0 entered promiscuous mode [ 1083.890090] bridge0: port 3(gretap0) entered disabled state [ 1083.896339] bridge0: port 2(bridge_slave_1) entered disabled state [ 1083.902784] bridge0: port 1(bridge_slave_0) entered disabled state [ 1083.909778] device bridge0 left promiscuous mode 05:45:03 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x1, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03"], 0x0, 0x0, 0x0}) personality(0x0) 05:45:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x800000000, 0x32, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x0, 0x8) r1 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r1, &(0x7f0000002d80)=[{{&(0x7f0000000000)=@alg, 0x80, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1002}, {&(0x7f0000000240)=""/147, 0x10}], 0x2, &(0x7f0000002740)=""/218, 0xda}}], 0xf9e1221a8413ff5d, 0x2, &(0x7f0000002e40)={0x77359400}) sendmsg$nl_generic(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) 05:45:03 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x200000000000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:03 executing program 5: r0 = getpid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0601, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x1a5) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) dup(r1) syz_open_pts(r2, 0x2000000000000) write(r2, &(0x7f0000c34fff), 0xffffff0b) close(r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:45:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x3fe, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:03 executing program 0: futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) [ 1084.032882] bridge0: port 3(gretap0) entered blocking state [ 1084.039051] bridge0: port 3(gretap0) entered forwarding state [ 1084.045276] bridge0: port 2(bridge_slave_1) entered blocking state [ 1084.051772] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1084.058439] bridge0: port 1(bridge_slave_0) entered blocking state [ 1084.064983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1084.073040] device bridge0 entered promiscuous mode [ 1084.143563] binder: 31395:31396 unknown command 3 [ 1084.149020] binder: 31395:31396 ioctl c0306201 20000180 returned -22 [ 1084.161458] binder: 31395:31397 unknown command 3 [ 1084.176605] binder: 31395:31397 ioctl c0306201 20000180 returned -22 05:45:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setrlimit(0x7, &(0x7f0000a9cff8)) getitimer(0x1, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff54) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x20) ioctl$sock_SIOCBRDELBR(r3, 0x89a1, &(0x7f0000000300)='syzkaller0\x00') getsockopt$sock_buf(r3, 0x1, 0x0, &(0x7f0000000280)=""/23, &(0x7f00000002c0)=0x17) ioctl$SCSI_IOCTL_STOP_UNIT(r3, 0x6) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f00000000c0)=0x8, 0x4) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000100)=0x0) waitid(0x1, r4, &(0x7f0000000140), 0x0, &(0x7f00000001c0)) 05:45:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0xfdfdffff00000000, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:04 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0xfffffffffffffffe, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$KVM_IRQFD(r0, 0x4020ae76, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') getresuid(0x0, 0x0, &(0x7f0000000080)) socket$xdp(0x2c, 0x3, 0x0) fgetxattr(r2, &(0x7f00000000c0)=ANY=[@ANYRES32=r1], 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) ioctl$VIDIOC_G_STD(0xffffffffffffffff, 0x80085617, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x1e) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000240)=""/114) unshare(0x40000000) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) arch_prctl$ARCH_SET_GS(0x1001, 0x100) 05:45:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x500, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x2000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:04 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0xfdfdffff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1084.846410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1085.142359] IPVS: ftp: loaded support on port[0] = 21 [ 1085.543774] IPVS: ftp: loaded support on port[0] = 21 05:45:08 executing program 5: r0 = getpid() openat$sequencer2(0xffffffffffffff9c, 0x0, 0xa0601, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(0xffffffffffffffff, 0x80045301, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x1a5) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) dup(r1) syz_open_pts(r2, 0x2000000000000) write(r2, &(0x7f0000c34fff), 0xffffff0b) close(r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 05:45:08 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x440000, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0xf000000, 0x81f, 0x100000000, [], &(0x7f0000000080)={0x990aff, 0x2, [], @p_u32=&(0x7f0000000040)=0x5}}) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100)=0x1, 0x4) flock(r0, 0xa) prctl$PR_SET_FPEXC(0xc, 0x53efb4773bd59388) r1 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000180)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x100, 0x70bd28, 0x25dfdbff, {}, [""]}, 0x14}}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000280)={@rand_addr, @multicast1}, &(0x7f00000002c0)=0x8) fcntl$getownex(r0, 0x10, &(0x7f0000000380)={0x0, 0x0}) r3 = perf_event_open(&(0x7f0000000300)={0x5, 0x70, 0x1000, 0x3, 0x7fff, 0x9, 0x0, 0xd24f, 0x200, 0xc, 0xb33, 0xa0f, 0x6, 0xc4bb, 0x7fff, 0x8001, 0x8, 0x7, 0x6, 0x4c92, 0x2, 0x8001, 0x401, 0xffffffffffffffff, 0x10000, 0x13a, 0x80000001, 0x7, 0x5, 0x8, 0x3, 0xc531, 0x80000000, 0x4, 0x4, 0x1be, 0x7f, 0x40, 0x0, 0x9, 0x0, @perf_config_ext={0x9, 0x4}, 0x10000, 0x10001, 0xfff, 0x9, 0xfff, 0x4, 0x31}, r2, 0xb, r0, 0x8) ioctl$NBD_DISCONNECT(r3, 0xab08) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f00000003c0)=0xc4, 0x4) write$FUSE_WRITE(r0, &(0x7f0000000400)={0x18, 0x0, 0x8, {0x1}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x94) umount2(&(0x7f0000000440)='./file0\x00', 0x2) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000480)={0x9, 0x0, 0x8, 0x9, 0x3, 0xffffffff, 0x81, 0x7, 0x3e, 0x9, 0x5, 0x4}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000004c0)={0xf, 0x0, 0x2, {0xffff, 0x5, 0xffffffffffffff56, 0xfffffffffffffffd}}) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000500)=""/63) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000540)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000580)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x5, 0x80000) ioctl$TIOCCBRK(r0, 0x5428) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000600)={0x3, 0x80000000, [{0x0, 0x0, 0x3}, {0x929e, 0x0, 0xfca}, {0x81, 0x0, 0x1ff}]}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={r2, r3, 0x0, 0x9, &(0x7f0000000680)='/dev/sg#\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000700)={r2, r0, 0x0, 0x7, &(0x7f0000000640)='NET_DM\x00', r4}, 0x30) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000780)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000740)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000007c0)={0x8, 0x120, 0xfa00, {0x2, {0x4, 0x7, "d1205bb67809b2617eb1875fa6c61f59ab5db8e07166e79c06fe4502a6458e9bce4538d4cdc45547577a3a6bbd7253c875d0f535096ae65997b55cfa048df5cd577464432754bbea0a1ca975dc74b33234db2d940cca3f85d78b2dd67be10b1726c491385b58139d2c6261f6bfa5f95005b5a385d627dc1aadc87b14f65b2e083282d254c7aa07a58321c74361c033e46c2a9dc05ec3f0dd6cddabd555faf061d7daf16e8f6da99706378c86d6a33642e79d0bf93c84f154988ad777013e71178be787b881d76b1e51e86208dfb2ea2f34c02c724342d7e01cfedf630506068c96aaeed08f3a38ac150fd60231b184685b3b190a55d66f1279f2d1e4bb4f383d", 0x2c, 0x555, 0x6, 0xc6, 0x3, 0x1, 0x5, 0x1}, r5}}, 0x128) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000900)=""/135) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000009c0)={0x4, 0x1000}) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000a00)={0x9, 0x0, 0xfffffffffffffffb, 0x401}) 05:45:08 executing program 0: futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0xfffffdfd, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x600, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:08 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x2f54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000240)="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") ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) r4 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x6, 0x1) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000200)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r3, &(0x7f0000000100)=@encrypted_update={'update ', 'ecryptfs', 0x20, 'user:', 'mime_type%systemem1%wlan0!GPL!'}, 0x34, r5) 05:45:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x200000000000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(0x0, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) msgget(0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0), 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x5) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0xffff) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x200000000000}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="3e000000a40793a938a3cc08068177e207fa7fff8c6379097a75bc0800dba686287555088b9563133ee36eb4a343bbf42aa16c0796bf2c2e550af6a8f6a9070ffb4dc7"], &(0x7f0000000240)=0x46) getuid() fcntl$addseals(0xffffffffffffffff, 0x409, 0x9) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x0) 05:45:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0xfdfdffff00000000, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x3b44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="02061800020000000900000000000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 05:45:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x900, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x2, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000080)={r4, 0x2}) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000008000/0x18000)=nil, 0x0, 0x4e, 0x0, 0x0, 0x0) 05:45:09 executing program 5: r0 = socket$inet6(0xa, 0x80803, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000000c0)=0x4f5e, 0x4) write$binfmt_elf32(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new6default user:nodev '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 1089.621491] encrypted_key: keyword 'new6default' not recognized 05:45:09 executing program 0: futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x2000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1089.772690] encrypted_key: keyword 'new6default' not recognized 05:45:09 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x10000, 0x99691be019bb9a27) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') ftruncate(r1, 0x9) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x400, 0xffffffff}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000000)) ftruncate(r1, 0xc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf2507000000080006000800000008000600d17023630800050048d3494d0c00030008000300000000004c00010008000b0073697000080002002f000000080004004e2100000800090014000000080004004e20000008000800060000000800090065000000080006007368000008000b007369700068000300080001000000000008000400010000001400020067726574617030000000000000000000080007004e2100001400020062707130000000000000000000000000080005007f000001080003000200000014000600fe800000000000000000000000000028"], 0xec}}, 0x4000) 05:45:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f693331c6b36f82e2d6edbbfa97a13a0341b05bf1bca7ed13092c90f4b86a8548335e8331631d4773d495256fb03a832bb1d8da8cd80700000000000000a859e027a01d574e13cd2d7dcff769ec9208a38da22a3fe39f6bd00000000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(0xffffffffffffffff, 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000440), 0x10, &(0x7f00000007c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000015c0)='ns/pid\x00') geteuid() stat(&(0x7f0000000240)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@md5={0x1, "149b9f43d44925ac5d7590e6b6a9adff"}, 0x11, 0x0) syz_open_dev$binder(&(0x7f0000001500)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000003c0)=@assoc_value={0x0, 0x8001}, &(0x7f0000000400)=0x8) execve(0x0, &(0x7f0000000080)=[&(0x7f0000000140)='ppp1proc\x00'], 0x0) lstat(&(0x7f0000001540)='./file0\x00', &(0x7f0000000340)) umount2(&(0x7f00000000c0)='./file0/file1\x00', 0x1) read$FUSE(r0, &(0x7f0000000500), 0x1000) mount$fuse(0x0, &(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)='fuse\x00', 0x3800005, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) msgget$private(0x0, 0xa5) msgget$private(0x0, 0x0) msgget$private(0x0, 0x8) msgget$private(0x0, 0x0) msgget$private(0x0, 0x110) msgget(0x3, 0x40) r3 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r3, 0x2, 0x0) 05:45:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0xfdfdffff, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget(0x1, 0x2) r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00007af000)=[{&(0x7f0000000000)="480000001400190a20ffff7f0000000002113b850e1de0974881000000fe58a2bc4a03049164643e89000200de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 05:45:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xa00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000240)) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000380)='net/tcp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0], @ANYRESHEX=r0], 0x2c}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000140)=""/163) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x1) fsetxattr$security_selinux(r2, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000200)='system_u:object_r:mount_tmp_t:s0\x00', 0x21, 0x1) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:45:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0xfffffdfd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:10 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0a5c2d024031628571") pipe(0x0) r2 = socket$alg(0x26, 0x5, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x54000010, &(0x7f0000ffa000/0x3000)=nil) bind$alg(r2, 0x0, 0xffffffffffffffea) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000300)={0x7c, 0x3, 0x100, 0x0, 0x4, 0x5, 0xffff, 0x4, 0x7f, 0x556, 0x3, 0x2, 0x0, 0x7ff, 0x80000001, 0x2, 0x2, 0x10001, 0x9}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000440)=""/255) r4 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getpriority(0x800001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r5, 0x107, 0xb, 0x0, &(0x7f0000000240)) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x80, 0x1, &(0x7f0000000180)="227d4d149fe3e9e13b3773c8c970783dd74e0f6f7d70fa20b47bbe0f40e814230e5075", {0xf8, 0x7, 0x59555956, 0x6, 0x3, 0x7, 0x7, 0x6}}) write$binfmt_elf64(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x997) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xefb20100]}, @empty, @loopback, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x0, @empty}, @in6={0xa, 0x4e20, 0x1f, @empty, 0x1}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, @in={0x2, 0x4e23, @multicast2}], 0x58) r6 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) 05:45:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x200000000000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:10 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x7e) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@initdev, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) ptrace(0x421f, r3) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000380)=@v1={0x1000000, [{0x7f, 0x7}]}, 0xfffffcff, 0x1) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000100)) 05:45:10 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0xfdfdffff00000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xc00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:10 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x2000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:11 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfdfdffff, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:11 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0a5c2d024031628571") pipe(0x0) r2 = socket$alg(0x26, 0x5, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x54000010, &(0x7f0000ffa000/0x3000)=nil) bind$alg(r2, 0x0, 0xffffffffffffffea) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000300)={0x7c, 0x3, 0x100, 0x0, 0x4, 0x5, 0xffff, 0x4, 0x7f, 0x556, 0x3, 0x2, 0x0, 0x7ff, 0x80000001, 0x2, 0x2, 0x10001, 0x9}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000440)=""/255) r4 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getpriority(0x800001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r5, 0x107, 0xb, 0x0, &(0x7f0000000240)) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x80, 0x1, &(0x7f0000000180)="227d4d149fe3e9e13b3773c8c970783dd74e0f6f7d70fa20b47bbe0f40e814230e5075", {0xf8, 0x7, 0x59555956, 0x6, 0x3, 0x7, 0x7, 0x6}}) write$binfmt_elf64(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x997) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xefb20100]}, @empty, @loopback, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x0, @empty}, @in6={0xa, 0x4e20, 0x1f, @empty, 0x1}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, @in={0x2, 0x4e23, @multicast2}], 0x58) r6 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) 05:45:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000001080)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read$eventfd(r0, &(0x7f0000000100), 0x136) ioctl$int_in(r0, 0x8000008010500d, &(0x7f0000000000)) 05:45:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfffffdfd, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xe00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:12 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:12 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000080)="0a5c2d024031628571") pipe(0x0) r2 = socket$alg(0x26, 0x5, 0x0) shmget(0xffffffffffffffff, 0x3000, 0x54000010, &(0x7f0000ffa000/0x3000)=nil) bind$alg(r2, 0x0, 0xffffffffffffffea) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000300)={0x7c, 0x3, 0x100, 0x0, 0x4, 0x5, 0xffff, 0x4, 0x7f, 0x556, 0x3, 0x2, 0x0, 0x7ff, 0x80000001, 0x2, 0x2, 0x10001, 0x9}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000440)=""/255) r4 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getpriority(0x800001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") unshare(0x400) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) getsockopt$bt_hci(r5, 0x107, 0xb, 0x0, &(0x7f0000000240)) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f00000001c0)={0x80, 0x1, &(0x7f0000000180)="227d4d149fe3e9e13b3773c8c970783dd74e0f6f7d70fa20b47bbe0f40e814230e5075", {0xf8, 0x7, 0x59555956, 0x6, 0x3, 0x7, 0x7, 0x6}}) write$binfmt_elf64(r0, &(0x7f0000000f00)=ANY=[@ANYBLOB="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"], 0x997) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0x0, 0x0, 0xefb20100]}, @empty, @loopback, 0x3}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000280)=[@in={0x2, 0x0, @empty}, @in6={0xa, 0x4e20, 0x1f, @empty, 0x1}, @in6={0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000}, @in={0x2, 0x4e23, @multicast2}], 0x58) r6 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0xc00, 0x0) 05:45:12 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000240)='3', 0x1}], 0x1) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x8, 0x5b1001) r2 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0xfff, 0x80000) r3 = openat(r2, &(0x7f00000001c0)='./file0\x00', 0x7ffff, 0x12e) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 05:45:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x1, 'yam0\x00', 0x2}, 0x18) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fffffff, 0x4080) r3 = inotify_add_watch(r2, &(0x7f00000001c0)='./file0\x00', 0x0) inotify_rm_watch(r2, r3) openat(r2, &(0x7f0000000080)='./file0\x00', 0x1, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}, &(0x7f0000000280)=0x31a) poll(&(0x7f0000000140)=[{r1, 0x3}], 0x20000000000001c1, 0x200) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') 05:45:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x200000000000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0xfdfdffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1092.838302] IPVS: Unknown mcast interface: yam0 [ 1092.854228] IPVS: Unknown mcast interface: yam0 05:45:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0xf00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r3, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="300000001e08000002000000b49a3c1ca0a8f0145b2cd3689125be4f3d572cdbf3565b573472344463e672fae7860866be58a9326a41a4f32327f507"]) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) r4 = dup3(r2, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_STATUS(r4, 0x80605414, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f000000a000/0x18000)=nil, 0x0, 0x0, 0x8, &(0x7f0000000280)=[@vmwrite={0x8, 0x0, 0x2, 0x0, 0x17a, 0x0, 0x9}], 0x1) getsockopt$inet_buf(r0, 0x0, 0x0, &(0x7f0000000200)=""/116, &(0x7f0000000100)=0x74) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000080)="68bd0000d7ebd3") ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000900)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c", 0x87, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200000000000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) bind$rds(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e24, @remote}, 0x10) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x5, 0x400000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000340)=0x0) ioctl$BLKTRACESETUP(r6, 0xc0481273, &(0x7f0000000380)={[], 0x0, 0xfff, 0x0, 0x80000000, 0x101, r7}) 05:45:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x130}}], 0x4000000000002e8, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 05:45:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401f, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0xe7}}) keyctl$set_reqkey_keyring(0xe, 0x5) 05:45:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:13 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:13 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00005f4000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="ebc908d329f8e311b7e599b5bf867ff68f", 0xfffffffffffffe55) 05:45:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) 05:45:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x1400, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:13 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @random="929b90852a70", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x100000000, 0x800) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='^wlan0self\xeb\x00', 0xc) 05:45:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x35}, 0xb) 05:45:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x4000000000000000, 0x1103, 0x0, 0x13, 0x0, 0x0, 0x6]}}) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) accept$packet(r1, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000d40)=0x14) sendto$packet(r1, &(0x7f0000000000)="2a8cde6c159d416e79d5037bc7f9961a9c30922646ab22e6d17cc954e94c0ff88f1042ea483aa78493518ee324b689734755b938bbb73e8f99171463a64fc963dfe00183cd6e71b0e39fa1c9adef8e81b770392e3a05fb7cc4705451e1ac18933cb901d6", 0x64, 0x4000, &(0x7f0000000d80)={0x11, 0x1f, r2, 0x1, 0x2, 0x6, @random="98f749db37ea"}, 0x14) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8040, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$audion(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000a00)={0x0, @in={{0x2, 0x4e24, @multicast1}}, [0x8, 0x7f, 0x100, 0x4, 0x5, 0x59e, 0x1, 0x8, 0x1ff, 0x8, 0x1, 0x7, 0x5, 0x0, 0x9]}, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) 05:45:13 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:13 executing program 5: syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xfdc, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000001e00)=ANY=[@ANYBLOB="1400000021000000000000000000000000000000"], 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 05:45:13 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x8080000001, 0x4) r1 = accept4(r0, 0x0, &(0x7f0000002a80), 0x80000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000002ac0)={@empty, 0x5, 0x1, 0x1, 0x1, 0x5a7, 0x10000}, &(0x7f0000002b00)=0x20) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000001600)=""/4096) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000600)=""/4096, &(0x7f0000000200)=0x1000) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) socketpair(0x10, 0xe, 0x4000000000000000, &(0x7f0000000280)) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="493beadb1567603d9f422692f95d1d91fd317ee5a8068458b35d7c795d140ad3c093f5b589b906b8f79b87c9b5356233ee786c5c9bfde5501b00000000000000000000", 0x43, 0x5, 0x0, 0x0) recvfrom$inet(r0, &(0x7f00000000c0)=""/173, 0x448, 0xff, 0x0, 0x0) [ 1094.206112] protocol 88fb is buggy, dev hsr_slave_1 05:45:14 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x1900, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:14 executing program 5: unshare(0x400) r0 = epoll_create1(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x80840, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xd574, 0x100) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0xfffffffffffffe74, 0x8}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 05:45:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d31590", 0x43) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4fea) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) poll(&(0x7f0000000000)=[{r2, 0x4}, {r4, 0x1000}], 0x2, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) 05:45:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:14 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x122ac00, 0x4) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r1, 0x10f, 0x85) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x202180, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000100)={r3, 0x3}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x7a, "9f13b38d31184982e2d13d675b2be081f7c8331003acbbc734cc8829358e4551c6373441c374c3347370ce9b9987c8d0e6d600b6a4fac1841efb942d390bded0bd910b9cc3b8d19691f3ddb59c550db82c41632f3ec42705240cf40ad28547117248c938b5ac0fd0b00ec66d7fc676723a8250bd58be62f7c639"}, &(0x7f0000000200)=0x82) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000240)={r4, 0x1495, 0x4d, "c9b3b40136633d09a38b40fbac47e551f4886c4fd806c68d45ed62628f13a895532d9fb0de1f20c555921cf96829c529e0515173453d818e4dc9ac176f6384870d76f99a6ae856b96db067bb3a"}, 0x55) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x2, 0xa6, 0xffffffffffffff01, 0x8, 0x80000001}, 0x14) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000400)=""/161) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x1ff, 0x2, 0x8000, 0x401}, {0xffffffffffff0000, 0x10000, 0x6, 0x1}, {0x7ff, 0x101, 0xfff, 0x40}, {0x7f, 0x3b, 0x7, 0x1}]}, 0x10) r5 = semget(0x1, 0x1, 0x2026bf62a86cb2b3) semctl$IPC_RMID(r5, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x1c9b) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004580)={'lo\x00', &(0x7f0000000540)=@ethtool_per_queue_op={0x4b, 0x100000001, [0xdc92, 0x92, 0x6e, 0x75, 0x1, 0x0, 0xfffffffffffffe00, 0xb2f, 0x4, 0x5, 0x2, 0x2, 0x8001, 0x100000001, 0x9, 0x7ff, 0x40b, 0x4, 0xffff, 0xfffffffffffffffc, 0x3, 0x20, 0x9693, 0x7, 0x2, 0x1, 0xf81, 0x32bb5cf8, 0x400, 0xefb2, 0x6, 0x433eda9c, 0x2, 0x95, 0x6, 0xfffffffffffffff8, 0x80000000, 0x3, 0x80000000, 0x8000, 0x1ff, 0x2, 0x7, 0xd8000000, 0x100000000, 0x8a, 0x78, 0x2, 0x9, 0x8, 0x6, 0x7, 0x9, 0x8, 0x0, 0x8000, 0x9, 0x1f, 0x2, 0xfffffffffffffffe, 0x95f, 0xfff, 0x80000000, 0xffff, 0x1, 0x7f, 0x6, 0x4, 0xa28, 0x3, 0x7, 0x5824, 0x4, 0x9, 0x5, 0x8, 0x9cc, 0x7, 0x40, 0x6, 0xce9, 0x7ff, 0x8, 0x63bc, 0x200, 0x1ff, 0x9, 0x7fff, 0x6, 0x5, 0x0, 0x0, 0x6, 0x44, 0x69, 0x1ff, 0x7, 0x1, 0x5, 0x4, 0x761a, 0x2, 0x5, 0x4, 0xfffffffffffffffb, 0x3, 0x2, 0x4, 0xff, 0x4, 0x334b402a, 0xffffffffc262cfd4, 0x8, 0x7fffffff, 0xd18, 0x6, 0xef65, 0x43f4, 0xa0, 0x4, 0x9, 0x3ff, 0x80000001, 0x75e, 0x9, 0x0, 0x0, 0x10000, 0xfffffffffffffc01, 0xdb, 0x15d, 0x0, 0x2, 0x4, 0x2, 0xfffffffffffffffc, 0x1f66, 0x8, 0xf3d, 0x5, 0x1000, 0x7, 0x1ff, 0x7, 0xfffffffffffffe00, 0x401, 0x300000000000, 0xfab, 0x5, 0x0, 0x7f, 0x401, 0x3ff, 0x400, 0x100, 0x0, 0x1ff, 0x3, 0x10001, 0xd02, 0x4ebd, 0x100, 0x2, 0x7, 0x8, 0xfffffffffffffffc, 0x7fff, 0xffffffff, 0x7, 0x6, 0x6, 0x100, 0x100, 0x3, 0x7ff, 0x0, 0xa3a, 0xd5, 0x7, 0x7fffffff, 0x80000001, 0x8, 0x6179202f, 0x100000000, 0x80000000, 0x3131e7c7, 0x0, 0x2, 0x7, 0x7a84, 0x9f5, 0xffff, 0x94, 0x7fff, 0x5, 0x1, 0x9, 0x6, 0x4, 0xa5c, 0x3754fa69, 0x4, 0x2022, 0x40, 0x7, 0x6, 0x9, 0x0, 0x8000, 0x414bf3a0, 0x3f, 0x1, 0x1000, 0x2cd4, 0x41c9, 0x7fffffff, 0x7, 0x2, 0x3, 0x40, 0x4e89, 0xc3, 0x100000001, 0x7, 0x7ff, 0x2, 0x9, 0x3, 0x1, 0x9, 0x0, 0x9, 0x3, 0x1ff000000, 0x10001, 0x5, 0x8000, 0x0, 0x9, 0x0, 0x8, 0x400, 0x80000000, 0x7, 0x3, 0xaa, 0x9, 0x1, 0x5, 0xfffffffffffffffe, 0x8, 0x8, 0xe3, 0x0, 0x6, 0x4, 0x0, 0x2, 0x6, 0x9, 0xc5, 0x5246e242, 0x1ff, 0x1, 0x40, 0x1ff, 0xb4d1, 0x355, 0x8, 0x80, 0x9f5, 0x983a, 0xfffffffffffffffe, 0x401, 0x6, 0x3, 0xfff, 0x9, 0x2, 0x3, 0x3, 0x4, 0x5, 0x8, 0xfffffffffffffffe, 0x1, 0x7, 0x8, 0x0, 0xffffffff, 0x3, 0x7, 0x40, 0x8, 0xffff, 0xfff, 0x7, 0x8, 0x400, 0x9, 0x3, 0x80000001, 0x400, 0x1, 0x81, 0x35, 0x1, 0x8dc2, 0xe000000000, 0xdfc, 0x3, 0x2, 0x1ff, 0xfffffffffffffffd, 0x3, 0x7, 0x0, 0x7, 0x9, 0x200, 0x574, 0x9, 0x3, 0x4, 0x7ff, 0x200, 0x40, 0x7, 0x992e, 0x0, 0x2, 0xfffffffffffffff7, 0x5, 0x3b, 0x40, 0xd06e, 0x1, 0x2, 0x3, 0x3ff, 0x47, 0x329, 0x2, 0x400, 0x3fc00000, 0x4, 0x3, 0x8, 0x6, 0xa9e, 0x9, 0xac75, 0x6, 0x7fffffff, 0x1, 0x6, 0x2, 0x7f, 0x8, 0x80000000, 0x4, 0x0, 0x8000, 0x80, 0x0, 0x0, 0x101, 0x6, 0x1f, 0x6, 0x3, 0x1, 0x7, 0x0, 0x5, 0x1, 0x3, 0x0, 0x526, 0x2, 0x1, 0x7, 0x9124, 0x0, 0x40, 0x9, 0x7ff, 0x0, 0x100, 0x3, 0x7fffffff, 0x6, 0x40, 0x3, 0x3f, 0x1f, 0x1, 0x4, 0x2, 0xfff, 0x0, 0x6, 0xa9e2, 0x7fffffff, 0x8, 0x2, 0x1, 0xdb, 0x5, 0x3, 0x6, 0x0, 0x9, 0x10000, 0x5, 0x6, 0xa2e, 0xf4, 0x1137, 0x93da, 0x85, 0x9, 0x4, 0x7, 0x100000000, 0x1, 0x2, 0x8, 0x7, 0x4, 0x1, 0x7, 0xba, 0x7, 0xffffffffffffffff, 0x7, 0x3, 0x7, 0x5, 0x7, 0x1ff, 0x300000000000000, 0x8, 0x9, 0x0, 0xffff, 0x2a5c, 0x5, 0x800, 0x4, 0x3, 0x9, 0x2, 0xffffffffffff553a, 0x1ff, 0x7, 0x7, 0x10000, 0x10000, 0x6, 0x7ff, 0x0, 0xfe4, 0xb976db4a0, 0xffff, 0xa43, 0x983f, 0x7, 0x0, 0x0, 0x3, 0x939, 0x6, 0xc, 0x5, 0xd691, 0x80, 0x100000000, 0x81, 0x100, 0x7, 0x2, 0x1, 0x48, 0x1712750e, 0x0, 0x5, 0x6, 0x200, 0x80, 0x4, 0x0, 0x897, 0x4, 0x7fffffff, 0x7, 0x6f58, 0x5, 0x0, 0x0, 0x81, 0xe9, 0x30, 0x7, 0x0, 0x8, 0x0, 0x7, 0x1, 0x4, 0x525, 0x0, 0x40, 0x2, 0x0, 0x2, 0x100000000, 0x2, 0x6, 0x5, 0x4c, 0xd0, 0x6919, 0x60000000000, 0x1, 0xfffffffffffffffc, 0xe910, 0x0, 0x80, 0x3, 0x6, 0x7f, 0x5, 0xec, 0x1, 0x0, 0x5, 0x40, 0x4, 0x7, 0x4, 0x10000, 0x2, 0x1000, 0x20, 0x2, 0x0, 0x1f, 0x3f, 0x6, 0x4, 0x2, 0x2, 0x4, 0x5, 0xeef2, 0x5, 0xdb4, 0x35d8282f, 0x6, 0x6c7, 0x7, 0x4, 0x3ff, 0x2, 0x3ff, 0xf42, 0x2, 0x2, 0x0, 0x933, 0x1e6ff33a, 0xfffffffffffffffe, 0x3, 0x1, 0xfff, 0x0, 0x0, 0x7, 0x1, 0xc, 0x40, 0x7fff, 0x0, 0x20, 0x8, 0x9f7, 0x7, 0xffffffff, 0x6b5e, 0x9, 0x0, 0x400, 0x400, 0x7, 0xa57, 0x515, 0x7480000000000, 0x2, 0xfffffffffffffffd, 0x280000000, 0x8, 0x7, 0x10001, 0xf928, 0x0, 0x200, 0x3, 0x0, 0x2, 0x100000001, 0x5, 0x81, 0x5, 0x6, 0xfffffffffffffffd, 0x5, 0x4, 0x40, 0x9, 0x1f, 0x8, 0x5, 0x5, 0x400, 0x8001, 0x1, 0x400, 0xfffffffffffffffa, 0x4, 0x3, 0x5, 0xffffffffffffff00, 0x5, 0x4, 0x0, 0x7, 0x1, 0xffffffff, 0x9, 0x1ff, 0x5437, 0xfffffffffffffffd, 0x8001, 0x1, 0x24e, 0x0, 0xc490, 0x0, 0x20, 0x0, 0x401, 0xd8, 0x4, 0x7ff, 0x8, 0x3, 0x8, 0x3ff, 0x512, 0x2, 0x7fffffff, 0x5, 0x9, 0x4, 0x184, 0x3f, 0x8, 0x1000, 0x38, 0x8593, 0x1f, 0xaee, 0x3, 0x0, 0x0, 0x1, 0x3, 0x9, 0x101, 0x1, 0x9, 0x1, 0xffffffff, 0x20, 0x5, 0x3, 0xffffffffffffffff, 0xff, 0x0, 0x8, 0x6, 0xa35, 0x0, 0x2, 0x7, 0x5, 0x8, 0x2, 0x8001, 0x18, 0x6, 0x1, 0x2, 0x3, 0x10000, 0x0, 0x2, 0x5, 0x2, 0xe926, 0x5, 0x6, 0x0, 0xffff, 0x1ff00, 0x9, 0x7fff, 0xfc4e, 0x6, 0x9, 0x5, 0x4, 0x9, 0xffffffffffffffff, 0x7, 0xec5, 0x7, 0x3ff, 0x800, 0x101, 0x7, 0x26, 0x6, 0x2, 0x7, 0x81, 0x7, 0x7fff, 0x1ff, 0x140000000000000, 0x8, 0x3, 0x3, 0x80000001, 0x2, 0xc1e4, 0x7fffffff, 0x8, 0x2, 0x800, 0x2, 0x0, 0x5, 0x7, 0xff, 0x101, 0x8, 0x483c2740, 0xdb, 0x0, 0x8, 0x6, 0x200, 0x0, 0x100000001, 0x223c, 0x5, 0x3, 0x0, 0x1, 0x2, 0x85, 0x1, 0x2, 0x2000000000000000, 0x3, 0x6, 0x8853, 0x1000, 0x4580000000000000, 0x0, 0x3, 0x5, 0xffffffff, 0x6, 0x7f, 0x8, 0x4341, 0xfffffffffffff2b1, 0x401, 0x0, 0x8, 0x7, 0x80000000, 0x4, 0x0, 0x7, 0x9, 0x3, 0x80, 0x1, 0x0, 0x0, 0x81, 0x6, 0x4, 0x5, 0x9, 0xffffffffffffffe7, 0x1, 0x32a1, 0x0, 0x2, 0xfff, 0x100000000, 0x8, 0x3ff, 0x0, 0x100000000, 0x4, 0x2b3, 0x7, 0x0, 0x0, 0x3, 0x40, 0x3, 0x1, 0x100000001, 0xdd, 0x0, 0x1, 0x6a4b, 0x7, 0xdf3, 0x2, 0x6, 0xffffffffffff70c1, 0x7ff, 0x800, 0x100000001, 0xd860, 0xb2, 0x7963, 0x47, 0x8, 0xfffffffffffffc01, 0x224, 0x9, 0x8, 0x7, 0x6, 0xffffffffffffffc9, 0x7f, 0x1, 0x6, 0x2e2b, 0x2, 0x7, 0x9, 0x7fff, 0x1, 0x3ff, 0x9, 0x80, 0x9, 0x9, 0x0, 0x430000000000, 0x7, 0x7ff, 0x3, 0x67, 0x400, 0x2, 0x3, 0xffffffffffffffff, 0xb7a1, 0x8, 0x80000000, 0x7fff, 0x8000, 0x1, 0xee62, 0x1e1, 0x4, 0x2, 0x10001, 0xff, 0x2, 0x6, 0x2, 0xffff, 0xc3b6, 0xffffffffffffff7f, 0x4, 0x10000, 0xbb13, 0x8, 0x3, 0xbaa, 0x61cf, 0xd3e, 0x8, 0x7, 0x2, 0x100, 0x2, 0x100, 0x8, 0x8, 0x1, 0xaa, 0x74, 0x9, 0x9, 0x7, 0xc7b1, 0x7, 0x0, 0xfffffffffffffff8, 0xffffffffffffff4d, 0xa9, 0x7b, 0x3ff, 0x2, 0x101, 0x7, 0x9, 0x2e, 0x9, 0x1f, 0x6, 0x7fffffff, 0x8, 0x7, 0xd5c9, 0xffff, 0xffffffff00000001, 0x8, 0x8d, 0x6, 0x3, 0x8, 0x9, 0x8, 0x0, 0xff, 0x0, 0x3f, 0x1e9, 0x8, 0x2, 0x7b8, 0xfff, 0x8, 0x8, 0x1, 0xfffffffffffffffb, 0x7fffffff, 0x81, 0x8, 0x3500000000000000, 0x5, 0x800, 0x7, 0x4, 0x9, 0x9, 0xfb5d, 0x8, 0x6, 0x8, 0xee, 0x7, 0x101, 0xfff, 0x7af5, 0x80000000, 0x6, 0x0, 0x80000001, 0x800, 0x5, 0x1f, 0x5, 0x8, 0x1, 0x5, 0x4, 0x20, 0x314a, 0x9, 0xe0, 0x3, 0xfc, 0x7fff, 0x200, 0x4, 0xcc9, 0xffffffffffff0000, 0x100000000000, 0x8001, 0x785, 0x2, 0x0, 0x1f, 0x3, 0xff, 0x1f, 0x10001, 0x1, 0x8, 0x8, 0x5, 0x37, 0x4, 0x400, 0x1, 0x80000001, 0x3ff, 0x7f, 0x6, 0x3, 0x7, 0x9, 0x3, 0x564d, 0x0, 0x100000001, 0x100000001, 0x1, 0x8001, 0xfff, 0x1f, 0xffff, 0x9, 0x1, 0x4, 0x2, 0x6, 0xfb7a, 0x1, 0x1000, 0x80000001, 0x7ff, 0x2, 0x0, 0x34f8, 0x1, 0x9, 0x9, 0x8, 0x8, 0x7, 0x3, 0x0, 0x1, 0x1, 0x28a, 0x2000000, 0x9, 0x5, 0x7, 0x8, 0x9, 0x1, 0x50fd, 0x80, 0x200, 0x1, 0x6, 0x85, 0xffffffffffff0d29, 0x0, 0x1ff, 0x0, 0x8000, 0x8, 0x7fff, 0x401, 0x2, 0x10000, 0x6, 0x1, 0xc00000000000000, 0xcc5e, 0x10001, 0x7, 0x3, 0xfffffffffffffffd, 0x7d9, 0x4fd, 0x6e, 0x1f, 0x0, 0x5, 0x1, 0x4, 0x101, 0x2, 0x2444, 0x5, 0x4bf5b794, 0x1, 0x8, 0x6, 0x0, 0x10001, 0x5, 0x6f9f, 0x2, 0x0, 0x0, 0x611b10cf, 0x3, 0x1, 0xffffffffffffffe1, 0xfffffffffffffffd, 0x9, 0x9, 0x200, 0x4, 0x5ec40906, 0x5, 0x1, 0x6, 0xffffffff, 0x9, 0x101, 0x80000001, 0x140000, 0x81, 0x3ff, 0xd70, 0x1f, 0x4, 0x7ff, 0x4d, 0x7, 0x5, 0x1f, 0xed8, 0x6, 0x200, 0x80000001, 0x2, 0x0, 0x800, 0x9, 0x3, 0x5, 0x71, 0x2e83, 0x7, 0x81, 0x8, 0xff80, 0x1000, 0x20, 0x4, 0x502, 0x100000001, 0x6, 0x1, 0x10001, 0x9, 0x6ff, 0x80000000, 0x5, 0x100000001, 0x7, 0x3, 0x6, 0x4, 0x101, 0x3, 0x6, 0x100000000, 0x6, 0x0, 0x100, 0x401, 0x622d, 0x7, 0x7, 0xbac4, 0x0, 0x0, 0xffffffffffffffff, 0x80000001, 0x350, 0x1000, 0x7, 0xfffffffffffffffc, 0x3, 0x3, 0x1, 0x7, 0x400, 0x2, 0x7f, 0x8, 0x9, 0x800, 0xfd8, 0x7, 0x0, 0x401, 0x7ff, 0x7477, 0x5, 0x5d5df89b, 0x2, 0x9, 0x400, 0x8, 0xbbd6, 0x7, 0x20, 0x100000001, 0x9, 0x9, 0x50, 0x40, 0xffffffff, 0x0, 0x3f, 0x1, 0x2, 0x7f, 0x7b, 0x1f, 0x8, 0x1, 0x2, 0x7, 0x3800, 0x6, 0x3, 0x9, 0x6, 0x7fff, 0x6, 0x0, 0x8, 0x2, 0x1, 0x30, 0x5, 0x2, 0x8, 0xfffffffffffffeff, 0xff, 0x8, 0x5, 0x8, 0x6, 0x3, 0x1, 0x2, 0xd8, 0x4, 0xfffffffffffffff7, 0x8, 0x0, 0x8000, 0x8, 0x100000000, 0x43, 0x3, 0xcaa, 0x0, 0xcb, 0x9, 0x8, 0x68, 0x9, 0x3, 0x204000000, 0x10001, 0xd75, 0x3, 0x7fff, 0x8, 0x2, 0xa5, 0x10001, 0xffffffff, 0xff, 0x5, 0x5, 0xdaf, 0x80000001, 0x1, 0x1, 0xd12, 0x100000001, 0x40, 0x4, 0x80, 0x800, 0xa4, 0x1, 0x1, 0xffff, 0xb0, 0x2, 0x6, 0x4b04, 0xe8, 0x9, 0x7fff, 0x14d2cdfc, 0x98, 0x7, 0x7a3c, 0x7, 0xe4a6, 0x7, 0x5, 0x4, 0x2c73, 0x7, 0x8, 0xf9, 0x5, 0x8000, 0x7, 0x4, 0x401, 0xffffffffffffff01, 0x8, 0x4, 0x3ff, 0x8f7d, 0x1, 0x2, 0x0, 0x6, 0x6, 0x1000, 0x2, 0x1af19d86, 0xfffffffffffffe00, 0xe1, 0x1f, 0x1, 0x8, 0x3, 0x0, 0x7, 0x6, 0x100000001, 0x8, 0xfffffffffffffffb, 0x4, 0xb233, 0x7fffffff, 0x0, 0x7, 0x5, 0x5, 0x6, 0x7fff, 0xfffffffffffffffd, 0x64a3, 0xf6, 0x10001, 0x100000001, 0x6, 0xffff, 0x6, 0x5019819b, 0x8000, 0x8000, 0xffff, 0x3, 0x2, 0x1, 0xfffffffffffffff7, 0x7, 0xfdfc, 0x5, 0x8, 0x323, 0x7fffffff, 0x6, 0x9, 0x8, 0x7f, 0x3, 0x370, 0x8, 0x2, 0x40ca4cfb, 0xa, 0x2, 0x7, 0x1, 0x5, 0x10000, 0x1f, 0x7f, 0x5, 0x48414653, 0x7fffffff, 0xa829, 0xffffffff, 0x5, 0x10001, 0x1000, 0x685, 0xffffffffffffff0a, 0x1, 0x1f, 0x10000, 0xffffffff, 0x200, 0x10000, 0x2, 0x2, 0x5, 0xfa8, 0x300000000000, 0xe9b0, 0x0, 0x0, 0x1, 0x8, 0x7, 0x40, 0x80, 0xdee0623, 0x1, 0x9, 0x8, 0x2, 0x68d34dc2, 0x7, 0x68a, 0x1f, 0xff, 0x6, 0x100000001, 0x101, 0x5, 0x10001, 0x16, 0x8, 0x27c2, 0x6, 0xfffffffffffffff9, 0x7fff, 0x6ab0e7a7, 0xffffffffffffff76, 0x94, 0xffffffffffff8001, 0xc6, 0x8, 0x0, 0x1, 0x0, 0x5, 0x1f, 0x1, 0x1, 0x1, 0x6, 0xff, 0x100, 0x3, 0x6, 0x101, 0x1000, 0x5, 0x0, 0x2, 0x4, 0x7, 0x10000, 0x9, 0x0, 0x0, 0x3, 0xb439, 0x6, 0x0, 0x0, 0x80, 0x100000001, 0x2, 0x8, 0x1, 0x1, 0x4, 0x9a, 0x9, 0x4, 0x1, 0x7fff, 0x6, 0x1c7, 0xc1, 0x2, 0x5, 0x3, 0xffffffffffffff80, 0x1, 0x80000000, 0x9, 0x5, 0x7fffffff, 0xa267, 0x0, 0x4, 0x200, 0x8, 0x6, 0x8000, 0x4, 0x8a9, 0x2, 0x4, 0x8, 0xe6c4, 0x3, 0xe30, 0x8001, 0x4, 0xfffffffffffffffd, 0x100000000, 0x6, 0xffffffff, 0x80000000, 0x9, 0x400, 0x5, 0x2, 0x4, 0x3, 0x8, 0x0, 0x8, 0x2, 0x9, 0x81, 0x9, 0xfffffffffffffffc, 0x6b3, 0x1, 0x31, 0x2, 0x6, 0x100000001, 0x7f, 0x4, 0x10000, 0x3f, 0x1, 0xff, 0x4, 0xd0, 0x1, 0xe40, 0x3f, 0x2, 0xffffffff, 0x1000, 0x8, 0xbb, 0x8000, 0x4, 0x0, 0x1000, 0x20, 0x4ff, 0x2000000000000000, 0x1ff, 0x1, 0x7, 0x3ff, 0x1f, 0x6, 0x3, 0x6, 0x100000000, 0x401, 0xf4d9, 0x7fff, 0x4, 0x12, 0x1f, 0x9, 0x3, 0x0, 0x1, 0x800, 0x23, 0x8, 0x5, 0x3, 0x8001, 0x3f, 0x5, 0x9, 0xf, 0x8, 0x7, 0x3, 0xa2b, 0x361, 0x9, 0x6, 0xd9, 0x6, 0x384d, 0xc, 0xfffffffffffffff9, 0xcc0b, 0x1, 0x451, 0x5, 0x100000000, 0x1, 0x10, 0x0, 0x5, 0x5a, 0x8, 0x2, 0xb90000000, 0x1, 0x9, 0x0, 0x6, 0x8, 0x1, 0x8, 0xfffffffffffffffe, 0x200, 0xff, 0x100, 0x9, 0x4, 0x400, 0x2, 0xfffffffffffff4b8, 0x1ff, 0x2, 0x3f, 0x10000, 0x4, 0x6, 0x1, 0x5, 0x0, 0x0, 0x3b6d, 0x101, 0xcfa, 0xfffffffffffffe00, 0x3, 0x8000, 0xffffffffffff0000, 0x100, 0x3ff, 0x9, 0x2c5f, 0x9, 0xe4f2, 0xffff, 0x8, 0x5, 0xf4, 0x101, 0x1000, 0x5, 0x9, 0x6, 0xf513, 0x11e, 0x1, 0x101, 0x4f36, 0x9, 0x100, 0x6, 0xfffffffffffffffa, 0x8, 0xffffffffffff8001, 0x9, 0x0, 0x7, 0x98c, 0x4, 0x3, 0x21c5, 0x7ff, 0x8001, 0x5, 0x100000000, 0x0, 0xff, 0x3, 0x7fff, 0x3, 0x6, 0xf24, 0x8, 0x80000001, 0x5, 0x1ff, 0x2, 0xfffffffffffffffb, 0x808, 0x8, 0x3, 0x1ff, 0x80000001, 0x3, 0x7, 0x100000000, 0x6, 0x0, 0x5, 0x20, 0x85a, 0x1, 0x4, 0xffffffffffffff7f, 0x9, 0xc04, 0x875, 0x3, 0x5, 0x9, 0xfffffffffffffffc, 0x80, 0x20, 0x0, 0x7ff, 0x1, 0x9, 0x6fe, 0x400, 0x8000, 0x34, 0x4, 0x8, 0x3, 0xfce, 0xb53, 0x43, 0xc102, 0x4, 0xffc00000000000, 0x0, 0x0, 0x0, 0x5, 0x5b0e541c, 0x1000000000000000, 0x1, 0x3f, 0xff, 0x7fff, 0x8, 0x200, 0x1, 0x3, 0x100000000, 0xfffffffffffffffa, 0x10, 0x5, 0xfc9, 0xffffffffffffffe1, 0x2, 0x2d2, 0x44e, 0x2, 0x3, 0x7, 0x8, 0x2, 0xfffffffffffffff8, 0x5, 0x1, 0x80, 0x58b, 0x7fffffff, 0x8000000000000000, 0x2, 0x9, 0x6, 0x293c, 0x2, 0x100, 0xb88d, 0xca5, 0x7fff, 0x3ff, 0x9, 0x9, 0x8, 0x1, 0x9, 0x6, 0x0, 0x9, 0x10000, 0x5, 0x1ff, 0xffffffffffff2ad7, 0x2, 0x2, 0x3, 0x9, 0x100, 0x5, 0x3, 0x1ff, 0xffffffff80000001, 0x3, 0x5, 0x7, 0xffffffffffffffff, 0xff, 0x7, 0x9, 0x4, 0x9, 0x1, 0xe0, 0x2, 0x1, 0xe00000000000000, 0x4, 0x4, 0x70, 0x3ff, 0x3, 0x0, 0x6, 0x4, 0x400, 0x1000, 0x46, 0x9, 0x0, 0x3ff, 0x8, 0x7, 0x401, 0x1ff, 0x1, 0x8, 0x5, 0x100, 0x10000000000000, 0x100000001, 0xcca, 0xff78, 0x0, 0x101, 0x1, 0x8, 0x8, 0x5c, 0x1, 0x9, 0x9, 0x2d, 0x7, 0x9, 0x3, 0x1, 0x7, 0x9, 0x401, 0x488b, 0x9, 0x1768, 0x1, 0x401, 0xc784, 0x10001, 0x80000000, 0x3, 0x7cd, 0x68, 0x1f, 0x80, 0x7fffffff, 0x7, 0x400, 0xde, 0x8000, 0x8, 0x45, 0x5, 0x8f, 0x5, 0x3, 0x1, 0x5, 0x9, 0xfffffffffffffffb, 0xb5, 0x401, 0x401, 0x80000000, 0xff, 0x9, 0x8, 0x0, 0x6, 0x2, 0x2, 0x455, 0x5, 0x2, 0xe3f5, 0x6, 0x8, 0x6, 0x40, 0x0, 0x3, 0x553, 0x495, 0x7, 0x401, 0x2, 0x3, 0x80000000, 0x58, 0x5b4, 0xffff, 0xa97, 0x400, 0xf9c4, 0x8001, 0x9, 0x2000, 0x4, 0x47ddfe0a, 0x0, 0x80000000, 0x8, 0x6, 0x400, 0x9, 0x6, 0x0, 0x1, 0x4, 0x8, 0xedd9, 0x6, 0x7f, 0x7, 0x32, 0x3, 0x5, 0x90000000, 0x81, 0x8000, 0x7, 0x3, 0x0, 0x8, 0x200, 0x5, 0x100000001, 0x84, 0x80000000, 0x47, 0x4, 0x1f, 0x2a, 0x5, 0x80000000, 0x3, 0x100000001, 0x6, 0x9, 0x0, 0x2, 0x5, 0x933, 0x56, 0x65b, 0x43c4, 0x100000000, 0x10000, 0x101, 0x1, 0x4, 0x9, 0x6, 0x7fffffff, 0x7ff80, 0x3ff, 0x4, 0x7, 0x100, 0xdf5, 0x0, 0x0, 0x82, 0x0, 0x20, 0x65ee, 0x7, 0x7ff, 0x9, 0x6, 0x64c, 0x5d8, 0x6, 0x5, 0x10001, 0x0, 0x1, 0x5, 0x0, 0x8, 0x4, 0x8, 0x8, 0x2, 0x2, 0x4, 0x91b3, 0x8, 0x3ff, 0x5ec4, 0x6, 0xd3eb, 0xf632, 0xff, 0x8000, 0x400, 0x4, 0x80, 0x100000000, 0x1ff, 0x10001, 0x7, 0xb4, 0x1, 0x7, 0x8, 0x4, 0x5, 0x7, 0x10000, 0x8001, 0xffffffffffffff81, 0x1, 0x62c, 0x8, 0x6, 0x3, 0x5, 0x7, 0x10001, 0x8, 0x10001, 0x40, 0x3f, 0x32, 0x400, 0x2, 0x7, 0x8, 0xfffffffffffffffb, 0x7ae5, 0xd512, 0xffffffffffffe077, 0x2, 0x0, 0x1000, 0x7, 0x1, 0x1ff, 0x8001, 0xaa8a, 0x3, 0x10000, 0x3e, 0x3f, 0x8, 0x9, 0x200000000000, 0x0, 0x8, 0x6, 0xffffffffffffffff, 0x217f0767, 0x7ff91609, 0x9, 0x0, 0x2, 0x396a, 0x1, 0x2, 0x1, 0x8, 0x0, 0x8001, 0x5, 0x5, 0x7fffffff, 0xfff, 0x4, 0x1, 0x1b69, 0x0, 0x5, 0x4, 0x1f, 0x3, 0x2, 0x8, 0x9, 0x10001, 0x101, 0x2, 0x7, 0x2ca, 0x9, 0x8, 0x100, 0x2, 0x3, 0x3, 0x1000100, 0x1000, 0x2, 0x100000000, 0x607f, 0x6, 0x100, 0x3a, 0x100000001, 0x943, 0x7fffffff, 0x8, 0xff, 0xef, 0x2, 0x7, 0x2, 0x20, 0x10001, 0x4, 0x684, 0x9, 0x4, 0x2, 0xffff, 0x1, 0x8ad, 0x161580000, 0x7, 0x2, 0x0, 0x3, 0xff, 0x8, 0x8, 0x7, 0x3, 0xff, 0x4, 0x3, 0x8000, 0x800, 0x5, 0x380, 0x2, 0x1, 0x200, 0x80, 0x1ff, 0x8, 0xfff, 0xfffffffffffffff7, 0x8, 0x2, 0x98, 0x93, 0x7, 0x0, 0x5, 0x8, 0x2, 0xffffffffffff2c7b, 0xfffffffffffff262, 0x1f, 0xffffffffffff0001, 0x7, 0x7, 0x10000, 0x100000000, 0x1ff, 0x3, 0x1, 0x4, 0x8, 0x2, 0x100000000, 0xf13, 0x1, 0x1f, 0x0, 0xaca, 0x2, 0x4, 0x4, 0xfffffffffffff59f, 0x3ffc000, 0x2, 0x74d7, 0x6, 0x0, 0x7003, 0x2, 0x9, 0x0, 0x3f, 0x1, 0x40, 0x80000001, 0x10000, 0x82c1, 0x2, 0x8, 0xa1f1, 0x1ff, 0x5, 0x2, 0x1f, 0xff, 0x4, 0x0, 0x1, 0xffff, 0xfffffffffffffffd, 0xbda3, 0x1f, 0x1, 0x7ff, 0x40, 0x0, 0xc287, 0x8, 0x73, 0x2, 0x4, 0x8, 0x6, 0x0, 0xff, 0xffffffffffffffff, 0x401, 0x8, 0x5, 0x9, 0x5, 0xce08, 0x538, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20, 0x800, 0x7f, 0x800, 0x800, 0x4, 0x2, 0x7f, 0x1, 0x3ff, 0x4, 0x3, 0x100, 0x4, 0x6, 0x200, 0x1, 0x6, 0x5, 0x8, 0x1, 0x8, 0x0, 0x0, 0x3, 0x1, 0x0, 0x7fffffff, 0x7fff, 0x81, 0xff, 0x2, 0x101, 0x5, 0x9, 0x8, 0x7, 0x10001, 0x7fffffff, 0x81, 0x4, 0x3371, 0x5, 0x576, 0xa2, 0x1, 0x3f, 0x8, 0x400, 0x3ff, 0x70000000000, 0x2, 0x5, 0x8000, 0xd640, 0x10000, 0xa1c, 0x9, 0x7, 0xffff, 0x7, 0x400, 0x20, 0x1, 0x3, 0x6, 0xf99, 0x1000, 0x7fff, 0x0, 0x0, 0x10000, 0xfffffffffffffff7, 0xe6d, 0x0, 0x8226, 0x2, 0x81, 0x80, 0x1, 0x9, 0x5c, 0x7fff, 0x8, 0x36d000000000, 0x100000000, 0x8, 0x7ff, 0x213, 0x1, 0x5, 0x7, 0x9, 0x6, 0x2, 0x4, 0xfff, 0xffff, 0x2, 0x2, 0x8, 0x0, 0x7, 0x3, 0xff, 0xffff, 0x3, 0x9, 0xffffffffffffff7f, 0x5, 0xfffffffffffffba0, 0x80, 0x400000000000000, 0x6, 0xff, 0x29, 0x7, 0x3, 0x40, 0x0, 0xfffffffffffffc01, 0x100, 0x8000, 0x102, 0xd53, 0x5, 0x3, 0x8326, 0xff, 0x1, 0x7f, 0x5, 0x8, 0x3, 0x7073, 0x4, 0x1f, 0x0, 0x9, 0xef9b, 0x1, 0x6275, 0x200, 0x7, 0xfffffffffffffffb, 0x1, 0x40, 0x9, 0x2, 0x1ff, 0x3ab, 0x8, 0x8, 0x5, 0x100, 0x4, 0x800, 0x7, 0x0, 0x0, 0x200, 0x6, 0xfffffffffffffff8, 0x5, 0x6, 0x7f0e, 0x7, 0xc8a, 0x5, 0x5, 0x80, 0x5, 0x40000000000, 0x9, 0x0, 0x0, 0xff, 0x2, 0x10001, 0x6af, 0x1, 0x4, 0x0, 0x364, 0xffffffff, 0x6, 0x10000, 0x554, 0xffffffffffffff81, 0x2, 0x101, 0x3491, 0xffff, 0xffffffff, 0xf6da, 0x3, 0x18, 0xfff, 0x100, 0x4, 0x3, 0x3f, 0xfff, 0x8, 0x683, 0xfffffffffffffffa, 0x3f, 0x8, 0x8, 0x3f, 0x7, 0x800, 0x2, 0x2, 0x2, 0x9, 0x6, 0x1, 0xfffffffffffffffb, 0x2, 0x4, 0xfffffffffffffffd, 0x100000001, 0x3, 0x7fffffff, 0x9, 0x906, 0xa5b4, 0xa97b, 0x6, 0x10001, 0x7, 0x5, 0xf7a3, 0x1, 0x10000, 0x9, 0xffffffffffffff56, 0x3ff, 0x101, 0x3, 0xa2d, 0x6, 0x800, 0x0, 0x9, 0x5, 0x47c, 0x1350, 0x7ff, 0x1, 0x4, 0x1, 0x37a17fa, 0xff, 0xb69, 0x8, 0x6, 0x8001, 0x100000001, 0x100, 0x4, 0xffffffff, 0x6, 0x8001, 0x6, 0xffffffffffff7fff, 0xa677, 0x2, 0x9, 0xc7, 0x16, 0xff, 0x2, 0x8000, 0x7, 0x0, 0x0, 0x6, 0x2, 0x100000001, 0x80, 0x7, 0x4, 0x7fffffff, 0x80000001, 0xffffffffffff40b9, 0x5, 0x7, 0x8001, 0xffffffff00000001, 0x6, 0x7fff, 0xfffffffeffffffff, 0x6, 0x4, 0x10000, 0x7fff, 0x7, 0x0, 0x4, 0x8000, 0x4, 0x4, 0x67f, 0x6, 0x8d, 0xfffffffffffffffd, 0x8e, 0x1, 0x7fff, 0xf62, 0x9, 0x6, 0x1f, 0x80, 0x8, 0x0, 0x7b9, 0x3ee, 0x5, 0x180000000000000, 0x6, 0xffff, 0x6, 0x52, 0x9, 0xe7b, 0x80000, 0x1000, 0x200, 0x739, 0x81, 0xfffffffffffffff9, 0x40, 0x400, 0x86cb, 0x1, 0x0, 0x70f46340, 0xffffffff7fffffff, 0x40, 0x5, 0x10000, 0x800, 0x4, 0x1f, 0x9, 0x3, 0x6b, 0x7fffffff, 0xfffffffffffffff8, 0x5, 0x0, 0x89, 0x3, 0x0, 0xfffffffffffffff7, 0x5, 0x6, 0x4, 0x32, 0x9, 0xea79, 0x2, 0x8, 0x401, 0x4b4639f0, 0x67d, 0x1f, 0x200, 0x80000001, 0x9, 0x9, 0x918, 0x71d, 0x800, 0x6, 0x1, 0x100000001, 0x1, 0x1, 0x100, 0xffffffff, 0x5, 0xffffffffffffffde, 0x800, 0x5, 0x81, 0x5, 0x0, 0x5b, 0x9, 0x5, 0x1f, 0x7, 0x8, 0x7ff, 0x4581, 0x4, 0xb42, 0x1f, 0xfff, 0x1, 0x2, 0x5, 0x7, 0x2, 0x2, 0x8741, 0x7, 0x6, 0x400, 0x70a0000, 0xa01, 0x5c3, 0x2, 0x4, 0x1a, 0x3, 0x4, 0x9, 0x60000, 0x9, 0xfffffffffffffffb, 0x6, 0x3, 0x201b8347, 0x10000, 0xffffffff7fffffff, 0x5, 0x100000001, 0x2, 0x6, 0x8, 0xfffffffffffffff7, 0x0, 0x4, 0x100000001, 0x9, 0x2, 0x4, 0x0, 0x0, 0x3ff, 0x8, 0xffff, 0x1000, 0xfffffffffffffffa, 0x7, 0x9, 0x3ff, 0x6, 0x6, 0xf0, 0xb35, 0xff80000000000000, 0x1, 0x7a, 0xfff, 0x3f, 0x200, 0x89, 0x7, 0x8, 0x7, 0x80, 0x5, 0x1, 0x1, 0x0, 0xcba, 0x7, 0x0, 0x6, 0x8, 0x704, 0x6285c66, 0x100, 0x0, 0x81, 0x1, 0xa9, 0x7ff, 0x6, 0x400, 0x0, 0x8, 0x0, 0x1258000000000000, 0x0, 0x6, 0x8, 0xffffffffffffffb9, 0x5, 0x0, 0x6, 0x9ff, 0x3, 0x5, 0x1, 0x5, 0x8000, 0x9, 0x40, 0x7fffffff, 0x5, 0x7fffffff, 0x1000, 0x4f6a, 0x1, 0xfb97, 0x6, 0x800, 0xe45, 0x8, 0x1, 0x7, 0xfd, 0x0, 0x6, 0x7, 0x371ddbb3, 0x7, 0x5, 0x10000, 0x7, 0x7, 0x0, 0xd5, 0x1, 0x0, 0x0, 0x5, 0x8, 0x1000, 0x1000, 0xb1, 0x3ff, 0x0, 0x6, 0x3, 0x6, 0x6, 0x10001, 0x2, 0xa9, 0x7, 0xfffffffffffffffa, 0xff, 0x8, 0x2, 0x9, 0x0, 0x1, 0x0, 0x5, 0x7ff, 0x60a, 0x100000000, 0x9, 0xffffffffffffffff, 0x0, 0x78, 0x3, 0x7, 0x8a, 0x9, 0x3, 0xbd, 0x0, 0xffffffffffffbce5, 0x7f, 0x17c, 0x5, 0x97e, 0x466, 0x2, 0x3, 0x7, 0x0, 0x800, 0x3, 0x0, 0x3, 0x8, 0x5, 0x7ff, 0x4, 0x52dd, 0xfff, 0x0, 0x292, 0x44eb, 0x40, 0x100000001, 0x1, 0x7, 0x10001, 0x8, 0x1, 0x7, 0x85f5, 0xee3, 0x6, 0x3f, 0xffffffff, 0xff, 0x7fff, 0x10000, 0xd9, 0x0, 0xbe5e, 0x8, 0x7e, 0xffffffffffff0001, 0x8001, 0x6, 0xffffffffffffffff, 0x100, 0x401, 0x9, 0x3, 0x81, 0x4, 0x9, 0x7, 0x6, 0x80000001, 0x7, 0x1, 0xfffffffffffffff9, 0x5, 0x6, 0x80, 0x0, 0x7, 0x1, 0x6, 0x4, 0x1000, 0x8, 0x0, 0x7, 0x71, 0x6, 0x8, 0xfffffffffffffff7, 0x3, 0x684fe505, 0x8, 0x200, 0x9f, 0x81, 0x9, 0x0, 0x9, 0x6, 0xfffffffffffffffc, 0x6, 0x8, 0x81, 0x8, 0x6, 0x3, 0x8, 0x8, 0x10001, 0x1ff, 0x4, 0x8, 0x7, 0x50b, 0xad17, 0x1c346647, 0x3, 0x8c81, 0x1, 0x7, 0x4, 0x2, 0x3, 0x10000, 0x81, 0x4, 0x2, 0x8834, 0x2, 0x6, 0x9, 0x5, 0x8001, 0x800, 0x8, 0x5ce, 0x0, 0x86, 0x4, 0x2, 0x400, 0x100, 0x5, 0x1f, 0x8, 0x6, 0x3, 0x8001, 0x7, 0x6, 0x6f0, 0x1000, 0x12, 0x401, 0x5, 0x6466c972, 0x400, 0x1, 0x7, 0x7, 0x3ff, 0xc72, 0x4, 0x401, 0x1000, 0x1, 0x4, 0x8001, 0xfff, 0x4f5, 0x2, 0x9, 0x8, 0x5, 0xabc2, 0xfffffffffffffeff, 0xeb, 0x1, 0x9, 0x556457fb, 0x8, 0x0, 0x7ff, 0x4, 0x7, 0x2, 0x7fffffff, 0xffffffff00000000, 0x80000001, 0x1, 0x6, 0x8a7d, 0x81, 0x5, 0x265e, 0x5, 0x9, 0x4f87b04c, 0x8, 0x8, 0x4, 0x8000, 0x2, 0x9, 0x7fffffff, 0x5, 0x10, 0x4, 0x80, 0x1f, 0x363, 0xfffffffffffffe1d, 0x100000001, 0x9, 0x0, 0x9, 0xfa, 0x417, 0x7d0, 0x1, 0x40, 0x3, 0x200, 0xffffffffffffffff, 0x1, 0x2, 0x3, 0xff, 0x5, 0x79, 0x1e0, 0x7, 0x8, 0x5, 0x7, 0x10001, 0x3ff, 0x6, 0x0, 0x6f0, 0x44, 0x7, 0x8000, 0xc63, 0x200, 0x80, 0xfff, 0x10001, 0x1f7, 0x4, 0x7f, 0x80000001, 0x1ff, 0x4, 0x601d, 0x7ff, 0x0, 0x8, 0xffff, 0xab, 0x9, 0x6218c853, 0x9, 0x1, 0x4, 0x100000, 0xf962, 0x0, 0x4, 0x0, 0x1e, 0x9, 0x1ff, 0x9, 0x3, 0x8, 0x5, 0x3ff, 0x40243065, 0x6, 0x3, 0x6, 0x3, 0xbd, 0x80, 0x8000, 0x9, 0x7fff, 0x4, 0x6d, 0x7, 0xff, 0x2dbe, 0xc66, 0x8, 0x5, 0x5, 0x5, 0x0, 0x100, 0x0, 0x7c, 0xffff, 0xfff, 0x1f, 0xdf0, 0xffff, 0x401, 0xb7e8, 0x95, 0x800, 0x9, 0xffff, 0x80, 0x1000000, 0x9, 0x100000001, 0x4, 0x2, 0x1, 0x8, 0xfffffffffffffff9, 0x60a3, 0x6f, 0x5, 0x547, 0x8, 0x8, 0x100, 0x1, 0x8, 0xfff, 0x800, 0xaf, 0x4, 0x6, 0x101, 0x6, 0x3b8, 0x52bf, 0x9, 0x3, 0x3ff, 0x7, 0xbf, 0x400, 0x7, 0x80000001, 0x1, 0x5, 0x6, 0xb8, 0x6, 0x8, 0x9, 0x7fffffff, 0xfffffffffffffffa, 0x7, 0x5, 0x1, 0x3f, 0x9, 0x0, 0x6, 0x450c, 0xffffffff, 0x5, 0xcc, 0x7, 0x7fff8, 0x1, 0x3ff, 0xee58, 0x2, 0x4, 0x0, 0x2, 0x7, 0x37, 0x0, 0x6, 0x3, 0xfffffffffffff05a, 0x1, 0x4, 0x3, 0x0, 0x9, 0xbe5d, 0xdb, 0xa796, 0x0, 0x1, 0x8, 0xffffffffffff7a2a, 0x7, 0x6, 0x1, 0x7f, 0x80, 0x401, 0x38, 0x4, 0x40, 0x2, 0x7, 0x8, 0xd740, 0x6553, 0x8000, 0x9, 0x2, 0x401, 0x8001, 0x60, 0x6, 0x7ff, 0x5, 0xad2, 0x401, 0x3ff, 0x5, 0x8, 0xf800000000, 0x1, 0x80, 0x0, 0x21, 0x7ff, 0x7f, 0x5, 0x7, 0x9, 0x7fffffff, 0x6, 0xfeb, 0x9, 0x9, 0x7ff, 0x8, 0x20, 0x0, 0xffffffffffffffe0, 0x8, 0x1, 0x5, 0x8, 0x7ff, 0x0, 0x7, 0x100000001, 0x6, 0x6c4b, 0x0, 0x5b7, 0x9, 0x58, 0x2, 0x1, 0x5, 0x200, 0x7, 0x2, 0x9, 0x2, 0x80000001, 0x5, 0x9, 0xdc1, 0x1c, 0x9e, 0x96ae, 0x94d, 0x3, 0x9, 0xb213, 0x8, 0x81, 0xff, 0x10001, 0x100000000, 0x2, 0x5e9a, 0x4f5, 0x6, 0xfffffffffffff6f0, 0x101, 0x0, 0x101, 0x17, 0x100000001, 0x1, 0x0, 0xef, 0x7, 0x80000001, 0x519, 0x0, 0x6, 0x6, 0xa6, 0x5c54, 0x0, 0x3f, 0x2, 0x1ff, 0x9, 0xfffffffffffffffb, 0x80000001, 0x31, 0x7ae, 0x4, 0x0, 0x100, 0x101, 0xfff, 0x10000, 0x8, 0x2, 0x3, 0x20, 0x2, 0x9, 0x9, 0x0, 0xc96, 0x1f, 0x5, 0x7ff, 0x40, 0x1f, 0x4, 0x1, 0x2, 0x2, 0xc4, 0x7, 0x8, 0x3, 0xad5, 0x3f, 0x800, 0x3, 0x200, 0x0, 0x9, 0xfff, 0xfffffffeffffffff, 0x53a9, 0x3, 0x1, 0x6, 0x4, 0x400, 0x10e6, 0x4, 0x4, 0x8, 0x0, 0x8001, 0x9, 0x6, 0x160c, 0x9, 0x101, 0x4, 0x8, 0x8c4, 0x1, 0x401, 0x2, 0x9, 0xfffffffffffffe00, 0x5, 0x4, 0x3, 0xc23, 0x5, 0x2, 0x2, 0x4, 0x100000000, 0xfffffffffffffffe, 0xf5e, 0x23, 0x4, 0x400, 0x19960000000, 0x1ff, 0x5, 0x0, 0xf309, 0x1, 0x99e, 0xbab6, 0x9, 0x2, 0x2, 0x10001, 0x3, 0xd69f, 0xe1, 0x7a3, 0x5, 0x8, 0x7, 0x7b, 0x40, 0xffffffff, 0x8001, 0x9, 0x3, 0x2, 0x6, 0x65f9, 0x0, 0x1000, 0x2, 0x100000001, 0x3, 0x4, 0x0, 0x10001, 0x400, 0x8001, 0x7, 0x2, 0xf83, 0x6, 0x1, 0x4, 0x6, 0x3, 0x3, 0xc662, 0x5, 0x6, 0x100000001, 0x9, 0x2, 0x0, 0x4, 0x7, 0x502c, 0x3, 0x3, 0x0, 0xffff, 0x4, 0x2, 0x12, 0x3, 0x6, 0x8, 0x1, 0x100000001, 0xe24e, 0x1000, 0xe2, 0x5, 0x34, 0x800, 0x2, 0x7, 0x2f, 0x6, 0x3, 0x0, 0x8, 0x8, 0x7, 0x8, 0xffffffff, 0x7, 0x400, 0x81, 0x3, 0x3, 0x0, 0x3, 0x3, 0x4, 0x81, 0x9, 0x7f, 0xffff, 0x8000, 0x47, 0x1, 0xffffffff00000000, 0xfffffffffffffc00, 0x1ff, 0xb056, 0xe0cf, 0x80, 0x200, 0x200, 0x3, 0x8, 0x1, 0x8, 0x1, 0x0, 0x9, 0xfffffffffffffeff, 0x80000000, 0x0, 0x2, 0x80, 0x3, 0xfff, 0x8, 0x60000000, 0x0, 0x800, 0x2, 0x0, 0x401, 0x593e, 0x401, 0xfff, 0x75d348a3, 0x2, 0x80000000, 0x0, 0x7, 0x1, 0x9, 0x8, 0x2, 0x7fff, 0x1, 0x860, 0x8, 0x155, 0x7, 0x5, 0x2, 0x401, 0x3, 0x7fffffff, 0x6, 0x66, 0xdb, 0x101, 0x7fffffff, 0x8, 0xffff, 0xffffffffffff8000, 0x6, 0xab1, 0xbe, 0xbc7, 0x8, 0x7, 0x10001, 0x8000, 0x40000000000000, 0x0, 0xffffffffffffff0f, 0x6, 0x749, 0x1, 0xffffffffffffff7f, 0x9, 0x1, 0xfc00000000000000, 0x3ff, 0xfffffffffffffffc, 0x4, 0xfffffffffffffa59, 0x3, 0xfffffffffffffffd, 0x4, 0x200, 0x7, 0x9, 0x1, 0xffffffffffff8000, 0x4, 0x3, 0x61, 0x6, 0x2, 0x4, 0x8, 0x3, 0x7, 0x9, 0x3, 0x1, 0x0, 0x4, 0x3fffffffc0000000, 0x5, 0x1000, 0x5, 0x266, 0x5, 0x4, 0x911, 0xfff, 0x80000000, 0x0, 0x100000, 0x5, 0x0, 0x3ff, 0xfffffffffffffff8, 0x0, 0xf3, 0x8000, 0x0, 0x6, 0xffff, 0x200, 0x80000000, 0x0, 0x6, 0x6, 0x7, 0xff, 0x1ff, 0x8, 0x1, 0x1ff, 0x0, 0x7, 0x8, 0x3, 0xa624, 0x4, 0x67, 0x2, 0x0, 0x882, 0x4, 0x5, 0x3, 0x8, 0xdf, 0x6, 0xc70, 0x0, 0x4, 0x3cf, 0x1, 0x9, 0x0, 0x0, 0xffff, 0x99ef, 0x7b1, 0x1, 0x80000001, 0x7, 0x592d, 0x1, 0x648, 0x9dc, 0x7, 0x3ddc, 0x2, 0x6, 0xffffffffffffb365, 0xffffffff, 0x100000001, 0x3, 0x9, 0x0, 0x101, 0x9, 0xd1f3, 0x200, 0x3f4, 0x3, 0x5, 0x4d0, 0x4, 0x7, 0x1000, 0x8001, 0x4, 0x8001, 0x7ff, 0x0, 0x5768, 0x401, 0x9, 0x8, 0xfffffffffffffffc, 0x4, 0x7, 0x80000001, 0x10000, 0x4, 0x101, 0xfffffffffffffffc, 0x1ff, 0x4, 0x4, 0x2dc4, 0x8, 0x9, 0x6, 0x101, 0x2, 0x2, 0x65d, 0x7827, 0xffff, 0xc4, 0x1000, 0x5, 0x7fff, 0x4, 0x101, 0x4, 0x2, 0x6, 0x4, 0x1, 0x10001, 0x3, 0x8, 0x2afb, 0x10001, 0x80, 0x20, 0x8, 0x3, 0x3ff, 0x7, 0x47, 0x5, 0xc0d5, 0x1f, 0x82e8, 0x2c, 0x10001, 0x4a, 0x8, 0x7f, 0x4, 0x1, 0x34e5, 0x9, 0xfffffffffffffffd, 0x4, 0x3225, 0x3, 0x6, 0x84f, 0x400000000, 0x9, 0x6, 0x1, 0x100, 0x4d68, 0x800, 0x200, 0x2, 0x5, 0x0, 0x0, 0x7, 0xffffffffffffffc1, 0x40, 0x2e, 0xdba, 0x5, 0x4, 0x9, 0x100, 0x10000, 0x0, 0x80, 0x5, 0x3f, 0x20, 0xf6f, 0x9, 0x100000001, 0x0, 0x9, 0x3, 0x8, 0x1000, 0x0, 0x0, 0xfffffffffffffff8, 0x9, 0x5, 0x981, 0x5, 0xfffffffffffffff9, 0x2, 0xedc0, 0x4, 0x5, 0x1, 0x2, 0x828, 0x7, 0xfe, 0x4, 0x1, 0xc4b, 0x7, 0x1, 0x3, 0xf501, 0x80, 0x7, 0x0, 0x400, 0x1f, 0x7, 0x2, 0x100000000, 0x4, 0x8, 0x3, 0x5, 0x9, 0x7, 0x80000001, 0x0, 0x1, 0x8, 0x284f, 0x100000001, 0x400, 0x20, 0x5, 0x1, 0xfffffffffffff000, 0x30a2, 0x7ff, 0x1000, 0x0, 0x4, 0x6, 0x5, 0x8, 0x5, 0x9, 0x3ff96e41, 0x2, 0x9, 0x81, 0x5, 0x200, 0x0, 0x62, 0x2, 0xaa56, 0xc36, 0x8fad, 0x127896e0, 0x2, 0x1ff, 0x7fff, 0x7, 0x8, 0x3ff, 0x6, 0xffffffffffffffd4, 0x100, 0x23, 0xf814, 0x0, 0x200, 0x3, 0x102c, 0x2, 0x1f, 0x101, 0xe0ae, 0x100000001, 0x2, 0x108, 0x7, 0xfff, 0x8af, 0x40, 0x7fff, 0x400, 0x7f, 0x1f, 0x8, 0x1, 0x100000000, 0x4, 0xce5, 0x81, 0x44c, 0x4, 0xffffffffffffffff, 0x100, 0x99, 0x7f, 0x8, 0x2ae, 0x6, 0x6, 0x960, 0x8, 0x401, 0x9, 0x902, 0x0, 0x80000001, 0x9, 0x3f, 0x1000, 0xfffffffffffffff8, 0x2, 0xf, 0x8001, 0x0, 0x7fff, 0x8, 0x9, 0xffffffffffffffff, 0x8a1, 0x5, 0x101, 0xac, 0x8, 0x9, 0xffffffffffffffc0, 0x0, 0x1, 0x7, 0x3, 0x0, 0xbe, 0xfe, 0x1, 0x0, 0x7, 0x4, 0x98b2, 0x200, 0x7, 0x80, 0xa15, 0x8, 0x2, 0x3, 0x663, 0x4, 0x6, 0x2, 0xff, 0x86, 0x6, 0x200, 0x100000000, 0x80000001, 0x5, 0x6, 0x1, 0x4, 0x4, 0x5, 0x4, 0x7, 0x7, 0x696, 0x5, 0x6, 0x4, 0x8000, 0x7, 0x1, 0xffff, 0x8, 0x1, 0x3, 0x0, 0x0, 0x4, 0x9, 0x40, 0x7ff, 0x8, 0x8, 0x5, 0x4, 0x9, 0xfffffffffffffff7, 0x1f, 0x2, 0x3, 0x3, 0x9, 0x100, 0x6, 0x4, 0x100000000, 0x0, 0x7, 0x200, 0x2, 0x81, 0x4, 0x8, 0x6, 0x8, 0x8000, 0x9, 0x8000000000000, 0x3, 0x2, 0x2, 0x3ff, 0x0, 0x9ce, 0x5ca, 0x4, 0x0, 0x167c, 0x9, 0x5, 0x3, 0xf89, 0x1, 0x3, 0xd19b, 0x0, 0x8, 0x1, 0x0, 0x6, 0x6, 0xffff, 0x7f, 0x2, 0xbcee, 0x1, 0x0, 0x4, 0x6, 0x5, 0x1bd4, 0x8, 0x5, 0x6fef, 0x94bd, 0x4, 0x6, 0x381d82], "e95f33ff9c961bd88e1c0c9e5cf83209dd7b0448c68c38ea91efd8465e73f8650741520d"}}) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000045c0)={r4, @in6={{0xa, 0x4e20, 0x4000000000000000, @local, 0x4}}, 0x4, 0x0, 0x13a8, 0x400, 0x48}, 0x98) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000004680)={r3, 0x1}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000046c0)={r4, 0x8000}, &(0x7f0000004700)=0x8) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000004840)={&(0x7f0000004740)=""/195, 0x1000, 0x800, 0x1}, 0x18) getsockname$netlink(r2, &(0x7f0000004880), &(0x7f00000048c0)=0xc) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffffa) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f0000004900)={0x0, 0x2}) prctl$PR_GET_FP_MODE(0x2e) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000004940)=0x2174, 0x4) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000004980)) fsetxattr$trusted_overlay_origin(r2, &(0x7f00000049c0)='trusted.overlay.origin\x00', &(0x7f0000004a00)='y\x00', 0x2, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000004a40)={{0xa, 0x4e23, 0x10000, @dev={0xfe, 0x80, [], 0x1f}, 0x6}, {0xa, 0x4e20, 0x4000000000, @local, 0x7fffffff}, 0x1, [0x0, 0x4, 0x1f, 0x1, 0x8, 0x9d2, 0x7, 0xffffffff]}, 0x5c) 05:45:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x81) r3 = gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getresgid(&(0x7f0000000100)=0x0, &(0x7f0000000140), &(0x7f0000000180)) lchown(&(0x7f0000000040)='./file0\x00', r4, r5) timer_create(0xfffffffffffffffd, &(0x7f0000000680)={0x0, 0x12, 0x4004, @tid=r3}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r3, 0x1004000000016) r6 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r6, 0xc038563b, &(0x7f0000000200)={0x1, 0x0, {0x1, 0x20, 0x4, 0xd5}}) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000600)={0x53, 0x0, 0x8, 0xfffffffffffffdfa, @scatter={0x1, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)=""/137, 0x89}]}, &(0x7f0000000280)="2d0e02abee61e2ae", &(0x7f00000004c0)=""/196, 0x0, 0x4, 0x1, &(0x7f00000005c0)}) close(r1) 05:45:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00005c4000/0x1000)=nil, 0x1000, 0xfffffffffffffffe, 0x2, 0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000000)={0x0, @initdev}, &(0x7f0000000080)=0xc) r2 = getpgrp(0x0) r3 = syz_open_procfs(r2, &(0x7f0000000040)='maps\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x1, 0x2000000000002) ioctl$UFFDIO_WAKE(r3, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000100)={{0x0, 0xffffffffffff7494, 0x7, 0x5}, 'syz1\x00', 0x28}) 05:45:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x2e00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:14 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:15 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x8, 0x3, &(0x7f0000000080)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2]}, 0x48) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x8000, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000200)={0x30, 0x5, 0x0, {0x0, 0x5, 0x400, 0x89d}}, 0x30) write$P9_RAUTH(r1, &(0x7f0000000240)={0x14, 0x67, 0x2, {0xe, 0x4}}, 0x14) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000100)="dd45cc808806db306ee4d9d23032261bb68fd8eb417c03437b5b9a6caa5e1e764b406a01616817a0bc7a239bdaf902a94ad8e08851c99ad4cc828221cf39f0f364e2d38fc6b86d0e1bf2a5ec21608a3090ed326ff8cee708ef0d063fe4d47d16b607a4e6c42896ef01b3b8697cd778e1feb2267354c6e16183944d4433ad94789ed42bffc41225cadddfd6d9700ae3d173f9") 05:45:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x17c00, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d31590", 0x43) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4fea) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) poll(&(0x7f0000000000)=[{r2, 0x4}, {r4, 0x1000}], 0x2, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) 05:45:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d31590", 0x43) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4fea) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) poll(&(0x7f0000000000)=[{r2, 0x4}, {r4, 0x1000}], 0x2, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) 05:45:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:17 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)=0x1) read(r1, &(0x7f0000ec6000)=""/50, 0x5f) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x100000001}}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3, 0x3}, 0x8) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f000001cfb0)={0x0, 0x1, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 05:45:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) pipe(&(0x7f0000000240)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000480)) r2 = syz_open_dev$swradio(0x0, 0x1, 0x2) r3 = dup2(r0, r0) r4 = syz_open_dev$rtc(0x0, 0x0, 0x6000) stat(0x0, &(0x7f0000000740)) write$P9_RGETATTR(r3, &(0x7f00000007c0)={0xa0, 0x19, 0x0, {0xa08, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x6, 0xffffffffffffff96, 0x3, 0x0, 0x101, 0x3, 0x0, 0x7, 0x6, 0x0, 0x0, 0x401}}, 0xa0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000340)=""/35) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_buf(r2, 0x29, 0xef, &(0x7f0000000380)="b58807faa239e783718da25f66325fbc4ba5a0321e0511dc0de30162c0a2708e585d0697d96ab914bc5fc1251c8dace40e335a7de5cd8ca3bc43432047c9b943d31590", 0x43) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0x4fea) sendto$inet(r0, &(0x7f0000000000), 0xa805000000000000, 0xc0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) poll(&(0x7f0000000000)=[{r2, 0x4}, {r4, 0x1000}], 0x2, 0xaaf6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x40}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x20f3}, &(0x7f0000000200)=0xffffffffffffff86) fallocate(r4, 0x1, 0x80, 0x4) lseek(0xffffffffffffffff, 0x0, 0x4) 05:45:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f15, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:17 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xa000, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x64a) r2 = socket$netlink(0x10, 0x3, 0x8000000004) accept4$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000100)=0x1c, 0x0) dup2(r2, r0) writev(r2, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 05:45:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES64=0x0]], 0x1a}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) prctl$PR_GET_FP_MODE(0x2e) r1 = syz_open_procfs(0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) 05:45:18 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000040)=""/183) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000000, 0x80810, r0, 0x0) r1 = syz_open_dev$midi(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) msync(&(0x7f00000cc000/0x4000)=nil, 0xc00c20, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) io_setup(0x800, &(0x7f0000000180)=0x0) io_submit(r3, 0x5, &(0x7f0000000640)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x10000, r0, &(0x7f00000001c0)="102534bb31c77598b3bec040b90587cfd8349ace0ad63fe4cb7a0312679448f3619167c7839135d5c051db4fd1e36907d5a9dcc4ab4fb15d09b649dfa9a324d87ba5e2106ca7", 0x46, 0xfffffffffffeffff, 0x0, 0x0, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x34, r1, &(0x7f0000000280)="4a8582629e497047336328368ecbfd9778dee036ae22f7726790169daa50b0c270585abd1ab33775fe73e7be008574f7d0cfdf8bb901165704bcd33ae434e55d8f2b3bda86304f553c326e064e47fecb0d90693e5b21e13290e359e44638c38aeba5c171fac7df639474e6ef67dd7a37fc8b87dc7cb5c2c4b1ec054a83d97fd67703c35db59a39f240a6b111356e203f9dcf243dcfd7c8779a7a3bb6e8fd4fa63741689e451de29ab83428e2a165ec38ad", 0xb1, 0x9, 0x0, 0x1, r0}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x2, 0x6, r1, &(0x7f0000000380)="77f25555f8591dcd0bf21b0573332c71704bd47fcb6a0102ba5c170d0613f90e71eb87d2113d081042980b69bf96780b22972c9838fddb63e78e501061ac5711c37ccabfdac8801eb20b26847ed43e6e69e2d137280bba7b678746172970f0c2dcc9e486dd661a697e67a1248ead9ad6240206f855dfb30a53cae6d4d7377e1ee735634f25a2df75a70872bad8e136e1bae4afb780", 0x95, 0x4, 0x0, 0x2, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x8, r1, &(0x7f0000000480)="6142a19d463a13648263f012818262ff4c9ec2049b81e4c4090a42efc9d7d26e6c1734fb377c926ac8b4ab", 0x2b, 0x2, 0x0, 0x3, r1}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0xd, 0x0, r1, &(0x7f0000000500)="de8b109bba5e0932ea4c98690191abe57424b28367a73953c9bc8242ec09a311935dde640d867fad2f3cf1e9bd64b2825a0a34a5a7b99987d6bbce02d9c56e4765503fbc65376e78e2a7deeba0b7a5aaa0b8a22a434e510f9d406f8d5bf867e8db141746a67d87d969c431b166efba4d496c68beda502deae15252f619210d784f8852c7db0c048bfe516a63e5661294a9ecd676e6add4a7047ebf1750a61e0117c4acb77c2796608141c41385626723e169471cc9b7efe9a5638f06f0594d04ea61c71695160af2f03c", 0xca, 0x5}]) sched_setparam(r2, &(0x7f0000000140)=0xffffffff) 05:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f32, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:18 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r3 = accept4$packet(0xffffffffffffff9c, &(0x7f0000001180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000011c0)=0x14, 0x80800) sendmsg$xdp(r2, &(0x7f0000001380)={&(0x7f0000001200)={0x2c, 0x2, r4, 0xf}, 0x10, &(0x7f0000001580)=[{&(0x7f0000001240)="be6d03b45cba57f091eb8e36fb23eb5e5fd9b78683711f7f5f140adfefe5dfba7347136aa56c68a036c17654c6b689e69ccf7b5c6f81a67defa43351dce9c90b2aafd357e6be332ca2", 0x49}, {&(0x7f00000012c0)="5324ca312b7f07e8db0e", 0xa}, {&(0x7f0000001300)="eaf6befd44074bda40bdbe532166", 0xe}, {&(0x7f0000001400)="cd8c964599ad4c1ee840222f9f0dea4790a19ec537d063f2f27b568ee29c51c2601ba190a5ea9a86fc06ec9393ff0504e2fcb6866e2aba17fa831dd866001156f66bd7d28fb1a92eb0a4732aa5cb4f556f3f113c4bb122bec618fcbf25e75b0d94f8b02c799605487727b6b4b5ef10a90e04f9bef64a645106ae42c68bd52db95947bfd4b7b538", 0x87}, {&(0x7f00000014c0)="42f29b129fb98f712b60eb1f9436e0bff138b16e72451e17c4ce0dddae71f05dbe9160feaa2a7264f2ca25c423ce211dd7c32d84b6ce8dec87cdd1807218f2b4224897abef88d113953544e4de04b7567186c74cfb777e9c150e9a30fae5fc1dc44f7d0d7dd091ff5ca61ae45239f757702dd63fdb1275f40f68a7ecb2edd566aa29984de4cb2ed20b555dea536a1fff05cee71c3580a812e262", 0x9a}, {&(0x7f0000001340)="ca16d3e49eabab5341ab067e30979644e88be667b4a928160ff7d3391b8cd7b0f94c33b3f080c82bbe7795fc1164d4b8b36f26", 0x33}], 0x6, 0x0, 0x0, 0xc0}, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendmmsg$alg(r1, &(0x7f0000000840)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="249d0bf74028b31190699a0f4da9f3d8bf71afadae3a87acaacf4ecec896282342b906e846ea236046f8e7f07982f9dd01", 0x31}], 0x1}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp(r5, r6, 0x6, r3, r0) 05:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000180)="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") ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x17) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000280)={0x9, "e1b110095c5ae6b3777e9bd98f7dda587581f84ea32d69aaa769feaefef0b328", 0xa80, 0x1, 0x3, 0x2, 0x5}) ioctl$KDENABIO(r0, 0x4b36) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x8400, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001440)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001480)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000001580)=0xe8) getresgid(&(0x7f00000015c0), &(0x7f0000001600)=0x0, &(0x7f0000001640)) r6 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001680)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000001780)=0xe8) r8 = getegid() r9 = getpgid(0xffffffffffffffff) fstat(r1, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001840)={0x0, 0x0, 0x0}, &(0x7f0000001880)=0xc) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000018c0)=0x0) r13 = getuid() r14 = getgid() setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0xfffffffffffffffd, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001900)=0x0) r16 = getuid() getresgid(&(0x7f0000001940)=0x0, &(0x7f0000001980), &(0x7f00000019c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001a40)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a00)='systemwlan0eth1\x00'}, 0x30) fstat(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001b00)=0x0, &(0x7f0000001b40), &(0x7f0000001b80)) sendmsg$unix(r2, &(0x7f0000001d40)={&(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001400)=[{&(0x7f00000003c0)="dd3a84e16e0b304ca0ff20c7399b3b8905f149a1f2b64e31f836ed1edd7ee4ed0fe54d19c15ae5bf9475744597431573ef5b05895825b4335d14344057898f8aec4694643b6b9adbcbd0d2d2a2c11ccd1c65399d040c01e22a5d9c8bac5bc8068ed824cac97d27c155151e44dff7379f3ff8f5ff02345486102e05c6ee58136284f67abdf69325354fbbd50a95a7ffb6e9a4008c151a85d0dc13d87d52c5af4c573b4a1a1250b25aa65b290ce9cde4b945b6699c891588de73797870145b0f44005c2f4c64074fd38fed1e7e32d37e714695d18c3e6be0e2f45364fb8cf2469915811c865cd6d3e35b1fdc60c79288a31479ec6384bd10466cbbdf710586eb1e182b62126aa2ecaf3955cf0d64c3061cb2380c678969eb21b3830658d8af9e074918a1ec0a3e5c97e2e24aa9150530cf78f821b0a5466ed51bca2c85ba21f112b4a11f8032da6ab315a7fa8c040d7f99c468db8d8356c98f8cb99987d6d82c0d551ccdb4b824ebc383323e326ed615a3add7dac48f83c5a9e4cb60d3d7fce8d994fbde1034624e8b28729414803ce18bdba46e5d5ed4f750b1ee0a42d307431fc795c92ce77f848fbeed99c4baa81d9bafac616c34713e00aa8a65e0a162f5d59b0b55a4a37f6287efed95ba1cb94bc7309fa15420a8097a228cd64b5386e90c7a0684798227fc9320520063fef15f0ff1d4cb15346558985c940a91c3dc9939317e5b9e748d196a2d1f335e0cde1669f871a0e40bb9451918e4fd380b13c1f6d0dab513ee124ba46531532fbc3f18ba8db88a97a2afa737ceeb4a017b0adcf1691a9f59d9009e7a95331530e87b063027a277197c9ea6a2b063c39436d39e5dd449494a98b3a36a8fac80d323116132ff9ebdbf6a0655e3f971511bb053c42589fbf19c1e7542591e5810f816ec6fd8349a853635e995ab9f5cb2eb9e0fc6ced27009a9c8f9b0c22184c1ac03efd560850033cd39e961aeec5a78451f83aeac73d3762bea5b339315c9cf44d8d80234cd910b58d9f70572b6f5b383132f1bcfbdab5d98e845dd5935f7976cf2523cd2b07b939a9407f7d8a7f9d05329ad3db64b3ceede66e6bffff486a0f35fa796dfef9b1ae4b3fd6c8de3a59047b91b2216c528be05eb5a8dd5073763300c8a84078ca167f37fcff43ff7ca2ce02102d82d3caa3fe66e76930356aa4b129403aef16b567e2416ea470a3675a51ab7d4991f5b89b5e2bb694edff8807127573cf05095e1b0d3b484d456ee95055982c119ab4ba08bc8fdc69e38c6431a6621e0223c1daaab96e28d4b5e234adecb1907fe2479541ab810a09caa5399e8b6f91da98b36aefe8c0092883d7cbb0b978530fd2a7c52b5ebf224ace5e12a8ce71b35265c834e9706aeaf05175e769ca641c0b19630aca140ba27822de54a0a34c0f4baf7742b08bc6ddf968f4740396a73367204687aa87b1a1896b6c540bd8afb4648ed62aca9234fa4e66a8959664256557c32eb4540be6416845c7a7960ac0104e353b5677cdeadf5d5af62de82b6b6f696fe0e111be91a7b631592f72d2ad18112ca0208c0734cc60ff097603c0eee2e3ce06fc6f5f2b23054742a6ad3b1f9cd3d9290fc6dc09b018266c4f5b87c3a1833c12b4af49fe5ff283a8741c4c2999a7ca663d5372e78a5fd6c2310459571fdd18b57bc0485978107e091387bc746203825c6f06d9757b7424d0e162d1e8a977a7dd57ff89740a3fd17eafd8e2fa9e663fcc939121ff24808a65632463d3adf5ab05774eab67bf10923706f6eb292b098e631b6e3d72a50d3228a9736a84487c28c687ed5d1b51ea1b81308ed3d5a4896f8059b48e1647bc782103e85dc0eaaf3bcc1d9d7937f8238fb34589d3e1a58894ac3f69e19b569893a512efc73db1dd4a0fe13ff64248b4e0aa6f94a7409f3c8467aa1acb0f012540a0e624a57d80f375d07f1e6265a0bc5037638549cb5840d2c7b8aaba8ef1fbd381abab28ccd1ce303ba4e02581b28d6899e2726c506be20bf63933e736fd93f2004b321e6c471c8b850a2bca5a50ba954176e22d9991fef3ce2d5e11b6fde8c3e553653329be03f94ae7bd32900a5973acd7f3d845b7be8105f8652ad1c15f9ebacef5711f0c291ae9c550210e69080ceea7199671e5c1c775b020acc43c64f2c6e4f3b88ba91d5123a4b6ef478c6fa26bb734e2fc5ed12f83a670bd5643d5b1e741fa0726e5773124bba863a061061a8ad9d25a1113406760a59e08643849a9771d0ffdeffccefb9f76537584138976e845b63bd68961549cc07cf6c43ba1a964be063beab7cf730c0221cc6c987c81a4bcced469e21fc9a0ab11536ca40764f5cdd7aabf132b7f971bb480fbf737b38b17b66b391b06f996b372db04ef0d8396720dedcbb9dbd2fd17f7c59eed3efd21732def367d73ccbc01016086cb4fc40b5537d1107d5ff5e03d7c7944cc453b6a829e84cffd972cf901c3c6e2b830c5b3086fc789d8e3c145b532537ad444f812d70b1f0ab6c69f583d4847ab5e4fca4df2f060a65efe873345f88a24d4ba7e165e91681a9f2b79b03a8e3c6abba14083ce992d8c7406be77833fe4b796254451c034e4959d1543d4c5dda78820eb7b8dbf4db60816be45deaf40f5c774ca70b06e083928f97b32070da3d61a8155a2106ba04a7442a237ec7a1d9848ae5722e9e381ebe074174fdcc080381429009d958d1a9fbf191ddbd74e24594b9033caaa8fa1c95047b7d7af00fd5fd7948adcd67aeee42d165516ead6a9b513c9cfb7f32b295e7cf84e337d17d2f6d6b42ddfe356289b6039f3444bca737701432b7727909ef339615017be8ae80b6b30afc6e715ab5b568e3dd2c1e93755797020caa82564b0336bd4da0a799c79511ec6454354f5776627425ba983f7929865e38131202099f2a542ccb48157af881da8afd18b91cb162e8866617d6d2e36c42f5e1887a6ded54b050ca6ecae11a60734d013473143f0ceb80f1934e6dc00903dda129745bf9bd9de33f60f5c15322c679165a41693e2365aaee6cdeceb528a33b169454eac99457235ee5d2773dc1e604e74d3fab8d167b54c0b852430a92a339b7777e73bb30f707e71654688818539aae7ba7d91b62f43474e02768173610b63228ca6b57d9e7af1d767cd7df0b5732475f96714063c7b4a459ee43f8f4345d29ca22a927d8003a3ff5d2dd02b18a811450f3b5e1664d0e733630be3f2a2e42aee9d80e4766d87d48634c43c348703b74cb613307a0f4ec1e1f24f2b66801bf7c861343bf4d9e3fe6cbae48e6de829fed67901411752ab32fa310a9c6bcd490322600051b8bd4b817825345fd67799e266885f20b7b91c4ac1e93028e5fb0f47b71e663bfac75e003c517c923a406a7bdd02f7fc1e9a611179fe8970f9ecaa8dfff70c31230da00ad974fa57a703cac77ff262db20a003f9b91e41ef0a0162b20ea9c88045f6ab8a01d92cbc619495b15ab52def4271554f1dc26b0dfd4c05ea08ffe3969b31615a44f1d88112c9032bcec2d71af82fc6676be4f0062c57e85d17f7e547882d8c581ad5d6f8589fe0db5fa731e9ab8b5beae213a669605ee35290f6c89ba5ce3c8fe830c2e3888d8fcaa5dd81ae0acb7462ab3ff9d7f6044ef6e276148038b842bbd9c4e915ef946fff4df0fca465f82e2fc8d021f5c1895f518f757c3aa2777a59bde23c75dd1b942018ddcb66eff6801d7aaf8abdc007424217db48829c8c8316c45e529147bc40429cac95cc634d13078433e415082dd1ababfdacfa91615715a2c1ae018e928c8c0981b2226fab7401783693311bd651e34f26d1382625bcaad6672ff7e64ee176093fedb95f0df5b4cef8b53d5caf6ea848a074c9c920a55b4e79d79d3a64dd6b9e2f83c5dce5d0481831ed3b0b467a6c611d7f60606a55a4c49368dc248c965d3102b0b6af3d6987dd4f0670129c3b584346d2f4f91bf9dd5038ac27fea9f9db0d0e987ecae9158a826ec2364483e0a2575c82ff4c85bd4bca78adea9d6928b4f0498a1accb3f2885abdf478592566fca178837a24699c1d8ce6a04d1e79aaa450cac3829f835ebdccc9d63f18c13682bd99b231d467db06523eebcf34c3be8ef82b0bb291eb5e75090389b91153a418a3d0d88a96473b8fb278c251fd222cb814ad3ec45d3c945146ad6e19ded7a5beec19e37adfab2cec36bc8679b8b5b8c86b9e5788e132707e84169015e2e58698947f7bd870bd1e32064b9aff8db71b3bbb409c83542a321f49d7eac189d4e2dd62aa60a6d37cf0a9bd1299943ed60dfa5ed3f8901064541ec3068272dd974e94f6f99306bd5ac77b6109fb7814b84d861d713625664e6b179fbb369974048402caf0a533b02c336a8c6affd4ff57bfbf652e678b1f02ed2930ba8eca4285b640bcd5811248590c1d5e21b65d1849f0b693e3522ef580448e312350009c01dc3bab19667940dc1346fe8fbd5ebc988bec504f47cd0d48da86364c06d1c373ca91050cbb446ad4973839f229694d8152f209a0854e72c477045fd47e83db5c83ac2d80d7e13bc796423383134b256307be8cb780d3716fc8a79bc16a5670faf7d093a420f415744944cce6a7e7c2333823452a3bdf2593b4a275fa50932d5f52c739584b3de4ab4fe4e0e7e979541660fc5f24dcc052478e78e05053b56a90b95d21300c1ec5cd1f2a85f2fe78b1bf1d57d4e4b2e204a30f96642637481773509626823aff460b99b9816758610e516022324ec6721980645b9c69960b2b79b420dcd49ed7f574b7a1cca996b356d8d2f7436d9c305fb1d0e95c64a1c8e943a243fd66d85b4aff5da4b6dd4b4eaa85dcd94a43982152565695a5b0b601e2ad3ad338d33e9442ca9494fee436944afc38baea8f2777f86d5ce1f63e6a828ea47df46a8d1ab9b80ed1f3eb00118d0d7600d466f10377749a85531c19c23c0c6be5b5584ef9554b4c761ad67780af2a3f79fffbaf56b2df63f95248469fc93b764bdc042db4d2265123671b385c5dc54a076764781c986a890c86825ef1b840f9d55d0642afbc7b8f33c52566ca1c6b235914fb78b8fd41364ba3312608e16e4857a1c750cd339f12e515d20f15b50f22bf0be6c3159f19882ae3917c28e245f12ed2cc92f599ff1a3a217e35fdc4d1397412f4c574af4c59937aa84f1c644aa56dd9e0d664498b272d41e347dcb67136c9bfc5238c3e99b606ed5fed76cf433e9897d9ff77484d95c0d2f0a595b559926caff1a06e5da73ff3d55f7dbe792a013ce5906ba17fd1047aab13ac8b72cc7f6b11d7ccbc1039fc9d03173b10ad8ed9b1abfdcd6a544387d173d2c9688ed488483604a01bf69e15c2ac66dd594422e4d08f0ca6e3b187669c334461afdd4a9e68458c996c27a69d55733b89bc27aa48e634f84c69486000cb4019a59a272b48b862048716111c3426cf868fbd4b0762f3ecc92c6cce719a7b0889e90ddb14967b9cdc032fe2d743b55b103292330451f9f86421f10a4a596d0bdb7af58d08a6fd8df7996357e17d831a71d1eb68558a86954300e43a7c5b84297da6c7de2367fd42bea3c878fc9abd91681a9fe439d1dcf041f022d24a336f9844b85e7510b360cae6906190c8b1f16d4c86a0c13f1db34984807853c25ed1b07ef6210551fcf880432cabf121b1fdc70fb57564c66ec35888b018070f879143e06289cb335bb30bef95feccba9a2d873498cb4b3c1f5b711933446eb132bac190ad7194305b9fbb1e342eec1ee4589261bee43e81c882d2d297431436889140734d16c9adbb2d5d25fbb3ede2f553e75", 0x1000}, {&(0x7f00000013c0)="683110e10b0fdec616d824efd37072ed78a8152ff8c1fdf3c2", 0x19}], 0x2, &(0x7f0000001bc0)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @rights={0x38, 0x1, 0x1, [r1, r1, r1, r1, r0, r1, r1, r0, r1]}, @cred={0x20, 0x1, 0x2, r9, r10, r11}, @rights={0x18, 0x1, 0x1, [r1, r1]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r1]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}, @cred={0x20, 0x1, 0x2, r18, r19, r20}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r0]}], 0x150, 0x4}, 0x20040000) r21 = creat(&(0x7f0000000000)='./file0\x00', 0x18) ioctl$VIDIOC_SUBSCRIBE_EVENT(r21, 0x4020565a, &(0x7f00000000c0)={0x8001007, 0x18, 0x3}) 05:45:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fbd"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:18 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 5: r0 = socket$inet6_sctp(0xa, 0xfffffffffffffffd, 0x84) flistxattr(r0, &(0x7f0000000040)=""/206, 0xce) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}], 0x1c) 05:45:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:18 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xdc, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x3098c0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10800004}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x301, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000004) setsockopt$sock_int(r0, 0x1, 0x400000023, &(0x7f0000000000)=0x2000000000000e0, 0x150) recvmmsg(r0, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 05:45:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f3f, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') close(0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000080)) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) truncate(&(0x7f0000000040)='./file0\x00', 0x8001) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000100)=0x6) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="000000000000000045cd2b0c000000000000000781f71456000004000000"]}}, 0x5000000) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x2, @random="f76c8f2959af", 'veth0_to_team\x00\"\x00'}}, 0xfffffffffffffe66) syz_emit_ethernet(0x0, &(0x7f00000000c0)=ANY=[], 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 05:45:19 executing program 3: r0 = socket(0xe, 0xffffffffffffffff, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x6, 0x2000}, 0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54a607110000f30501000b000600000000000000cf", 0x1f) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000380)={0xaa, 0x20}) r3 = epoll_create1(0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x404800, 0x0) connect$caif(r2, &(0x7f0000000180)=@util={0x25, "3710931f5edc076bd5eb7ac2fb045e0d"}, 0x18) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x8000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r5, 0x800442d4, &(0x7f00000000c0)=0xfff) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x80605414, 0x0) r6 = dup3(r3, r4, 0x0) dup3(r6, r1, 0x0) 05:45:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd60d8652b00140000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50000000907800e12146c8455d5ba2a9c8178fbeba"], 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000003c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000001c0)='p', 0x1, 0x0, 0x0, 0x0) 05:45:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1f, 0x0, "e948f6abe4f393cecae62418b1c2c0200ebceea0b263266c314dc35fb4782eeee84a21e2f38cdb48302b37cb25f8b59a11b4738aa9e1aaa43deab559419a818e3d5ae0337b3b63866604743e18866c44"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x2, 0x5, 0x8, 0x8, 0x1, 0x51}) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000500)={0x6, 0x101, "a37d5f6e6ef34a1894a6d98593a122c1ceb7a67da91073d1df743fd426cb93f8", 0x31, 0x1, 0x7ff, 0x6}) sendto(r0, &(0x7f0000000400)="9156ffe047b5a0feefde9ab72d23515a7378d6eecb1abe4973e6c82a866863b1dffcb06f84aa4f87b22acecdb0c33f1deef476a86753fefb5ebc75575040a815b9ffeaa114b38656285c5671cd626c2f12696032c2ca4833dd9606b4a8d9ca6e030a0e1dc3e861d42a7a603c494f06a0c89d97c8bf97065bff9ef1f1adf85633792468e0e1d07709220fa8e7550e94ca894b5540e4d2dcfac429cd1406ca8e5b58eb371ae9396b70f957480b2849df27963df6146304e1d27a32ab709533267a7ac46abeba57e06eb52ace781afe7125391447f8474e3f06e79396dc68e96924e74c0f25471ee371a7a5442db4fb0ca24193cc0a", 0xf4, 0x0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'bridge_slave_1\x00'}}, 0x80) set_tid_address(&(0x7f0000000000)) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 05:45:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f52, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f0000000380)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000180)="0fae0165260fc79ff17c3e64f20f5f9ab94666b92d0200000f3266b80000aac60f23c00f21f86635030002000f23f826670f01cfb880068ec866b9800000c00f326635004000000f300f229b0f2297", 0x4f}], 0x1, 0x20, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @loopback, 0x8ec2}}, 0x7, 0x5, 0x2, 0x0, 0x60}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000080)='team_slave_0\x00') write$sndseq(r4, &(0x7f0000011fd2), 0xffffffee) read(r3, &(0x7f0000000000)=""/126, 0xfffffeab) 05:45:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000007140)='./cgroup\x00', 0x200002, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f00000001c0)=""/4096) r2 = openat$cgroup_ro(r0, &(0x7f00000011c0)='memory.swap.current\x00', 0x0, 0x0) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20280, 0x0) epoll_create(0x8) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000001200)) write$apparmor_exec(r2, &(0x7f0000000080)={'exec ', '\x00'}, 0x6) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000001240)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}}, 0xff, 0x5, 0x3, 0x6, 0x9}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f0000001300)={r6, 0x2, 0x7, 0x8, 0x101, 0x60c7}, &(0x7f0000001340)=0x14) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x40002, 0x0) fchown(r2, r3, r4) 05:45:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1f, 0x0, "e948f6abe4f393cecae62418b1c2c0200ebceea0b263266c314dc35fb4782eeee84a21e2f38cdb48302b37cb25f8b59a11b4738aa9e1aaa43deab559419a818e3d5ae0337b3b63866604743e18866c44"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x2, 0x5, 0x8, 0x8, 0x1, 0x51}) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000500)={0x6, 0x101, "a37d5f6e6ef34a1894a6d98593a122c1ceb7a67da91073d1df743fd426cb93f8", 0x31, 0x1, 0x7ff, 0x6}) sendto(r0, &(0x7f0000000400)="9156ffe047b5a0feefde9ab72d23515a7378d6eecb1abe4973e6c82a866863b1dffcb06f84aa4f87b22acecdb0c33f1deef476a86753fefb5ebc75575040a815b9ffeaa114b38656285c5671cd626c2f12696032c2ca4833dd9606b4a8d9ca6e030a0e1dc3e861d42a7a603c494f06a0c89d97c8bf97065bff9ef1f1adf85633792468e0e1d07709220fa8e7550e94ca894b5540e4d2dcfac429cd1406ca8e5b58eb371ae9396b70f957480b2849df27963df6146304e1d27a32ab709533267a7ac46abeba57e06eb52ace781afe7125391447f8474e3f06e79396dc68e96924e74c0f25471ee371a7a5442db4fb0ca24193cc0a", 0xf4, 0x0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'bridge_slave_1\x00'}}, 0x80) set_tid_address(&(0x7f0000000000)) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 05:45:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:20 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f5c, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x1f, 0x0, "e948f6abe4f393cecae62418b1c2c0200ebceea0b263266c314dc35fb4782eeee84a21e2f38cdb48302b37cb25f8b59a11b4738aa9e1aaa43deab559419a818e3d5ae0337b3b63866604743e18866c44"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0xff37) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x80, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000080)={0x2, 0x5, 0x8, 0x8, 0x1, 0x51}) sendto$inet6(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000500)={0x6, 0x101, "a37d5f6e6ef34a1894a6d98593a122c1ceb7a67da91073d1df743fd426cb93f8", 0x31, 0x1, 0x7ff, 0x6}) sendto(r0, &(0x7f0000000400)="9156ffe047b5a0feefde9ab72d23515a7378d6eecb1abe4973e6c82a866863b1dffcb06f84aa4f87b22acecdb0c33f1deef476a86753fefb5ebc75575040a815b9ffeaa114b38656285c5671cd626c2f12696032c2ca4833dd9606b4a8d9ca6e030a0e1dc3e861d42a7a603c494f06a0c89d97c8bf97065bff9ef1f1adf85633792468e0e1d07709220fa8e7550e94ca894b5540e4d2dcfac429cd1406ca8e5b58eb371ae9396b70f957480b2849df27963df6146304e1d27a32ab709533267a7ac46abeba57e06eb52ace781afe7125391447f8474e3f06e79396dc68e96924e74c0f25471ee371a7a5442db4fb0ca24193cc0a", 0xf4, 0x0, &(0x7f0000000200)=@pppoe={0x18, 0x0, {0x2, @broadcast, 'bridge_slave_1\x00'}}, 0x80) set_tid_address(&(0x7f0000000000)) connect(r0, &(0x7f0000000280)=@un=@abs, 0x80) 05:45:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000fd, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae05, &(0x7f00000000c0)={0x14}) 05:45:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000000)={{0x8d, @dev={0xac, 0x14, 0x14, 0x1c}, 0x4e22, 0x3, 'sed\x00', 0x4, 0x0, 0x4e}, {@local, 0x4e21, 0x4, 0x8001, 0x1}}, 0x44) 05:45:20 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) socket$isdn(0x22, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$netlink(0x10, 0x3, 0x400000000000a) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x8000ffffffff) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, 0x0, 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:systemd_logind_sessions_t:s0\x00', 0x2f, 0x1) 05:45:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:20 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000400)=@l2, &(0x7f0000000340)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{0x0}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{0x0, 0x0, &(0x7f0000006ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000006f00)=""/245, 0xf5, 0x1000}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x7}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008340)=""/4096, 0x1000, 0x49e1}}], 0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000000)=0x9, 0x8) ustat(0x4, &(0x7f0000000480)) bind$alg(r1, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000001c0)) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 05:45:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540100010500000000000000000000000000000000000000000000000000000000000000000000000000000001000000eca80000000000000000000000bc0c72704eab6b14c1768e701e490a97eca286b2b3c6bf8afa73b14f4737c25cbaee511cb2e4c236386089d973ada8979345f09ee72706f325e6f7c437cc89f9f52b390df00c3a54643f35ed86646139ad37c11e8a4f7d31a3b2ab03c4c9162e29048066", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000000000000032000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001007368613531322d617678320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c001700000000000000000000000000000000000000000000000000"], 0x154}}, 0x0) 05:45:20 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2000005, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x20400, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000200)=""/245) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x60, r3, 0x105, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x80}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffeff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2374}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x65}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x400}]}, 0x60}, 0x1, 0x0, 0x0, 0x10}, 0x8000) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000300)={0x2, 0x1, 0x2, 0x0, 0x5, [{0xb1a, 0xeb6, 0x8001, 0x0, 0x0, 0x80}, {0x6, 0x744, 0x400000000000000, 0x0, 0x0, 0x4}, {0x200, 0xc8, 0x210, 0x0, 0x0, 0x400}, {0x3, 0x4, 0x10000, 0x0, 0x0, 0x2}, {0x9, 0x9, 0x2}]}) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r4, 0x8946, 0x0) close(r1) close(r1) pipe(&(0x7f0000000440)) 05:45:21 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f79, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x2, 0x80600) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200)={r2, 0x1}, &(0x7f0000000240)=0x8) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000000), 0x4) shutdown(r3, 0x1) setsockopt$inet6_tcp_int(r3, 0x6, 0x3, &(0x7f0000000180), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000280)=[@mss={0x2, 0xcb}, @timestamp], 0x2) 05:45:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='syscall\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 05:45:21 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x87, @rand_addr, 0x4e22, 0x4, 'lblcr\x00', 0x4, 0x2, 0x63}, 0x2c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080), 0x4) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x1, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) 05:45:21 executing program 2: r0 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000680)={0x3, &(0x7f0000000640)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000000780)={r1, &(0x7f00000006c0)=""/135}) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x80000000, 0x40) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f0000000240)={0x2, 0x9, 0x10000, 0x52}) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cast6-avx\x00'}, 0x58) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x101280) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000080)={0x1ff}) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000e40)='/dev/vhci\x00', 0x0) lstat(0x0, 0x0) r5 = dup2(r4, r4) write$FUSE_POLL(r5, &(0x7f0000000180)={0x18, 0xffffffffffffffda, 0x6, {0x3800000000000}}, 0x18) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x191041, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$rds(r6, &(0x7f0000000800)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0xfffffffffffffca, &(0x7f0000000880)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000", @ANYRESOCT=r6, @ANYBLOB="0503080000000000", @ANYPTR=&(0x7f0000000900)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB=',\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='C\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dfd5590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000c15cc8e562eb84145e90cac616fb830dfd3ddc7ab4f108c1a2dad2bb5433b5daa70f3d0ef4167d602f982314670183b47c484f8b82cd0617be7facf3097c5df9a26ce9de9dcf35fa0088f251584cb65dc9d33a9887de64882d816ea69dffe1dd56edafa799d95298dc9e168066d0868bd548e771058c5f1cfea22cb604b1b1268a4a549f11749c47c7d805cde2b98b706dceec5cbb3b38b9cfa578adc501ac1d2c8e15f7afafc6ed78912be97898274810213e43e177ca95faec45de028d439a5e0e332d102477a253589376754fb72b6814dbfd"], @ANYBLOB="c600000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0f00000000000000899f7adad7172f72f536170bee555ca68219bf65087c822648c64b7da960ac10bc68eaae07ea6b0fc41eb3de7bd748a154c957a2f7a2d4e731c614c167a06ca301eca208000000b64364f6b963a8c9d2205aa89bdc8d8c484cd41f6578ee4c453f3ac965c9f8df3d9aa07105a20814ba63eb6e5b1c5a0d9a01d2510759838d9fbd3a49ff50b5952f6e2f3348ba6a19a3d476afcd8533", @ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="0000ff2f0000000000000000000000000000008d9b000000000000000000000000004f7076eb568512b42e21aa5d90ce0000c0c246acccd30ab57a7cf5bb720000000000000000e7ffffffffffffff0000504ed757efc6461a366e1650588144fb9dcee3b38aabfce0716446605fdf3d029961c4cd7090ccf2dc9e6e3e0b27c138e6f59fc8df928d3da0e46d8c069452c23f899151fe0d8b4b9707662c2722a4fd04847f81461e1a4007752abac608bf90e17895a68b1349ac840c151e9920e8965531d36abf17a480820b0c7ed299797e1b256bf918ebb53b0f40d4de1d67491c7d88c960"], @ANYBLOB="ffff070000000000", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='*\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000000000000000000000f000000000000000000000000000000000000000000000000000000000087263a0ba58ac8320000080000000000000000003137000000000000000000"], @ANYBLOB='M\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="f400000000000000", @ANYPTR=&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="db00000000000000"], @ANYRESOCT=r5], 0x48}, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) 05:45:21 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x80000, 0x0) ioctl(r0, 0x3, &(0x7f0000000340)="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") 05:45:21 executing program 2: prctl$PR_MCE_KILL(0x21, 0x1, 0x2) add_key$keyring(0x0, &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffff8) r0 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0xff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffff7f, &(0x7f0000000500)="da0373d9a376eefa62ced01d2ffd68ccfa44aa3d6f3418b39771f87d6d235bb8784f4207615de34a34213ac64759a809cf8bd0027c76ddacd76cd12d3759781a32d56be582a2baf3f5e6042029727306ea5d675cfa6a3f51fa7a5f11cde691e7989c191138ec") r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="000000008e9464a206bd25e188bcff0f000000000000ec2aa5588b8bff2e1c2222551fbc604e3e3b37d33db65ff8d115168aaccef4eeb7e1eb24c5700ebdff10ece5ca1f61e06965b298c8ce3dd02c68a147a8ec7063e74f0dd315fd4b8b8ca68aa7d1b08841e555727e8c767ee245828827867edc7a1153e1172ee0cdd40fff1408576dd34779fce9ab868692959ceba04e576d3c530d6671d7f1e3a0389707d71c3366af65da074ad23cade2cecfaf942b0b4dd95b532479a7c2c73146d1e82cb0b679aa2aafadc8ff4162836a56718e77701addfdce60d3eb930e566722278144ed5d8ee3a046372ad430cc00000000000000000000000000000000000000"], 0x100) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) read$alg(r0, 0x0, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x0, 0x400) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x201, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x1f, 0xfffffffffffffffa, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00008e5000/0x2000)=nil, 0x2000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)) pipe(&(0x7f0000000080)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000000)={0x0, r1, 0x6, 0xa7, 0x7, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x40000000000004, 0x32, 0xffffffffffffffff, 0x0) r4 = semget$private(0x0, 0x4, 0x100) semctl$IPC_RMID(r4, 0x0, 0x0) 05:45:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7f86, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:22 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:22 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9fb) connect$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x1}, 0x8) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x4000000) 05:45:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000080)=ANY=[@ANYBLOB="0fcb"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7fa4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:22 executing program 2: r0 = shmget(0x2, 0x2000, 0x208, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000780), &(0x7f0000000840)=0x2ee) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/232) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x3000, 0x244, &(0x7f0000ffa000/0x3000)=nil) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r8, 0x20, 0x70bd26, 0x6, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7ff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x840) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}, {0x2, 0x4, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x0, r9}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x1) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000d40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4c3480}, 0xc, &(0x7f0000000d00)={&(0x7f0000000a80)={0x254, r10, 0x901, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x100}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc5c2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7650000000000000}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x68a9, @mcast2, 0xf51}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @mcast2, 0xffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @rand_addr="d06bd64f079475744a147e840a03a00b", 0x18000000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1ff, @mcast2, 0x9}}}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x600000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x810}, 0x40000c4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x400000000, 0x8a000) ioctl$UI_ABS_SETUP(r11, 0x401c5504, &(0x7f0000000800)={0x7, {0x1f, 0x0, 0xffffffffffff7fff, 0xfffffffffffffff7, 0x7, 0xffff}}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r12, 0x8000000000000001, 0x9, &(0x7f0000000040)="a932b740", 0x4) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r12, 0x6, 0x4, &(0x7f00000001c0)=0x2bd, 0x4) connect(r12, &(0x7f00000000c0)=@generic={0x0, "abe1e4c812bbaba7bc61c3ba263dc6d2bdfd5b3de4ced21c2bdb14f6b67b750db6f95e6025ea6e4984fd7779d8086bcfc58f7dce2f435ef7ee8157de507ae82f32825bf776466a27ecb2e6dbc0f89d6e3ea79f2ee6e0f67ea38c0a4d9a5f6231e0c8c21e0ee7493cf4d18dd94515d8053b776341fbde34fb755957e42000"}, 0x80) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880)={0x7f}, 0xfffffffffffffc5b) close(r1) 05:45:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:22 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x3) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) 05:45:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:22 executing program 2: r0 = shmget(0x2, 0x2000, 0x208, &(0x7f0000ffc000/0x2000)=nil) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000740)='/dev/hwrng\x00', 0x800, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000780), &(0x7f0000000840)=0x2ee) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000080)=""/232) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x2, 0x3000, 0x244, &(0x7f0000ffa000/0x3000)=nil) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000d80)={0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) getresuid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000900)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, r8, 0x20, 0x70bd26, 0x6, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7ff}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8001}, 0x840) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000006c0)={{}, {0x1, 0x2}, [{0x2, 0x4, r3}, {0x2, 0x4, r4}, {0x2, 0x7, r5}, {0x2, 0x2, r6}, {0x2, 0x0, r7}], {0x4, 0x2}, [{0x8, 0x0, r9}], {0x10, 0x2}, {0x20, 0x7}}, 0x54, 0x1) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000d40)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4c3480}, 0xc, &(0x7f0000000d00)={&(0x7f0000000a80)={0x254, r10, 0x901, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x100}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xc5c2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff7f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7650000000000000}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0xa8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x68a9, @mcast2, 0xf51}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x5, @mcast2, 0xffff}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x81, @rand_addr="d06bd64f079475744a147e840a03a00b", 0x18000000}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1ff, @mcast2, 0x9}}}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xea8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x600000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}]}]}, 0x254}, 0x1, 0x0, 0x0, 0x810}, 0x40000c4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000001c0)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\x03\x00\x00\x00\xef\x00\x00\x03\xff\x02\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x06\x00', 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x2000000080003, 0x0) syz_open_dev$media(&(0x7f0000000280)='/dev/media#\x00', 0x400000000, 0x8a000) ioctl$UI_ABS_SETUP(r11, 0x401c5504, &(0x7f0000000800)={0x7, {0x1f, 0x0, 0xffffffffffff7fff, 0xfffffffffffffff7, 0x7, 0xffff}}) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r12, 0x8000000000000001, 0x9, &(0x7f0000000040)="a932b740", 0x4) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_tcp_int(r12, 0x6, 0x4, &(0x7f00000001c0)=0x2bd, 0x4) connect(r12, &(0x7f00000000c0)=@generic={0x0, "abe1e4c812bbaba7bc61c3ba263dc6d2bdfd5b3de4ced21c2bdb14f6b67b750db6f95e6025ea6e4984fd7779d8086bcfc58f7dce2f435ef7ee8157de507ae82f32825bf776466a27ecb2e6dbc0f89d6e3ea79f2ee6e0f67ea38c0a4d9a5f6231e0c8c21e0ee7493cf4d18dd94515d8053b776341fbde34fb755957e42000"}, 0x80) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000880)={0x7f}, 0xfffffffffffffc5b) close(r1) 05:45:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7fd6, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:23 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="d6eefc6a15677c9208000a00", @ANYRES32=0x6, @ANYBLOB="1800120009000100767469000c00020008000400e0000002"], 0x40}}, 0x0) 05:45:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f1238123f3188b070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x34, r0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) mmap$perf(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x10010, r1, 0x24) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) r3 = epoll_create1(0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) r4 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000013000)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0xc0145401, &(0x7f00000000c0)={{0x3, 0x0, 0x0, 0x3}}) r5 = dup3(r3, r4, 0x0) dup3(r5, r2, 0x0) 05:45:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a7ff3, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1103.348039] QAT: Invalid ioctl [ 1103.386104] QAT: Invalid ioctl 05:45:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r1, 0x0, 0x2, &(0x7f00000001c0)='^\x00'}, 0x30) r3 = syz_open_procfs(r2, &(0x7f0000000180)='autogroup\x00') ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000040)=0x7) getdents64(r3, &(0x7f00000005c0)=""/4096, 0x1000) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 05:45:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/4096, 0x1000}], 0x2}, 0x1) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, &(0x7f0000000100), 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001280)='/dev/zero\x00', 0x200040, 0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000012c0)) 05:45:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) r2 = getpid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x103000, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30}, 0x30) getpid() mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x200000, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000280)={@loopback, @remote, 0x0}, &(0x7f00000002c0)=0xc) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f00000003c0)={0x8, &(0x7f0000000380)=[{}, {}, {}, {0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000400)={r5, 0x1}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x7e, r4}) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="0000af915b0046a7b1a53163372baa13a21b7951a347fcfcc407859e61bfdc84155a02ccd461aaf80e404c13540d5ed1d98c150cb0b603e9ba03ea239fbfb0962c58681fe78d513d77affe10357a68f2702b06f67f918ebff0a681e4ed5735f7095d81"], &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, &(0x7f0000000300)='&') write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x3}}, 0x18) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80000, 0x0) 05:45:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r1, &(0x7f0000007040)=[{{0x0, 0x0, 0x0}}], 0x1, 0xc805) dup2(r0, r1) 05:45:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x201a8000, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1103.899675] tmpfs: No value for mount option '&' [ 1103.942024] tmpfs: No value for mount option '&' 05:45:24 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") setsockopt$inet_dccp_buf(r0, 0x21, 0xc0, &(0x7f0000000140)="7585217ee0b77eed6ad318c04c923150de49b657724211c8d1c04000accbcd62cf415d73eff6197d7c55d072f74b0d35f2c4c9841cd7fc4dfd5f3d570d9601f0d9890049f3c375cd0f9ac1bff9a8d39035238707d2a36526639b5d2167c6877d8fde4ee1b07e6ad47f67a701e6baf2363f598b0165140cfc91c627cef417991153e375c7056f934bff28cd1b8e02beaaa28cfd46a3a5fcc36d23b5e1973c85ab8f662393d17732b8a5922ea5bbb522b5d708", 0xb2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000ab9125a7356cedd3fb754afb917a8a263de3ccfb4b0600000000000000eaf15c", @ANYRES16=r2, @ANYBLOB="1100000000000000000001000000000000000141000000180017000000000000000069623a7663616e3000000000"], 0x34}}, 0x0) 05:45:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x2008000, 0x0) getpeername$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000240)={{0xa, 0x4e23, 0x6, @rand_addr="4c0d4d1f13bc7609565ea9ae71226f0b", 0x5db}, {0xa, 0x4e20, 0x9, @local, 0x6}, 0xb64, [0x80000001, 0x1, 0x3be, 0x10001, 0x1, 0x1ff, 0x40, 0x7fff]}, 0xffd7) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000180007041dfffd946f610500020081001f00000500000800080004001200ff7e", 0x24}], 0x1}, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x4000) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000380)={{0x2, 0x0, 0x1b, 0xf475, 0x400000000000000, 0x4, 0x2c, 0x3, 0x5, 0x3ff, 0x40, 0xfffffffffffffe01}, {0x4, 0x2003, 0xd, 0x11b, 0x1f, 0x9, 0x7, 0x3, 0x9ac, 0x80000000, 0x2, 0x9}, {0x2, 0x0, 0xd, 0x8c, 0x8, 0x9, 0xb812, 0x8000, 0x0, 0x0, 0x7, 0x8}, {0xe6d731993ca94089, 0x0, 0xd, 0x10000, 0xe2fc, 0x3, 0x3, 0xb, 0x0, 0xffff, 0xc7b1, 0x4}, {0xd000, 0x4, 0xb, 0x5, 0x9, 0x7f, 0x200, 0x80000001, 0x2, 0xff, 0x100000000, 0x6a74c0a5}, {0x5003, 0x1000, 0xf, 0x3, 0x7, 0x8, 0x4, 0x80000001, 0x2, 0x5, 0x7a72, 0x4}, {0xf000, 0x1d000, 0x0, 0x7fff, 0x9d94, 0x5df0, 0x82, 0x3, 0x81, 0x0, 0x5, 0x6}, {0x6000, 0x2000, 0x3, 0x1, 0x4, 0x9, 0x9, 0x2, 0x1f, 0x4, 0x9, 0x4}, {0x16000, 0x3000}, {0x1, 0x1000}, 0x40000002, 0x0, 0x4, 0x450034, 0x0, 0x0, 0x5000, [0x1f, 0x8001, 0x2, 0x5]}) inotify_init1(0x80800) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f00000002c0)={0x1, 0x0, {0x0, 0x7fffffff, 0x300b, 0x5, 0xb, 0xf, 0x3, 0x5}}) 05:45:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x4}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:24 executing program 2: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x600440, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000001c0)={{0x2, 0x4e24, @rand_addr=0x40}, {0x1, @broadcast}, 0x2, {0x2, 0x4e23, @remote}, 'vcan0\x00'}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter\x00') ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x101) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000100)={r3, 0x36, "0ac98b8c9b6bbbf60479ef6111c3c8b436b9664e7202de8b334d6a4d25a3e7c76d910700d115b466fff0ad4ac8857850555aac5b51d2"}, &(0x7f0000000140)=0x3e) 05:45:24 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000180)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) io_setup(0x9, &(0x7f0000000380)=0x0) io_destroy(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x4000000000000c) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x1e, 0x805, 0x0) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) signalfd4(r7, &(0x7f00000001c0)={0x4}, 0x8, 0x0) close(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0xfff, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0xffffffffffffff87) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000640)) 05:45:24 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt(r0, 0x8, 0x0, &(0x7f00000001c0)="65943504695fb80bdb55b337d3b44fe51cd8a5c6fc634f47d1ac0e88a22ef534a7999ffd0bafa682cb07be659c273b7ff55c341a2b027b204b6437e243", 0x3d) read(r0, &(0x7f0000000380)=""/28, 0x31) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000418f50)={{0x80}, '\nL\xea\xa0]\x9a\x00\x00\x00\x00\x00\x00\x00\x03\x9b?\xd4\xce\xc3\a\xe8\xef=\x13\xeby\x0e\xc9\xc6Z\xba\xf9\r\"\x9d\xb6\x92T.[x\xf8\xb2\x9e\n\'\x80\x0f\x00\x00\x00\x00\x00\x00\x00\t\xfbB\xf3vX\x97\x01\xa4', 0xa9824f69d1376637, 0x100042}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000240)={0xc1}) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000040)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) 05:45:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x5}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:24 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000040)={0x208000005, 0x0, @value}) signalfd(r0, &(0x7f0000000000)={0x1400000000000000}, 0x8) 05:45:24 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:24 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8000, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002500)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000002540)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000002640)=0xe8) sendmsg$nl_generic(r1, &(0x7f0000000280)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c0000001a00000027bd7000fcdbdf25150000002800810008009500", @ANYRES32=r2, @ANYBLOB="08176c7b81b2c9a69cdc67a6f35e0a6200", @ANYRES32=r3, @ANYBLOB="14008600fe880000000000000000000000000001"], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x408200) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') socketpair$unix(0x1, 0x200000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_NAME(0xf, &(0x7f00000000c0)='em8>0\x80\n\xd4evW#\\m\xac~\xc2{typmG-\x00\x00\x00\xa3\x05\x97\xa7M\xd1\x91\xa9\x03\xe0\xa7\xe9qy\xc7?\xee\xae\xec\xad\x96@/,\x95\xb4&K:\x9bE\xd6\x11\x8d\x99\x8f\x14c\x850\xf7\xf0\x98\xbbH :W\xf6\x92.Y\b\xb8\x99\xc2\x9d\x87\xda\xa0\xcb^w\xc7s\x86\t\xcd?\xbb\"\xb7!\xa6\xac\xbf\xab\xdc\xaaAi\rN\xf2\x81\x10V;L~\xd9\xdf/K\x19\x1baW\xdf\x7f.\xd0|xP\xd2\xbf\xf7\xd3\x97&\xdc\xbd\x008\x8b\xd9\x82\xa7\f*\xd84\xfb\xf8\xcb>\x8d\xe7\x8d\x0f\x81\f\xd7\x95Wg\xc4\xf0\x92`\xa7\xd8a\xfb\x01\xe4o\xb4\xda\xca\xcd\xf2\x8dZ\x9d\xbf\xe7&\x9fA~Y\xa5\x99\xa9b\x9c0\x16B&\xa4\xc5\xcc(\xfd\xcf+_\xff\x1c\xe3N\x7fr5h\xdd@\x87\x00\xc9N\xfd_\x06\xaao\x9a@\x9d)\x19\xaa\xdd\x03\x80\xba\xc5}=Uf\x87o') sendfile(r5, r4, 0x0, 0x71c) 05:45:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x7}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:25 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) dup3(r1, r0, 0x0) 05:45:25 executing program 5: socketpair$unix(0x1, 0x7, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = userfaultfd(0x0) r1 = getpgid(0xffffffffffffffff) sched_setscheduler(r1, 0x6, &(0x7f0000000000)=0xffff) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xe}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000913000)={{&(0x7f00004b3000/0x5000)=nil, 0x5000}, 0x1}) clone(0x2, 0x0, 0x0, 0x0, 0x0) sigaltstack(&(0x7f00004b5000/0x3000)=nil, 0x0) read(r0, &(0x7f0000910000)=""/100, 0x64) 05:45:25 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000180)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) io_setup(0x9, &(0x7f0000000380)=0x0) io_destroy(r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) r4 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SG_GET_PACK_ID(r4, 0x227c, &(0x7f0000000100)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x4000000000000c) r5 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r6) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket(0x1e, 0x805, 0x0) capset(&(0x7f0000000580)={0x19980330}, &(0x7f00000005c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) setsockopt$packet_tx_ring(r8, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) signalfd4(r7, &(0x7f00000001c0)={0x4}, 0x8, 0x0) close(r8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0xfff, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0xfffffffffffffffe}, 0xffffffffffffff87) getresuid(&(0x7f0000000140), &(0x7f0000000600), &(0x7f0000000640)) 05:45:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_MCE_KILL(0x21, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x803, 0x3f) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x89e1, &(0x7f0000000440)={'bridge0\x00\xff\xff\xfd\xfd\x00'}) 05:45:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0xc}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:25 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:25 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:25 executing program 2: r0 = socket(0x1e, 0x9, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x400000000, 0x2e3f6255, 0x833, 0x6, 0x6, 0x6, 0x4}, 0x1c) connect$l2tp(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x297) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x3fc, 0x0, 0x2}, 0xffffffffffffff3f) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x40000000, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socketpair(0x7, 0x0, 0x420, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) sendmmsg(r0, 0x0, 0xfffffffffffffe57, 0xffffffffffffffff) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x4, 0xfffffffffffffff7, 0x401, 0x7, 0x2a08, 0x3, 0x1000, {0x0, @in={{0x2, 0x4e23, @empty}}, 0x0, 0xced, 0x8, 0x80000001, 0x5}}, &(0x7f0000000300)=0xb0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000340)={r4, 0x3}, 0x8) openat$md(0xffffffffffffff9c, &(0x7f0000000400)='/dev/md0\x00', 0x2200, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000380)="a23bf232e604b7", 0x7) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000003c0)=@sack_info={r3, 0x1, 0x6}, 0xc) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f0000000200)=0x1) mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000440)={r3, 0x9, 0x30}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 05:45:25 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x58, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x880) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="6e61740000000000000000008000000000000000000000000000000000000000c700000053aa2306f3cdfa52afd350380f84204709527e04ac303ce20d5edad59731039a20cec1010e1627185be8ce4b7dacb8fe96459133f72a63f1fe797d4e10f46a5388affa9c36a7660774dc3c53dddd0897743832bc1aeec3a3625ecf8d94a13a29859411bb9754cb518f6cc7d2444afea854b34061e47cae28e640b4c0ef1fce1f506aa8942512c59431f2ba09c2dbae331d75578ac41fc8dcfbd108cbe751c462e6a3073f163920863d150d8858272d12324e1456d5199e2363b931ab071cb56800000000000000"], &(0x7f0000000080)=0xeb) r6 = epoll_create1(0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$dmmidi(0x0, 0x2d59, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000900)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000140)='./file0\x00', r7, r8, 0x1100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:45:25 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x2000000, 0x19c) mkdirat(r0, &(0x7f0000000280)='./file0\x00', 0x10) open$dir(&(0x7f0000000340)='./file0\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts={0x87, 0x0, [], [@enc_lim={0x4, 0x1, 0x10001}, @ra={0x5, 0x2, 0x60}]}, 0x10) mkdirat(r2, &(0x7f0000000080)='./bus\x00', 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000840)=0xc) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000380)=""/148) sendmsg$tipc(r2, &(0x7f0000000800)={&(0x7f0000000500)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x3, 0x2}}, 0x10, &(0x7f0000000740)=[{&(0x7f0000000540)="6c9a5b7d7f9f97ff8283ad0828bd5802514f383233f5ae14ec53bc94398e8063f28431c478f60f9370d88d0a0142c72ab48cd4b536ed7c8d9e35472e501e4768a7b0323775c30ffecdac8d6aeef84044c8a4fa69324ff48ad3a70f540714eb", 0x5f}, {&(0x7f00000005c0)="9ae6dbdda760f6b52d2204106eb18a43f7da20693fc5f75a013aad910f9ad89a99d6fa578e7a50110533cd564a2444ef5f76eac98b75b614be19c6f8968c53badbd40a5b5b656f332b492b382df6e6403930f793306aea00deb91f0c97766123343a45d16e9b796149a8abce1b78ac2b0ee13e1315e61ba8d4a6501d8e160a4e7120ef5c4641376f676739f9f9d82d38d6510a5c4ba14a053030e428ae9b21a1e39b28983d57aef2a2df0d85fbb0c97ca2aca737671ed36fc9dce54ec87a7c90fd52021a947b111fa531d12279", 0xcd}, {&(0x7f00000006c0)="296f2a0c2c14fccf9099e557f5fefd68dcbad20f92438901858e00fc2dcf0bd6a666de0e620d0a7d530f35f5b7a5e0efdf7a5e8f840fb6d6222f9f6b4bce6b8c2158176fea103263869a6a1952d02b73f4e695fac8ac27f0", 0x58}], 0x3, &(0x7f0000000780)="64dbae04f0a2df44ae963fdb2cc0f6157be14f4dd220b05e8698a866f60ba0c646d31e45d88b0f33ef51646c4005832ecdf37cc4d93766ed3155d8e3c90f342e2172792675b80e1e34eb181ac20cadfd612247f70bbed9eeb415c374a2a045e5699c68a224067bec81edeeaf", 0x6c, 0x8c0}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$vsock_stream(r0, &(0x7f0000000440)={0x28, 0x0, 0x2710}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/../file0\x00', 0x0, 0x8}, 0x10) fcntl$dupfd(r0, 0x406, r1) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000480)={0xff, "5b77e7fa2ff2e5f57c07824822397711c21fca31029fbf21a76f49cfd9ae28a3", 0x4, 0x3, 0x8, 0xd, 0x7}) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 05:45:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0xf}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:26 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) perf_event_open(&(0x7f0000940000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x401) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002640)='/dev/vga_arbiter\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r5 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r5, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$CAPI_CLR_FLAGS(r4, 0x80044325, &(0x7f0000000040)) sendmmsg(r5, &(0x7f0000005fc0), 0x800000000000059, 0x40000) 05:45:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x10}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1106.686023] protocol 88fb is buggy, dev hsr_slave_1 05:45:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:26 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:26 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:26 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00008eb000)="130000004e001fe700fdf4070408f47e568c51", 0x13) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 05:45:26 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000680)='./file1\x00', 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x41000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x58, r4, 0x800, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xf2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x100}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x880) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000480)=ANY=[@ANYBLOB="6e61740000000000000000008000000000000000000000000000000000000000c700000053aa2306f3cdfa52afd350380f84204709527e04ac303ce20d5edad59731039a20cec1010e1627185be8ce4b7dacb8fe96459133f72a63f1fe797d4e10f46a5388affa9c36a7660774dc3c53dddd0897743832bc1aeec3a3625ecf8d94a13a29859411bb9754cb518f6cc7d2444afea854b34061e47cae28e640b4c0ef1fce1f506aa8942512c59431f2ba09c2dbae331d75578ac41fc8dcfbd108cbe751c462e6a3073f163920863d150d8858272d12324e1456d5199e2363b931ab071cb56800000000000000"], &(0x7f0000000080)=0xeb) r6 = epoll_create1(0x0) socket$can_raw(0x1d, 0x3, 0x1) syz_open_dev$dmmidi(0x0, 0x2d59, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000000180)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000900)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x1c, 0x0, @in={0x2, 0x4e20, @broadcast}}}, 0x90) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r3, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000140)='./file0\x00', r7, r8, 0x1100) umount2(&(0x7f0000000040)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) 05:45:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x100000289, 0x0, 0x0, 0xfffffffffffffd9c) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x1, 0x400) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xc00000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x200, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4c005) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:45:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x14}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1107.520860] cgroup: fork rejected by pids controller in /syz0 05:45:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:27 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x15}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:27 executing program 3: r0 = socket(0x22, 0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000040)=0x4, 0x4) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x7fffffffefff) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x80000000, 0x197940) ioctl$UI_DEV_DESTROY(r1, 0x5502) 05:45:27 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1111.793883] bridge0: port 3(gretap0) entered disabled state [ 1111.802399] device gretap0 left promiscuous mode [ 1111.807495] bridge0: port 3(gretap0) entered disabled state [ 1111.867216] IPVS: ftp: loaded support on port[0] = 21 [ 1112.078742] chnl_net:caif_netlink_parms(): no params data found [ 1112.251743] bridge0: port 1(bridge_slave_0) entered blocking state [ 1112.259096] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.266357] device bridge_slave_0 entered promiscuous mode [ 1112.273330] bridge0: port 2(bridge_slave_1) entered blocking state [ 1112.280123] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.287993] device bridge_slave_1 entered promiscuous mode [ 1112.302155] device bridge_slave_1 left promiscuous mode [ 1112.308057] bridge0: port 2(bridge_slave_1) entered disabled state [ 1112.347956] device bridge_slave_0 left promiscuous mode [ 1112.353776] bridge0: port 1(bridge_slave_0) entered disabled state [ 1112.444218] IPVS: ftp: loaded support on port[0] = 21 [ 1116.390186] device hsr_slave_1 left promiscuous mode [ 1116.431754] device hsr_slave_0 left promiscuous mode [ 1116.479645] team0 (unregistering): Port device team_slave_1 removed [ 1116.490565] team0 (unregistering): Port device team_slave_0 removed [ 1116.502497] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1116.544646] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1116.632279] bond0 (unregistering): Released all slaves [ 1116.750743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1116.761062] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1116.784861] team0: Port device team_slave_0 added [ 1116.791243] team0: Port device team_slave_1 added [ 1116.858737] device hsr_slave_0 entered promiscuous mode [ 1116.896428] device hsr_slave_1 entered promiscuous mode [ 1117.010158] chnl_net:caif_netlink_parms(): no params data found [ 1117.109036] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.115508] bridge0: port 1(bridge_slave_0) entered disabled state [ 1117.123525] device bridge_slave_0 entered promiscuous mode [ 1117.133681] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1117.140927] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.147921] bridge0: port 2(bridge_slave_1) entered disabled state [ 1117.155218] device bridge_slave_1 entered promiscuous mode [ 1117.170844] 8021q: adding VLAN 0 to HW filter on device team0 [ 1117.181210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1117.196559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1117.223632] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1117.233066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1117.241918] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1117.250043] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.256473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1117.266410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1117.274449] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1117.290658] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.297106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1117.318769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1117.337927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1117.347034] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1117.355023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1117.364195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1117.375377] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1117.383512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1117.402075] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1117.413981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1117.428338] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1117.435533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1117.445646] team0: Port device team_slave_0 added [ 1117.466235] team0: Port device team_slave_1 added [ 1117.482013] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1117.538731] device hsr_slave_0 entered promiscuous mode [ 1117.576505] device hsr_slave_1 entered promiscuous mode 05:45:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 05:45:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x10\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x340) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 05:45:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x17}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:37 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="290000002000190000003fffffffda060200000000e80001040000000d001700ea11004c0005000000", 0x29}], 0x1) [ 1117.648177] bridge0: port 2(bridge_slave_1) entered blocking state [ 1117.654570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1117.661259] bridge0: port 1(bridge_slave_0) entered blocking state [ 1117.667682] bridge0: port 1(bridge_slave_0) entered forwarding state 05:45:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) [ 1117.790380] bridge0: port 1(bridge_slave_0) entered disabled state [ 1117.803659] bridge0: port 2(bridge_slave_1) entered disabled state 05:45:37 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:37 executing program 5: [ 1118.030852] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1118.130728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1118.142612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1118.174545] 8021q: adding VLAN 0 to HW filter on device team0 [ 1118.199683] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1118.214672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1118.232653] bridge0: port 1(bridge_slave_0) entered blocking state [ 1118.239095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1118.289065] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1118.297496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1118.317007] bridge0: port 2(bridge_slave_1) entered blocking state [ 1118.323364] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1118.342287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1118.350409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1118.359844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1118.368431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1118.376805] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1118.384710] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1118.392814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1118.400901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1118.412876] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1118.425718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1118.442467] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1118.453745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1118.471094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1118.512065] 8021q: adding VLAN 0 to HW filter on device batadv0 05:45:38 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:38 executing program 5: 05:45:38 executing program 3: 05:45:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x1c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:38 executing program 2: 05:45:38 executing program 2: 05:45:38 executing program 3: 05:45:38 executing program 5: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='changehat 00000000000^\x00\x00\x00\x00\x00\x00\x00'], 0x1) 05:45:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:38 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123d123f3188b070") r1 = socket$inet6(0xa, 0x803, 0x3) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000740)={0x4, &(0x7f0000000400)=[{0x81, 0x5339, 0x6, 0x52}, {0x6, 0xae16, 0x3a7, 0x5}, {0x4, 0xfffffffffffffffb, 0x9, 0x80}, {}]}, 0x10) 05:45:41 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") getgroups(0x2, &(0x7f0000000280)=[0xee00, 0xee00]) setregid(0x0, r1) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r2) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') 05:45:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001800010100000000000000000200faffffffff000000000008000500ac14140008000400e0000001"], 0x1}}, 0x0) 05:45:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 05:45:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x1d}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x1c}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:41 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000380)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0505350, &(0x7f0000000100)={{0x20000000, 0xbc}, 0x0, 0x8000, 0x5, {0xffffffffffffffff, 0x2c7a}}) fcntl$setflags(r0, 0x2, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x28) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000040)={0x0, 0x3}) 05:45:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:41 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x800, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000200)=0x68) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000240), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000000c0)={0x4, 0x8}, 0x34b) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000040)={{0x7, 0x7f}, {0xfff, 0x8}, 0x360000000000, 0x2, 0x5}) ioctl$int_in(r1, 0x80000000005001, 0x0) [ 1122.081322] device bridge_slave_1 left promiscuous mode [ 1122.116300] bridge0: port 2(bridge_slave_1) entered disabled state [ 1122.159284] device bridge_slave_0 left promiscuous mode [ 1122.166739] bridge0: port 1(bridge_slave_0) entered disabled state 05:45:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:42 executing program 2: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x2000) write$P9_RLERRORu(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="845fcf6d82569d12c6fba03e75386bae54ff3033e3c2866fa97fdccbc2480dcb541ea4265507001769582c27c215bbf510d9969643828f47075546cb9246bb30000000429a755279bd574300000001cd714a8e173f68d6cbd2e63d5b7cba674cebf9019614bcc20f6e17e6ae8446b192794fd23d7796be4a786b7f14199ecd1594000000009c3abb240036815fcad518da8016ddb83267666d03ab3038ea42b7c2494a3f4be167efc03fdba7e549c8839e29e85eddbe50221e97f3a800934960ac0220d69884221ebc7531728f6391e2052b3d6e2e7ae8c85400941e41d89ffa8e59ff275f2e185ded3981394479c59ea91c8d09ca20a7c130a5957454c4b70ec66ad3d2cf7753296e080c750b63d2dcc0ae228ddf67a70d8512b6e65920fb716359029765f8f42051953ae599a2f4b85df383166d7d6d71ee54610f4e382f543e8621268703b432e37750cc054cdf278c0a313d8de33ddd9339db944c7e57cc2ab9fde4d33d4b43d96e86d625d15bfde4e24f8d0581ebc6953180e7dda8913082368f536f6517dd182548ecefc0876c0c319c1aec98ac90e616f29ce119b6747ade51586cb317901ab200b02e00000000009188f7201466c6575281fa634304aa72627f9ab1b00331aa2e1dedb3cc1c806e27d827c1ec27e1f6c3cb1e23c50389f1e1ed5bd08dda501b449de04da5c9c04b2952aa79facd70bf1a1621c1181feba9920561bfbb990d2728f2cdcf05d1b2e3e159006c28d9e3e8b72deceb4b4cfc6fc50a9f9cddf8ef18df864c630815285b68da2554527b211514a24b35c535fec797baa7a0f72534e10000000000a798d0499441da212df6834f22494d1f6692f07cbe4235e6f7d56bae8d4c60be2e16609523789c256c5821abce33e95c4b"], 0x24f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhci\x00', 0x401) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f0000000300)) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r2, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) times(&(0x7f0000000440)) r6 = gettid() writev(r5, &(0x7f0000000500), 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x11004000000016) close(r4) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video36\x00', 0x2, 0x0) creat(&(0x7f0000000340)='./file0\x00', 0x8) r8 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x7, 0x101002) ioctl$VIDIOC_QUERYSTD(r8, 0x8008563f, &(0x7f0000000200)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r9 = dup2(r1, r3) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r9, 0x80045700, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = dup3(r3, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$md(0xffffffffffffff9c, 0x0, 0x10800, 0x0) timer_delete(r7) clone(0x2002102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$UDMABUF_CREATE_LIST(r10, 0x40087543, &(0x7f0000000100)=ANY=[@ANYRESDEC=r9]) 05:45:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x24}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:44 executing program 0: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @tid=r0}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) exit(0x0) 05:45:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)=0x13) ioctl$KDADDIO(r0, 0x400455c8, 0x7) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000000080)=0xe8) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r1, &(0x7f00000002c0)={0xa0, 0xffffffffffffffda, 0x3, {{0x3, 0x0, 0x80000000, 0x80000000, 0x9, 0x0, {0x5, 0x3, 0x8, 0x10000, 0x8e4, 0x8f5a, 0x3, 0x101, 0xb6e2, 0x530b, 0x3, r4, r5, 0x2, 0x4}}, {0x0, 0x1}}}, 0xa0) sendmsg$nl_route(r2, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@bridge_getlink={0x38, 0x12, 0x312, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x21, 0x1000}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x100000001}, @IFLA_EVENT={0x8, 0x2c, 0x7fff}]}, 0x38}}, 0x40800) pipe2(&(0x7f00000003c0), 0x4000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r2, 0x4b34, 0xfff) 05:45:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000, 0x0, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:44 executing program 5: timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9, 0x0, @thr={&(0x7f00000000c0), &(0x7f0000000100)}}, &(0x7f0000000240)) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f000036b000)=""/100, 0x64}], 0x1, 0xd6) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@host}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="df0000005836739ef9a0a6b228afda1e76a043c8fa0c13fd6f109c9984fd1e4e8f62f722a512a66ef58864636b29828d6899dc72bd5744772e61d752f02119f8df72f0a7c7344150165ffe7cc994a23c9d4e897a5404d2fba6d6b0335b6d7a05c7145e6186a3a4bb525a21f7c65aed557992d5b83422298d28b49737f0a8ae72d04b855d4260c6c63bc7f455dda8c54e12d68bf1640c21bffbbe8b5b42c22cf779cd8ea325160d13fb5d6d93e25459956bca95087499f36c242d0388b69008a43b7d378a37977d0b7ba67c3bfe2a795954e0d230406f39bafb3a6d55116868fd1f9a64"], &(0x7f0000000180)=0xe7) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r1, 0x2}, 0x8) 05:45:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x25}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) 05:45:45 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$radio(&(0x7f0000001740)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000001780)) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xd1, 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x40000) fcntl$notify(r0, 0x402, 0x2) 05:45:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sysfs$3(0x3) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000967000/0x18000)=nil, &(0x7f0000000640)=[@textreal={0x8, &(0x7f00000005c0)="0f18e60f01b808002e0f01cf0f239f66b9800000c00f326635008000000f30baa000edba2100ec66b9020a000066b87a8b000666ba000000000f30f30f092e0fc7a90000", 0x44}], 0x1, 0x0, &(0x7f0000000000), 0x312) write(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000140)) getuid() getegid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)) getegid() syz_open_dev$media(0x0, 0x0, 0x0) 05:45:45 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000140)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, "6b95f43823d6a532ef0c0c3e09d47a7e274a14e76c38febf336355e6d5425d06"}}) 05:45:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x1, 0x2000000000002) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000280), 0x108) r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x444, 0x40600) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x4, &(0x7f0000346fc8)=@framed={{0x27}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x1d', 0x80, 0x4e1, &(0x7f00001a7f05)=""/251}, 0x48) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)=ANY=[], 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x7f, @multicast2}, 0x1b0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x2, 0xffffffff, 0x8001}) chroot(&(0x7f0000000040)='./file0\x00') setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @remote}], 0x10) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000840)={0xffffffffffff7fff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, 0x0, 0x0) [ 1127.598178] device hsr_slave_1 left promiscuous mode [ 1127.650883] device hsr_slave_0 left promiscuous mode [ 1127.711788] team0 (unregistering): Port device team_slave_1 removed [ 1127.723168] team0 (unregistering): Port device team_slave_0 removed [ 1127.740139] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1127.843872] bond0 (unregistering): Released all slaves [ 1128.127535] Left network mode [ 1128.967845] WARNING: CPU: 1 PID: 9859 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 1128.977349] Kernel panic - not syncing: panic_on_warn set ... [ 1128.983240] CPU: 1 PID: 9859 Comm: kworker/u4:8 Not tainted 5.0.0-rc7+ #85 [ 1128.990236] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1128.999614] Workqueue: netns cleanup_net [ 1129.003677] Call Trace: [ 1129.006265] dump_stack+0x172/0x1f0 [ 1129.009903] ? xfrm6_tunnel_net_exit+0x1c0/0x370 [ 1129.014723] panic+0x2cb/0x65c [ 1129.017914] ? __warn_printk+0xf3/0xf3 [ 1129.021809] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.026562] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1129.032100] ? __warn.cold+0x5/0x45 [ 1129.035715] ? __warn+0xe8/0x1d0 [ 1129.039073] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.043814] __warn.cold+0x20/0x45 [ 1129.047353] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.052106] report_bug+0x263/0x2b0 [ 1129.055766] do_error_trap+0x11b/0x200 [ 1129.059650] do_invalid_op+0x37/0x50 [ 1129.063346] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.068094] invalid_op+0x14/0x20 [ 1129.071631] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.076986] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 0b b0 55 fb 4d 85 f6 74 b3 e8 61 ae 55 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 1129.095896] RSP: 0018:ffff8880961ffbe0 EFLAGS: 00010293 [ 1129.101274] RAX: ffff88804f242440 RBX: ffff888094069580 RCX: ffffffff861a3315 [ 1129.108539] RDX: 0000000000000000 RSI: ffffffff861a331f RDI: 0000000000000007 [ 1129.115804] RBP: ffff8880961ffc08 R08: ffff88804f242440 R09: ffff88804f242d30 [ 1129.123065] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888094069d78 [ 1129.130346] R13: 00000000000000ff R14: ffff88809f930780 R15: dffffc0000000000 [ 1129.137641] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 1129.142391] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 1129.147160] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 1129.152001] ops_exit_list.isra.0+0xb0/0x160 [ 1129.156423] cleanup_net+0x3fb/0x960 [ 1129.160149] ? netns_install+0x1d0/0x1d0 [ 1129.164224] ? __lock_is_held+0xb6/0x140 [ 1129.168285] ? check_preemption_disabled+0x48/0x290 [ 1129.173346] ? rcu_lockdep_current_cpu_online+0xe3/0x130 [ 1129.178853] process_one_work+0x98e/0x1790 [ 1129.183112] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1129.187776] ? lock_acquire+0x16f/0x3f0 [ 1129.191752] worker_thread+0x98/0xe40 [ 1129.195557] ? trace_hardirqs_on+0x67/0x230 [ 1129.199870] kthread+0x357/0x430 [ 1129.203217] ? process_one_work+0x1790/0x1790 [ 1129.207722] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1129.216390] ret_from_fork+0x3a/0x50 [ 1129.221555] Kernel Offset: disabled [ 1129.225348] Rebooting in 86400 seconds..