44 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:34:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000004000000000000000000000000"], 0x18}, 0x0) 09:34:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0xfdfdffff00000000]}}) 09:34:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:34:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc058565d, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:34:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x133) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0xfdfdffffffffffff]}}) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000040000000000000000"], 0x18}, 0x0) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3, 0x0, {0x0, 0x300}}) 09:34:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0xfffffffffffffdfd]}}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000400000000000000000000000000"], 0x18}, 0x0) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x103, 0x0, {0x0, 0x300}}) 09:34:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0xffffffffffffffe7]}}) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x1e7, 0x0, {0x0, 0x300}}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000040000000000000000000000"], 0x18}, 0x0) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2]}}) 09:34:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x134) 09:34:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x3, {0x0, 0x300}}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000400000000000000"], 0x18}, 0x0) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7]}}) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:34:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xe7, {0x0, 0x300}}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000004000000000000000000000000"], 0x18}, 0x0) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6e76]}}) 09:34:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x135) 09:34:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:34:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:34:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x300, {0x0, 0x300}}) 09:34:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000400000000000000000000"], 0x18}, 0x0) 09:34:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x766e]}}) 09:34:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xdcec]}}) 09:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xe7ff, {0x0, 0x300}}) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000004000000000000"], 0x18}, 0x0) 09:34:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:34:46 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x136) 09:34:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7ff]}}) 09:34:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000040000000000000000000000"], 0x18}, 0x0) 09:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfdfd, {0x0, 0x300}}) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:34:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xecdc]}}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000004000000000000000000"], 0x18}, 0x0) 09:34:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xffe7, {0x0, 0x300}}) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000040000000000"], 0x18}, 0x0) 09:34:46 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x137) 09:34:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfd]}}) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x30000, {0x0, 0x300}}) 09:34:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000400000000000000000000"], 0x18}, 0x0) 09:34:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:34:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffe7]}}) 09:34:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x3000000, {0x0, 0x300}}) 09:34:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000040000000000000000"], 0x18}, 0x0) 09:34:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:34:47 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x138) 09:34:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x1000000]}}) 09:34:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xe7ffffff, {0x0, 0x300}}) 09:34:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000400000000"], 0x18}, 0x0) 09:34:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x2000000]}}) 09:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000004000000000000000000"], 0x18}, 0x0) 09:34:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfdfdffff, {0x0, 0x300}}) 09:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:34:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:34:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6e760000]}}) 09:34:47 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x139) 09:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000400000000000000"], 0x18}, 0x0) 09:34:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfffffdfd, {0x0, 0x300}}) 09:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:34:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xdcec0000]}}) 09:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000004000000"], 0x18}, 0x0) 09:34:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xffffffe7, {0x0, 0x300}}) 09:34:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:34:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:34:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7ffffff]}}) 09:34:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000040000000000000000"], 0x18}, 0x0) 09:34:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x3000000000000, {0x0, 0x300}}) 09:34:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13a) 09:34:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000004000000000000"], 0x18}, 0x0) 09:34:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x300000000000000, {0x0, 0x300}}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff]}}) 09:34:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffdfd]}}) 09:34:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000040000"], 0x18}, 0x0) 09:34:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13b) 09:34:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xe7ffffffffffffff, {0x0, 0x300}}) 09:34:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffe7]}}) 09:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000400000000000000"], 0x18}, 0x0) 09:34:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:34:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfdfdffff00000000, {0x0, 0x300}}) 09:34:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x100000000000000]}}) 09:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000040000000000"], 0x18}, 0x0) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x200000000000000]}}) 09:34:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13c) 09:34:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfdfdffffffffffff, {0x0, 0x300}}) 09:34:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:34:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0x6e76000000000000]}}) 09:34:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000400"], 0x18}, 0x0) 09:34:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xfffffffffffffdfd, {0x0, 0x300}}) 09:34:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xdcec000000000000]}}) 09:34:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000004000000000000"], 0x18}, 0x0) 09:34:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:34:49 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13d) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xe7ffffffffffffff]}}) 09:34:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0xffffffffffffffe7, {0x0, 0x300}}) 09:34:49 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000400000000"], 0x18}, 0x0) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}}) 09:34:49 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:34:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x3, 0x300}}) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000004"], 0x18}, 0x0) 09:34:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfdfdffffffffffff]}}) 09:34:49 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13e) 09:34:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xe7, 0x300}}) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000040000000000"], 0x18}, 0x0) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xfffffffffffffdfd]}}) 09:34:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x300, 0x300}}) 09:34:49 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:34:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffffffffffffffe7]}}) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000004000000"], 0x18}, 0x0) 09:34:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xe7ff, 0x300}}) 09:34:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0x3, 0x84000, "ce584c68e36b3fd2bb6990cdc25aa4793b95e557701e67bd", {0xfff, 0x7fff}, 0x4}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xff, 0x80000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x7}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:49 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:34:49 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x13f) 09:34:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfdfd, 0x300}}) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000040)={0xca28, 0xe, 0x26, "16ffb4eb7d9a897c8d78b19a438a80cff8dad21b416118c511d36583a8604f1f510d18b680553312c736f02da23fddd65000498234cd10c0fe12192c", 0x16, "61535b7edb317c583ed0a0ace46d7f7bdc4e90481bf9f0f728d4092be0921c7af91d1dcefada25f55127b2fd282be72a5caf85d432a9962a5e234e67", 0x50}) 09:34:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000400000000"], 0x18}, 0x0) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xffe7, 0x300}}) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000005, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x30000, 0x300}}) 09:34:50 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:34:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:34:50 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x140) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000040000"], 0x18}, 0x0) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000040)={0x0, @reserved}) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x3000000, 0x300}}) 09:34:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000140)={0x3, "631d0d60c7ea6a3f19a297cac80bf8375415b738fa7730e0c3599ce0f43c9192"}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:50 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xe7ffffff, 0x300}}) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000004000000"], 0x18}, 0x0) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000040)=0x5) 09:34:50 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:34:50 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x141) 09:34:50 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfdfdffff, 0x300}}) 09:34:50 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:34:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000400"], 0x18}, 0x0) 09:34:50 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = dup2(r0, r0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0xfffffffffffff419, 0x80000001, 0x7fffffff, @local}, 0x10) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfffffdfd, 0x300}}) 09:34:51 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:34:51 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000028bd7000fbdbdf25120000001400060008002d000600000008000100bb0000008b00000000adc98f938079664dfd191feba7b92f5348c093879c7fee79a9ee1ba1b65ddbd21e17b60f8375fc666ade2e987518daba00000000000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x880) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:51 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xffffffe7, 0x300}}) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xb42, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:51 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x142) 09:34:51 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000040000"], 0x18}, 0x0) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000001, 0x1) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = getpgrp(0xffffffffffffffff) write$P9_RGETLOCK(r1, &(0x7f00000002c0)={0x2a, 0x37, 0x2, {0x1, 0x100000001, 0xa02, r2, 0xc, '/dev/video#\x00'}}, 0x2a) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000140)=@v1={0x2, "94a6c53fb1bbd7ea06f0bd47"}, 0xd, 0x3) r3 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x3, 0x2) ioctl$TIOCCBRK(r3, 0x5428) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x3943) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x3000000000000, 0x300}}) 09:34:51 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/capi/capi20ncci\x00', 0x20103, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x4, @capture={0x0, 0x1, {0x6c0e, 0xc1}, 0x2, 0xffffffffffffff33}}) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000180)='/dev/video#\x00', 0xc, 0x1) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000004"], 0x18}, 0x0) 09:34:51 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x300000000000000, 0x300}}) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1133a4ef072b178d, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:51 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x143) 09:34:51 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xe7ffffffffffffff, 0x300}}) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000400"], 0x18}, 0x0) 09:34:51 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:34:51 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfdfdffff00000000, 0x300}}) 09:34:51 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7, 0x202) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:51 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfdfdffffffffffff, 0x300}}) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:52 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:34:52 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x144) 09:34:52 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x20000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0), 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000280)={0x9, 0x108, 0xfa00, {r1, 0x3f, "e9c224", "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"}}, 0x110) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x4800}, 0x4010) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x1f) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r4) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xfffffffffffffdfd, 0x300}}) 09:34:52 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:52 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x200, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') setsockopt$inet6_buf(r1, 0x29, 0x1c, &(0x7f0000000080)="e7bcfdc881f88d88d1855a4779ae7369e46641694d1fd43f99dc7d558392e46a15e16db6d9dfa07e45839cc467df6e8d713b10ec91fb", 0x36) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x558, [0x20000280, 0x0, 0x0, 0x20000568, 0x200006c8], 0x0, &(0x7f0000000040), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x19, 0x2, 0x11, 'veth1_to_bridge\x00', 'bridge_slave_0\x00', 'ip6tnl0\x00', 'veth0_to_team\x00', @empty, [0x0, 0xff, 0x0, 0xff], @dev={[], 0x1f}, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0x1d8, 0x1d8, 0x210, [@comment={'comment\x00', 0x100}, @devgroup={'devgroup\x00', 0x18, {{0x1, 0x4, 0x5, 0x7fffffff, 0x2}}}]}}, @snat={'snat\x00', 0x10, {{@local, 0xfffffffffffffffe}}}}, {{{0x9, 0x10, 0x88b5, 'veth0_to_bond\x00', 'irlan0\x00', 'irlan0\x00', 'bcsh0\x00', @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @dev={[], 0x12}, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xa8}}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x13, 0x16, 0x88fb, 'batadv0\x00', 'bond0\x00', 'ip6gretap0\x00', 'veth1_to_bond\x00', @broadcast, [0xff, 0xff], @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], 0xd0, 0x100, 0x130, [@vlan={'vlan\x00', 0x8, {{0x4, 0x1, 0x89f7, 0x2, 0x3}}}, @pkttype={'pkttype\x00', 0x8, {{0x7}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x3}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x3}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x60, 0x0, 'ip6erspan0\x00', 'ip6_vti0\x00', 'veth1\x00', 'team_slave_1\x00', @empty, [0xff, 0x0, 0x0, 0x0, 0xff, 0xff], @random="d2edea881c8b", [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1a}, 0xffffffffffffffff}}}]}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x1a}, 0xffffffffffffffff}}}}]}]}, 0x5d0) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xffffffffffffffe7, 0x300}}) 09:34:52 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:34:52 executing program 0: ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000004"], 0x18}, 0x0) 09:34:52 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x303}}) 09:34:52 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x145) 09:34:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000380)={0x4, @output={0x1000, 0x1, {0x1, 0xc0a}, 0x10001, 0x9d7}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r1, 0x40305652, &(0x7f0000000100)={0x9, 0x3, 0x6, 0xdff3, 0xd288, 0x9, 0x6}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U-'}, 0x28, 0x2) 09:34:52 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x3e7}}) 09:34:52 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:34:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000680)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x100, 0x1, 0x4, {0xf, @pix={0x4, 0x200, 0x717b7773, 0x3, 0x1, 0x20, 0x7, 0xfffffffffffffff9, 0x1, 0x0, 0x2, 0x7}}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x200000, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000100)={@my=0x1}) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f0000000280)=""/146) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000480)=0x2) recvfrom$x25(r1, &(0x7f0000000340)=""/64, 0x40, 0x43, 0x0, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x22500, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) sendto$netrom(r2, &(0x7f00000004c0)="8a5d6c21b070bc04da51063342e43186c9adbdea596c5a9fff86e22cac251aa9527144528ca74d6abad8d72944453a8b2c969cde5214bf6a", 0x38, 0x8000, &(0x7f0000000500)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 09:34:52 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x3}}) 09:34:52 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:34:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:34:53 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x146) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0xb, 0x4, 0xc0000000, {}, {0x4, 0x1, 0x6a4, 0x5, 0xb4d, 0x3, "ad2c3e40"}, 0x3, 0x0, @userptr=0x400, 0x4}) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xe7}}) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xf}, 0x0) 09:34:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffffe, 0xfffffffffffffffe) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x402400, 0x0) getpeername$netrom(r1, &(0x7f0000000080)={{0x3, @netrom}, [@bcast, @rose, @bcast, @default, @netrom, @rose, @bcast, @default]}, &(0x7f0000000100)=0x48) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000280)=0x32c4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x300}}) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x24}, 0x0) 09:34:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:34:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xe7ff}}) 09:34:53 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x147) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) waitid(0x3, r1, &(0x7f0000000080), 0x1000000, &(0x7f0000000280)) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20000798}, 0x0) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfdfd}}) 09:34:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000003, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xffe7}}) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x4}, 0x0) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x6, 0x4, 0x1, 0x1, 0x1, 0x8, 0x8, 0x1f21, 0x9, 0xfffffffffffffff8, 0xfffffffffffeffff, 0x9, 0x3, 0x8001, 0x1, 0x4}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:53 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x148) 09:34:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:34:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x40000}, 0x0) 09:34:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:34:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x30000}}) 09:34:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x200000000000009, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x81, 0x0, 0x0, 0x3, 0x7, 0x945, 0x3fffffff8000000, 0x1, 0xffff, 0x3, 0x3, 0xde1, 0x9, 0xffff, 0x2, 0x10}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000380)={'team0\x00', 0x0}) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000540)=0x81) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="740000001a00e114b7735b18a9f1fcbd98000427bd7000fcdbdf251c14b08ffe05fe0b0015000008001a000900000024000100240000000000000000f0ffff0000000000000050000000000000000014000100000000000000000000000000000000000800040000000000", @ANYRES32=r2, @ANYBLOB="08a0193cc3fde586ff61a208504847ec72cece610bc6c515ea73e5b7ac5b4ed89d3af32d6188dd14325efc32c5837042dd752d082f0056a3f6d83e84f2fe9cf2bc62ddf2192b9d63cb0aa7ee8b802dfc111efea33c9600635cbc1e31e1d9936b031684f7edc3a7da4d8c2879dd7de7d063001b15214a9ae785ae3dbb821ecc83d4d08207734309f1ae7a149d8a274095acecf1de8a9e660daf3a8d0c720721a81eb437d7242d930a2e144d1a06baddcf7adb3c4054d40119d6d4e457758e901a7e3b598fb5e6a5c5cc3810d86b9b102c9b74c6649a33208af6dea3b16fbd3251584a48e2e63000", @ANYRES32=r3, @ANYBLOB="08001a0008000000"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/dsp\x00', 0x100, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000140)={'HL\x00'}, &(0x7f0000000280)=0x1e) ioctl$VIDIOC_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f00000005c0)={0x0, @bt={0x20, 0x101, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x5, 0x5f8, 0x6, 0x7, 0xffffffff80000001, 0x83a1, 0x10, 0x20}}) ioctl$DRM_IOCTL_AGP_INFO(r4, 0x80386433, &(0x7f00000003c0)=""/19) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000700)=0x9) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video36\x00', 0x2, 0x0) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x3000000}}) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x4000000000000}, 0x0) 09:34:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:34:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:34:54 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x149) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xe7ffffff}}) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x0}, 0x0) 09:34:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40000, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000080)={{0x9, 0xfffffffffffffffe}, 0x6c}, 0x10) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfdfdffff}}) 09:34:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x8, 0x400000) r2 = geteuid() fstat(r1, &(0x7f0000002900)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004a00)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000004c80)={0x0, 0x0}) syz_open_dev$adsp(&(0x7f0000005400)='/dev/adsp#\x00', 0x4, 0x200000) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000004cc0)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004dc0)=0xe8) r7 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000004e00)=0x0) getresuid(&(0x7f0000004e40), &(0x7f0000004e80)=0x0, &(0x7f0000004ec0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000004f00)={0x0, 0x0, 0x0}, &(0x7f0000004f40)=0xc) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000004f80)=0x0) fstat(r1, &(0x7f0000004fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() fcntl$getownex(r0, 0x10, &(0x7f0000005040)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000052c0)={0x0, 0x9, 0x8, 0xffff, 0x7c, 0x5, 0x20, 0x8, {0x0, @in6={{0xa, 0x4e22, 0xffffffff, @ipv4={[], [], @loopback}, 0x9}}, 0x4, 0x1, 0x6f16, 0xc9f, 0xfffffffffffffffb}}, &(0x7f0000005380)=0xb0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000053c0)={r15, 0x7f, 0xfffffffffffffffb, 0x1000, 0x3, 0x7}, 0x14) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000005080)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000005180)=0xe8) r17 = getegid() sendmsg$netlink(r1, &(0x7f0000005280)={&(0x7f0000000340)=@kern={0x10, 0x0, 0x0, 0x60000000}, 0xc, &(0x7f0000004c40)=[{&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES32=r1, @ANYBLOB="04000e000c001c000800000000000000000000"], 0x2460}, {&(0x7f0000002800)={0xe8, 0x14, 0x300, 0x3f, 0x25dfdbfb, "", [@generic="059f737f4010910c38f259c612c5848321b321e295fbe3c32717d6f9611956ffc3dffa0a3aaee35c9efc543eb7cdf8552941662cd0e265d33ccc7bb43312ddb4564bffff4bbddc2c8abbd220cfede04ac031d5", @nested={0x84, 0x21, [@generic="6f974579c37e5006cf3b7c0db9de4b232faa689af564df6756d68ec95a510e9aef88134a36ca8065968e38bae2539dcf614fca3fdbe2b20e625aaba585638cda62d89920ac89f8f889e1c817a357b658660d3adb26c1c8f80a84ca9f305d1c8e905bc7246dfec601cf74bae75c44ce9241443f8d64d06a", @typed={0x8, 0xe, @uid=r2}]}]}, 0xe8}, {&(0x7f0000002980)={0x2044, 0x11, 0x300, 0x70bd29, 0x25dfdbfc, "", [@generic="15063b91a484f70696dbf11b55cb48738f7a3ffda2f7ca8a099b46766c6a65ade9adbecaf03807", @nested={0x100c, 0x38, [@generic="c6c734daa80c160688760a572229349d4f2ca212f88efb6cfa12440c22a68f33f929b05a6f71cc04354140b95a9ee682a92dbd2f0630edbfff0f815f36d718ead24ed080828329d6c26a11324ac716c66d4c4727facc18791190c780061e4cda53fe7f4fd24f3a61f93e1aa86c7279678fdc6d9faed8188a01d0b96e57d1eb3b81dd3d485ea321960b33373f88deeeddae953020272c3a895a863163dea3301cc769f7c61f6b4b2626949c92fdb3f6134bff9d2e8d4cfd16f00e7842de2742e455cea0bbe4a41a65b6b522f5edd0c6908c54fc1e859d8d7828efb5a20a3020a9963c80a4fd7df080525417891e612a4bc76f8926283b88394dd71a1db5a1d29d246407ec3245f8b385b3b5febada839ffb3cc21b9e8aaf2d6af8134df0762fd311ce6db3a305c7eec5c0240991a6c74255dcbeab3d3399e3db2fa259105a61c67cb3686c1363ceea133ec74f578b005a51ff1eb2e656c0f552779d230ffe1d62c56d9704032757d44c315fb56151de7eaf971b7ae087f0917219ae48abe4e211ac089fecefb4a853070f8a98ba7a0095a41cd3a228c6f9f725d48e884d22ce76f0f8ccfaa18cc3c9c115698501ae047fe60744da792ecea5d1cc1a001ed815cfad6bab262786d5dedf08b1d0f9368e501f31f46284dcae9e2f55e680127c612157b1c2fbe4866d0232104bfa709d7164e824a1500e956bc4b099aeabe08df9311eff0ff3d1214bdded319a26e99e84b8d1dd499ec335aaa9cdb77276324c76bd7c0d4de8aa98a6d4e6a52029542b07d45808d4038e95201dba0e34b483d0a369391f67c74784a9054d40dc8c07ce2552ff844ed8688f42621e43db514f26a4c72285d9c7befc5d486c5ccec04d449c6c8f677f9093ff9351e7903e825cf084d8a85ff18aecac8c26d2b3d209e792678b3e6938a51cdd73a762886ec06fd364d3e3749c5526529dbc623606d85064e93cc3381fc7c7b906d45989966fa34e88587e65561629b490c8e4eb748672983fa5ab1b0b59ff3f10d6af987708a1e5710f2d5d7a5305a573bad167946e5f005910b688d1e9281f0fc78864732a9da0b939cde0ebc1bc59bb92594d2cac5ed6a14530bc2d9d3fcf383beb6674794d2b83d98672992e42dd9b605eefad5f46f8dd0212792cd2863810cfc49c472b5a74d59e11d8acd1817e167271d1985316ae1b6bd9c3468f03d0bdf7dd685d922dd96c49b60670811d6042c716d441962cd2c69f03e4a178516d2ac74180aabf367d18ad3bfc1a23955bee59110b9acf282433d9b4660b2fbd85906755750ce3634958e33fa6d64c08ebc786e529d7c64c702eb5d2022683ace648ef33ff5916d66ec6aea95b3c23ee1e8d5306b93ff8c181cd37f099df369e194602e19234206b55a9ecad4a07fa0da79317e539313183a27b162c01ffa21aff9d988e5ff0e1912d774a0882827275ebe8d1ddf1ea74d8a2209f4012ba65ef8bfe8c5e734d4a8574a64eb1dce3542314ad17439d366db0dc7ca20a7ad41d0af17bcab6446fc0dba71934b4d4741158f33a43df1096b8c8ccd8bec2b229bb67ec43c60c207c78e00fdf3a6ae9b618b14eadab28788e4731b1913e27ffa534b7c709107f884a74e3a29042ad50cd4c11f742116c61aafeeb3e5170b50f00a9b9b578a86746c01ea0cb8e6df91c2e52b3678bdea7320113b2889b58688e7f3edb4b4de6c9c17b26ecf037503babc9e580092fb44c02bfa75b73db551629ebd022816f74e3453c9ce8465a7597e124cce32a4019b6b49b1bb2d2e1e856e6f023d8814ff69f54faa005e8755f8ac95725f4b7bbffce953840467a6a3a8228494a2c7cc0425a73618dc360fb9f059729e4197f53e277d3f9c0e3c519516abc35e29433eb5db0baa6d85322ecaaff85cedac37eab4d314ab3cfc034b7d0bc85bd9c3068bbc3a8533a33588105a69fae73e614227e9c1338cddb4f81550ff69786f6e7e98999119cf1dc73b48b17b0c02ee811522868ff2ce7916dc0a5a2bbd923538422c707adb48c0472c0dc624962e18127cf28e979ff99d6ccbc37673140ab3122715f684605c42eed1ed2515ed90f9c9e1e1264bb0b57a8f9b28f3b35dc241a53aad07035f6c1f62473201652314d802b10db81807e1564c01c1f0edba210e1517392958ec297ff650bb6208f2c32f90fa007351f761a4611339d4861b04c030c3ca6efff28ac0fae0c291395bf4c3768b9cfc6fc9a6b230f9098eb38e5cdc7fe60823475acf465158cb1c79c71b7438a274bd196e1ec297ace3818abff27e9d961163aad212c44fc387fc0523ff83387193998b492c812d5792146b85913637113aedd0f6083524ff5d006ebdaecaa0a9501cd36480aa1b9ef57969284de38da8d1ddead6fedc33987f5597630ea7c46bf65a617436c54d04a7f9f14731e486d6b953509f6787ae6abf6a150e8585c80d01c87e1d54cf6e07f5df951030dc664a82e91ec057f3b4a89f43c8c0229351296bc3dd1dff4ad3475e4d62552da0636a3b942c8409cb5304e89192a0af5c449dc5139c78fd6498700631eaf0e6a0d445d87d1f69b9d06374984d9f32a96cc0c3bf1f2f2bfcf078289623f3d80906eb9d82eb30c38365469690530cc5cb1b0f23e7938e810c8a637f67507ad8c9590c5d91dea259182f111f02ec2e102251ca09560e5d0e56272bf667201e99c8a25af475c940c161f8b73d11826dde13e2de3c5f526b10920671769463ac321bc81ddf6f2b287dc205ec3a599571b615fa2b786da4f29603eaef7f157b2df33cc1be401820df95177c4d6d6f11e4d8859336aec08a96ed6d2c7fb3bbaec39d7de404609692d24d2b2bfaa6b970dba7fec1e198c102ebed496ecfbf02bb016af56ad57d99d69f15ee3666e10d82d3907d302d55f8d33426117687167b6ba59d63c1835a845983e8cbec3685a52c1f7bfaa092c56c142dc4e4396b9c684b9b61845e977ddab26e8b4b5f37ba29fb4718a01bb7f945aae31219df6718878e1d3dd3e022384d408fb80102db1ed170433e085a430cc0f3d6140d79324af388f732e05315947845f0d7cf4117fe87a07c035d4f2de7f0e582e78392f1c0bbc510baaa93d8d66f96ad2a56e36f4c831e3ac7b6547a929c7899473059b2cfcbe4456434a3803cdc0887155a53be677b1aaf1d86654351e9a37a0c2634d3ef71da97860ebcb4619ca1709f22922bccb42a6c62681e9d547d79f752f746bae02012a9299b8c6ac366bbe9dab97cf73f04aa1e0012b9c6cbd80b4ad5db3b4b1edafeca0574f416d6b959729bbdbfd13670907a2b232bce95130266d8a829e42c554a4c504850eb15ae8ae475c898e1fad0310bcdf4e577f331b7d05dd61ea695f78c5064b91385f39d722efced6ce45faa2a3ecc9a287de75be9b97d1c9972d140cc6129eeeca01b79e05d9fe470edca8882cba09fa126d4b39771edd84779ae128b88850a48dcb0c321a9064cda299213c88adbc5b9c7c079ee27b9a4ca62c69d0de6f410b2a21c713ed1a1665178b5bbe9f467c60ebce63b3916dd3c865a258789b467cfd169c91b3a64dc04dd61e571dfa8bb68dcf903c407b212a59418b030606c883a75fdfc8fa5e7c968d381047591d8bf13b704c8685941edc598fc0cba329d5ac1c109eefcb79052422898ba20bfd75fa8aba2e7514036efb82d739ce5442de80f279c6527f55f81f4a2d0ad9d30f24b1239e9bc288a682de49857e4a5d19c0138da5311c9d0cdbe944cffa418db1ccda4d6798ed6c1a8407364835fcb4fb7928e1d730230dfc28569532f280d60485bca71a21c3fa7b541c9400d561623f44fff272f01872222bd4d1ff193a959a438a0c242225bb643c2e5b3e2b11030f66ecbe7f20500f9a628bc7fd94446d03bff5e63cf73004742ef2aa8ac6c4ea31cd4caeb93253c3c10e62e4474d1d6039d11a6edc95aae9e21f87ef69e2daa828a535f31b358aa7132190604d09bce6b2812dcb5088a7518ed28132ba34ce8cb060d62a3e3e0d0ff6eac4174006727595023b01512e38266b3c69716180a84c835e61c6d0d4f88d1ef5971e3ea37c751b685f69c8c19df2f5846d8af82f0c0366a8dd78d0d50680265219aebd76c8eb3d1aebaff963b1d14a6a8e9ef5bdaa2e2e091c1cbbd32d8495d560054ab03e0357adace5cb29604a7a87aaf5d8f846249c090bcb5874097142d7ddabb3aed9721f1e925772a50b9677008cbe3a5f92009ce5d4c36c5df948ab3213fca138cdb5efd808749df4deeba76c2c23f512a10a7fa1adbfe8f49536de73750087324ff0a53ac85f1b056ccae29e92d97f2876d5e98a75a73ae8c8c57a47ec2a898b1f6356e501d16f22d46c22ad6d378db6da9b56f48c57ec179b956ca53898be15f26ed32cc0c1f8a2f19e7dcab229ba997f0ebb1100529de3e2de742b894090b89ea3d83aec30560c1474af494ed8a942a9823d9f0fbf4991bbfc6e8c12a59b4089298f58e44dc4575a9a9f02aca96e8819f2c1ea37fc4de92e2bd76f8c182998c9a8a32993d74a31e831f39157383e180581e2d8a025ac1da8b6429ad1d800b2cb56494e2daa661afdb0f320216329fe0bf33232ab38888f43177261445cb97ced44cd77333c5b5ac914ccb2695b319dedc92e18bae0a4c101db13fd025e1675e9a5903c49c7e1abee108afb0775d6e9958e35a52d3a4f34778ff5b76f92f3babe1018749799c960a42d01a8a22a559a8f2ec942a380f2c0316eceae756bcbd124de5a4bdac84f1d1c10c35e50c25f8200243c1fda7af34b66b2acdfaefa77d7fab8dfd680dce848ccc4fefb1bf3236a60c7490d2e0765e0b327953fa99ce266285c046a6b6047f0e349cff0becdda69cc398a6582238bd1665184631aecafe1feaef5fdec892a860f996741e1ee99d2e54d0605ef64ab43bf06268ab096dbbb8d21e9414269e749109e3bb024c9080cb632fe26c6fd7f6c9b23020dcedfd9f2ea490e1ee2a59b3a608d8200ff3a1964aa1b4de993ef0f89de5fe92db7b30c70a14576dbfe8509050b7c63bef3da565c9a86ae9c07a13cea1c30e867a6bb23b05bb5adc8fc9fe05acaef8f8275aaf185ba5bf6ec3703f6c3a84f6014a44463224f7f07d2b64174d1abd9dafad26b7d6cdca380080bc2bce453fa84385fd8f4ae73a55f057ef57f601549513eb92e22eeace343547ebac5b10e470bea25a47e42ceb7ac4adf9e29394cd6d503763752bd027e5091c25778e3854fee07897ce3cdd89f664b277bc57d6fe31b378dd4862fefbabff54f896c0d6583c5f08171a63775bd87f2364571bfb76e4f756359d9853ecbc1f9008bfaa2467f2a4d56bf0a9136458ae3738a54da073a25afb63d68f2e5ab34451a308eca6538fd0f1929d2e20c4e44e1c1de21f7bad1f14165f5cc11f2831d1701aaa3b2bb4e163497f38c22b3e3d4db466dbc399b10510acad0b92fa38ee85900852e23723c50d4de2f26dfc987d22a29935dc0d77501c970d6e151ec7e97c2b25b0276adbfd6dd59e8e167126ddfc9d0ec6eabf5ddf58bad36c18a3da84b8c3fce2af7ef0b00c0d1ace8e1ffc557daee481a69de10f0ae157b3f0e7198fa4fcad25e5ba81b854b6e4209779b5dca2b5a117495f448ad3ec9e8ffe4f114bf40c61ac62c2f1cc3ca3105ac80e7cf903fd137d239d1637fe0e4a4dc07febecbb6f99b2625e64daef91146c001e242352c5a487cddec156fe81b3029d6cbc1ab0d06ff5cba2b8b9e409c661f66a0daa820cf45b69e64cc79defdb2fbb82f125334456c21e0fee15ca1d841b15a33dbc4", @typed={0x8, 0x62, @uid=r3}]}, @generic="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"]}, 0x2044}, {&(0x7f0000004a40)={0x1cc, 0x39, 0x602, 0x70bd27, 0x25dfdbfb, "", [@nested={0xfc, 0x96, [@generic="10d2470372fa0c276d5a48597cd9895814ff36", @generic="ab7fbe77c1a5314b0e02a89d3bf0efc5c3c2772c82e6daf6f7526a920801cf75dadef8a303390ff2ccfd7cc2496147c979cd", @typed={0x8, 0x75, @pid=r4}, @generic="ed7e25fff26c6beac3f067b57633379aa0105c41c405fa95720469d78c0b4389e8b6e7e76fa25372971a7d873b182c642ce39a451f024616561017380d5137ebc6f3aed66ca48ad0af924fed495cb27b9dabcd7f762155041042671cb57c1629fe443c4f5bfc1093b08c845e546b4e2e27d039318ce81bb862ee04b9e4785065d41e7133387b4697ff1c939bfc09aa7cabfe92cdbdb8fcade1ec7e869f81192d92c3ecdf756f1a1f236c"]}, @generic="9752e69eb0ba138ea44a4907d314699127418824430ace37dfc1f506d9c906cd7299be8c98b67a221d8c5f9e9dae71ec970c5ac330e3f92986d9c2c7bd07fe8b4225b6fcef6e6597cfeec06f4765e38e970920a8f2f51a82740a692d6317b00bcf40ac4d7193f574757f018885e2cc8cc1b2a2b20b4dfb08df6647b505086dd67eacda3824e3a20f173f71286a20fff2ee6b801dc866d63378e21f51f8599ce7378f3d31e1f8bbc82af618285efe8fb3f4d94cd58d0609621c05df46d43eeb"]}, 0x1cc}], 0x4, &(0x7f00000051c0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r1, r1, r1]}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r16, r17}], 0xa0, 0x4000000}, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setfsuid(r6) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r18 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x30200) r19 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r18, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000005440)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="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"], 0x30}}, 0x20000000) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x0}, 0x0) 09:34:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:34:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfffffdfd}}) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0x0}, 0x0) 09:34:54 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14a) 09:34:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="836674a087dedf730bde9cf2923b46dff29a0bb223e280f20db324554db6d8a4"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='tracefs\x00', 0x0, &(0x7f0000000280)) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x10020, &(0x7f0000000540)={[], [{@uid_eq={'uid'}}]}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="010000000000000040000000070000000000000000000000ff0100000100000000000000000000000000000000000000008c0c00000000002cc976caa0d4d6a6492a303e03b4db267389f02ce636cb39074164a487d58038e8998e5748d4b8c3fe64040f05964f3d4721bace8085a8e951c5fa7c998d92d743faa2267a715b70d1f94c33"]) 09:34:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xffffffe7}}) 09:34:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:34:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x4) 09:34:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x3000000000000}}) 09:34:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', '/dev/video#\x00'}, &(0x7f0000000080)=""/87, 0x57) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:34:55 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14b) 09:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x40000) 09:34:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x300000000000000}}) 09:34:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4000000000000024, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x3, &(0x7f0000000040), 0x8) r4 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x383, 0x8000) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000002}, 0xc, &(0x7f0000000240)={&(0x7f0000000380)={0x44, r5, 0xa01, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}]}, 0x44}}, 0x0) close(r2) close(r1) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) fsetxattr(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="7405e67d0000000080000000000000000001009d"], &(0x7f0000000100)='+!\x00', 0x3, 0x2) 09:34:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x4000000000000) 09:34:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:34:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xe7ffffffffffffff}}) 09:34:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:34:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x7, @output={0x1000, 0x1, {0x1, 0x3}, 0x3, 0x3}}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="978367ddb93b817be87b39d7c8601279", 0x10) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800080}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x20, r3, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040040}, 0x80) 09:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000000060201a00998700000000000000000000b3ea5fe4f5fd500ff1a3eea0565d21c90f971ed2224e0cdc63f981438af8060a5192"], 0x18}, 0x0) 09:34:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfdfdffff00000000}}) 09:34:55 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14c) 09:34:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x100, 0x0) write$P9_RREAD(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="44000000750100390000008baa82b26210f0304a9a278d251e5c303c9ddf486203dc46438fe64b6818dc673f2f45548fd28eaaaccece21c8ce817fd1016fb8cf403e696c855bc3d794ab0564009873c1f0"], 0x44) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000040)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffffffffffaf, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x9, 0x101000) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000100)={0x0, 0x5, 0x4, 0xa0, 0x1f, 0xf, 0xc, "a80eaaeedfa23d79e5a9d47f90cc2826ee5240fe", "3afd48b406e04a77c8dfc0fefef97cd755a2c0a0"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0x5, {"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"}}, {0x0, "bee4a28a6a547db6f5d15c64ffd10464393a27ad88236da29c"}}, &(0x7f0000000040)=""/16, 0x1033, 0x10}, 0x20) [ 1164.816753] QAT: Invalid ioctl 09:34:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:34:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfdfdffffffffffff}}) [ 1164.866477] QAT: Invalid ioctl 09:34:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:34:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1, @raw_data="53ffb3970bdf9d773e5a9d2e6a539b2e9c97d00e2dfebdc318cee03deb0b4fa1ac0ff09d9d1aeab54a50056742936b2a7b54f434aced1cc41c59530fbb69007cd143f37d31f79146ec1a11bdf28aecb8911f306fceaf3b307938b34ed03f11c5473f12d7537901ccd580d05e48168e739f3982b8d9bc2a0e460520b36ccab0553b8db2000baee360a0ec8ec3913f941eb9999cf94e479645e7e0e4860780b8f9090c512c88763880c84014f9fbf966889de09a2f9479a60876a9b85f0f5114c21f47f950b1fffb65"}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0x2, 0xfffffffffffffce2, 0x8, 'queue1\x00', 0xfffffffffffff001}) bind$rds(r1, &(0x7f0000000080)={0x2, 0x2000000002, @multicast1}, 0x351) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x200000) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r2, 0xc040564a, &(0x7f0000000180)={0x8001, 0x0, 0x303f, 0x8, 0x8, 0x4, 0xffff, 0x1}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xfffffffffffffdfd}}) 09:34:55 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14d) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0xffffffffffffffe7}}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000000035000000000000000000000000000000da054094ba7df2f149850961347c91210963c37906ebffe332bacf9f6dc4267c1892ef4262cb543566676b65cd415d0b39f01b51daf5d7913043cdb75c14517c34624403eb6ca5f1abdaed456fd11a4a5abdb49e36226b43b79dd9761b62e47881f65c8dd0df4c6473098977c430de3ae27c5d809e9bccc3fd433808c6fd43cd9dd5588c6b44aa733da83d0c622beefe07264a"], 0x18}, 0x0) 09:34:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:34:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:34:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400000010001, 0x1) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x3}}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f0000000000)="0adc1f1203123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$rds(r1, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)=""/74, 0x4a}], 0x1, &(0x7f00000003c0)=[@fadd={0x58, 0x114, 0x6, {{0x33}, &(0x7f0000000140)=0xa7e1, &(0x7f0000000180)=0xfb9a, 0x3, 0x1, 0x187c, 0x80000001, 0x20, 0x4807}}, @cswp={0x58, 0x114, 0x7, {{0x5, 0x3}, &(0x7f00000001c0)=0x6201, &(0x7f0000000200)=0x2, 0x3, 0x6, 0x2c, 0x1, 0x62, 0x25e}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0xfffffffeffffffff}, &(0x7f0000000240)=0x6ac, &(0x7f0000000280)=0x3, 0x0, 0x80000000, 0xfffffffffffffffc, 0x7, 0x14, 0x1}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f00000002c0)=""/133, 0x85}, &(0x7f0000000380), 0x44}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x4}], 0x150, 0x20008080}, 0x4000) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xe7}}) 09:34:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:34:56 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x3, 0x34342) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:34:56 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14e) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) execveat(r2, &(0x7f0000000080)='./file0\x00', &(0x7f0000000380)=[&(0x7f00000003c0)='trusted\x00', &(0x7f0000000100)='&#selfcpusettrusted{\x00', &(0x7f0000000140)='(#\x00'], &(0x7f0000000340), 0x1400) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x300}}) 09:34:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:34:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @raw_data="067ef6ae6d8ef003fbeb9694330f77e4eff3b3930e1c8332a582d417b006ee3e5b1085f9ff616c0fc43feaf81949073b1ffaa6e013443b31b7b564768dc52331659ae6b46ec0a2bda3983cd2b7edafdb97dcf3ef76999d78f9ccfdcbc2d80747b7b7e649a4d867c85da30ffe5b941e0b804d2110b58863deddd44b3a1e2925d664a0c33d0c0300aecf90e0bbc8e41b75a2fbc84f8615f0d5a87ff24478d74080442fb88c74cc089a8531b0b120b546070bfa3ab6d60c225f4cd809cc68c4bd972a54858f04cf682f"}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bind(r0, &(0x7f0000000040)=@nfc={0x27, 0x1, 0x2, 0x6}, 0x80) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xe7ff}}) 09:34:56 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0x10, &(0x7f0000000280)={&(0x7f0000000100)={0x3, 0x882, 0x10000, {r1, r2/1000+10000}, {}, {0x4, 0x1, 0x3, 0x7}, 0x1, @can={{0x2, 0x401, 0x1, 0x10001}, 0x0, 0x1, 0x0, 0x0, "3a9a2c78d5a25353"}}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r3, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000100)={0x8, 0x7, 0xa487, 0x2, 'syz0\x00', 0xff}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @empty}, 0xfffffffffffffe48) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="fbbee2a82d000000304200002200"], 0x18}, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xe75, 0x200) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000080)={'HL\x00'}, &(0x7f00000000c0)=0x1e) 09:34:56 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x14f) 09:34:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfdfd}}) 09:34:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = socket$packet(0x11, 0x4, 0x300) socketpair(0xb, 0x3, 0x5, &(0x7f00000002c0)={0xffffffffffffffff}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000040), &(0x7f00000000c0)=0x68) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x1ff) prctl$PR_SET_PTRACER(0x59616d61, r3) 09:34:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:34:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xffe7}}) 09:34:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4, &(0x7f00000000c0)="0adc1f123c123f3188b070") ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000080)=0x0) r2 = gettid() kcmp(r1, r2, 0x2, r0, r0) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000500)=0xe8) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000540)={'vcan0\x00', r5}) 09:34:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x200, 0x7d) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:34:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x30000}}) 09:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x4e21, @multicast2}, 0xfffffe5e) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:34:57 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x150) 09:34:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000240)=0x0) fcntl$lock(r0, 0x25, &(0x7f0000000280)={0x1, 0x2, 0x8001, 0x4, r1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x7, @output={0x0, 0x0, {0x0, 0x766e}}}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000200)=0x1ff, 0x4) 09:34:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x3000000}}) 09:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000080)={0x2, 0x1, [0x5, 0x7fffffff, 0x6, 0x9, 0x9, 0x6, 0x8, 0xe79]}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000140)={@pppoe={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, 'batadv0\x00'}}, {&(0x7f00000000c0)=""/47, 0x2f}, &(0x7f0000000100), 0x4}, 0xa0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0xfffffffffffffeed, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:34:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:34:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xe7ffffff}}) 09:34:57 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x2000000000000000, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000000c0)={0x7, 0xffffffffffffff49}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl(r0, 0x100000, &(0x7f0000000200)="ce579499e19a9af11ddf54b4b9d1dfd35dfa99ae73933092e21fd9b6f63ca8806581ece8724c9efe0042a7806ceed541b577f9bcb016a6989d4ec09c0121925bdfbcdb15a150c0e7020096b4586b3976659046879d7b4cf592554c") ioctl$LOOP_SET_FD(r3, 0x4c00, r1) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x5, 0x708, [0x0, 0x20000880, 0x200009a0, 0x20000c08], 0x0, &(0x7f0000000040), &(0x7f0000000880)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x3, 0x40, 0x884c, 'ipddp0\x00', 'rose0\x00', 'vcan0\x00', 'syzkaller1\x00', @link_local, [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0xff, 0x0, 0x0, 0xff], 0xa0, 0xa0, 0xf0, [@connlabel={'connlabel\x00', 0x8, {{0xfffffffffffffff8, 0x1}}}]}}, @common=@log={'log\x00', 0x28, {{0x100000001, "8c5103f68beac6c86e9b32f7964a40955822b159c6c582f20a210ecf4c76"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x2, [{{{0x11, 0x1, 0xfbfb, 'syzkaller1\x00', 'ip6erspan0\x00', 'ip6gretap0\x00', 'veth0_to_bond\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@AUDIT={'AUDIT\x00', 0x8}}, {{{0x19, 0x11, 0x6004, 'vxcan1\x00', 'veth0\x00', 'veth0_to_bond\x00', 'gre0\x00', @remote, [0xff, 0x0, 0xff, 0xff], @random="1c8252ff9504", [0x0, 0xff, 0x0, 0xff, 0xff], 0xe0, 0x160, 0x198, [@stp={'stp\x00', 0x48, {{0x7000000000000, {0x5, 0x6b, 0x0, @empty, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x38000000000000, 0x100000001, 0x9, 0x6, @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x4e21, 0x4e24, 0x80000001, 0x4, 0x6, 0x8, 0x3, 0x5a39, 0xa3b, 0x2}, 0x820, 0x22}}}]}, [@common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x1, 0x10000, 0x1}}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x5}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0x11, 0x36, 0x6004, 'rose0\x00', 'tunl0\x00', 'veth0_to_bridge\x00', 'lapb0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], @broadcast, [0xff, 0x0, 0xff, 0xff, 0x0, 0xff], 0x108, 0x150, 0x1a0, [@ipvs={'ipvs\x00', 0x28, {{@ipv6=@dev={0xfe, 0x80, [], 0x15}, [0xffffffff, 0xff, 0xffffffff, 0xff000000], 0x4e20, 0x33, 0x2, 0x4e20, 0xc, 0x12}}}, @limit={'limit\x00', 0x20, {{0x9, 0x7, 0x5c4, 0x7, 0x7f, 0xfffffffffffeffff}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"affb222e36c9588d5bf1f645095df3b5d62d069c66254b64ed512d7f9cc6"}}]}, @common=@log={'log\x00', 0x28, {{0x7, "4d683c18e7c45696a8e988e731cfc8e3cf6c20beffd821d370c785ff8d72", 0x2}}}}, {{{0x9, 0x39, 0x4, 'bridge_slave_0\x00', 'ip6_vti0\x00', 'vcan0\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff], 0x100, 0x160, 0x1b0, [@helper={'helper\x00', 0x28, {{0x1, 'Q.931\x00'}}}, @statistic={'statistic\x00', 0x18, {{0x0, 0x1, 0xe000000000000000, 0xde, 0x4, 0xfffffffffffffffe}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x8, {{0x2}}}, @common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}]}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz0\x00', 0x2}}}}]}]}, 0x780) 09:34:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200482, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x61}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000100)={r2, 0x40}, &(0x7f0000000140)=0x8) 09:34:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:34:57 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x151) 09:34:57 executing program 0: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x80000001, 0x7e) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='%mime_type$mime_typeppp1\x00') 09:34:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0xd6facc4, 0xcc54, 0x9, 0x400, 0x2, 0x3e, 0x7fff, 0x12c, 0x38, 0x3a3, 0x7, 0x7, 0x20, 0x2, 0xfffffffffffffeff, 0x0, 0x7}, [{0x7, 0x7fffffff, 0x2, 0x7ff, 0x1, 0x6, 0xb3, 0x9}], "97f35eb9c4eb14cce71f33308435a0de7b9a9850abb7757f5077fddb20163550a642a8fa03c7a9bbc1cf419faa6dd11e9aa162f53e9282b29fb17ba7a722bf37bb7aacbf90665de0ce3bab8a47c41a11e95f1f85e9c2598eaece3f3694b112137bd8e8df58e491de7e394a9a3ca9ba23673ba239c3a26bf683c0aa83beeae3a8b5c481ccf9e090a39041d4dabdbfde04aa4535aafde737e0f7e00f76a9cc340897fcfc348fc6c16df9614503c4ca5be6931d6b9ac4ab86c9d4b75b4ec6b4978d9f9e3497cb", [[], [], [], [], [], [], [], [], [], []]}, 0xb1d) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)) 09:34:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfdfdffff}}) 09:34:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:34:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000980)={0x1, 0x0, {0x2, 0x647, 0x201d, 0x6, 0x6, 0x7, 0x1, 0x5}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xb, @output={0x1000, 0x1, {0x80000001, 0x3}, 0x0, 0x38}}) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, &(0x7f0000000140)) 09:34:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fallocate(r0, 0x1, 0xc40, 0x9) ioctl(r0, 0x1000008912, &(0x7f0000000000)="01db1f520100010088b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000440)=0x80000000, 0x4) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = dup2(r0, r1) write(r2, &(0x7f0000000480)="633a217398aa88b9dfeaf30aaee712f155b12c7852a72ed7f12f369b9c2f3c2dbc4a5bf8f3185f66069550dad3be1839e6a1db47a246cccd99279e7f5d986bbb113e03007ef95562e1ab61c67754c79e02a0faffcde6362ab7c00e7a05e3a279fe06a0ce4b2e75f2c141539c393405eaafd91360222071e40e1309b0c18249441b9e936ba24eb2b7f622a3946ff49f7fc2aa9fded94cd39d2862277318d08c9f63970e5759c84502c6e60b9b4bf977f0377ee0a73f42bab8d6d44baff814573c4c91b50ff091050000", 0xc9) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000880)={{0x1, 0x6000, 0xe, 0x5, 0x4, 0x3, 0x5, 0x3ff, 0x0, 0x7, 0x7fffffff, 0x401}, {0xd000, 0x100000, 0xe, 0x20, 0x81, 0xffffffff, 0x4, 0x6, 0x9, 0x838, 0xffffffff, 0x8}, {0x3000, 0x10000, 0xf, 0x5, 0x3, 0x3989, 0x5, 0x5, 0x0, 0xef7d, 0x101}, {0x10000, 0x2000, 0x10, 0x200, 0x8, 0xfff, 0xffffffffffffffff, 0x6, 0x3, 0x1000, 0x3, 0x7}, {0x0, 0x2000, 0xe, 0x7, 0x5, 0x1, 0x9, 0x8, 0x9b8b, 0x0, 0x2, 0x100000000}, {0x2005, 0x6003, 0x9, 0x8, 0x3, 0x80000001, 0x3f, 0x4, 0x9, 0xfffffffffffffffe, 0x7, 0x2}, {0x3000, 0x106000, 0xd, 0xbeaf, 0x6c, 0x80000001, 0x2, 0x5, 0x4, 0x3d, 0x6, 0xfffffffffffffffb}, {0x10002, 0x0, 0x0, 0x9c, 0xffffffffffffa281, 0x54, 0x5, 0x3db0, 0x179b27f4, 0x0, 0x80000001, 0x10001}, {0x0, 0x3000}, {0x6000, 0xf000}, 0x0, 0x0, 0x100000, 0x200100, 0xf, 0x8000, 0x5000, [0x9, 0x1, 0x6]}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x8, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x34, 0x0, {"8429e8ed7d351f9b0a13ddb4a08820eab017fc549f394001f82d08"}}, {0x0, "857bcdd0da987f031c436e4dd20459bf4717afa733053696212c1a017f0b3bfbdbc5750d0eec07d4b403aaaf5dd455758878594a5a4eabd4892c8b3f7df753029d0e2b8a080d24f16aef373780e02a4dc4b24b95c814047d156ed291b5498647b4"}}, &(0x7f00000001c0)=""/50, 0x97, 0x32}, 0x20) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000000000040000000000000d300000000000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000f0000000000000f000000000000000", @ANYPTR=&(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043b3bc9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d887bb2e000000000000000000"], @ANYBLOB="000000000000000004000000000000005a00000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']) sysfs$2(0x2, 0x3, &(0x7f0000000140)=""/96) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000340)=""/88) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="070000000000000060000000000000ff7f000044e64ee6c8000000febe8a11f12da06da32c86949d35f34fb7e098d8095179192b6779915e73f4e7f79e79ad470e00000000000000000000000000000000"], 0x18}, 0x0) 09:34:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfffffdfd}}) 09:34:57 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x88000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffff7}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000002, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:58 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x152) 09:34:58 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:34:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xffffffe7}}) 09:34:58 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, &(0x7f0000000080)) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:58 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0xe256, 0x100) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0xf30, 0x10001, @remote, 0x6}, {0xa, 0x4e22, 0x3b000000, @rand_addr="51839f980b07f05e6ca2fb2c266b6559", 0x2}, 0x31f9, [0x1, 0xffffffffffffffff, 0x0, 0x7f, 0x100000001, 0x3, 0x40, 0x9]}, 0x5c) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x3000000000000}}) [ 1167.352206] QAT: Invalid ioctl [ 1167.379967] QAT: Invalid ioctl 09:34:58 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x3) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000480)={0x400000000009, @capture={0x1000, 0x1, {0x100, 0x3}, 0x81, 0xffffffffffffff81}}) 09:34:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:34:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000009000000000000000000020000000000000000"], 0x18}, 0x0) 09:34:58 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x300000000000000}}) 09:34:58 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x153) 09:34:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x2}) 09:34:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400000, 0x0) write$input_event(r2, &(0x7f0000000100)={{0x77359400}, 0x4, 0x4, 0x1ce00000000}, 0x18) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xe7ffffffffffffff}}) 09:34:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:34:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xff, 0x46005) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x6, @output={0x0, 0x0, {0x0, 0x766e}}}) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfdfdffff00000000}}) 09:34:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) sendto$inet(r0, &(0x7f0000000040)="92005bb5f2e3c95a4eb2235b2a8369790024c72de44dd0531d7e0791e922a0fbb84ed3cdb7721ece4b38ffd0c739802f7c9d15f9985fd383214a5aa2696e2b1e9ba4a8eda83133c85d921323e8aaac69f2c9dd8455e54dbec54022d3891ed66f08d08ecf2dae4cd44eb27737680677a69cb41031682f5b65be69af7bff8d315f5338eb7e8781254daf71fd12c9d9344cabe1acb8e3cb3af4e5ecce2d34e8f5777cda19f4dbb4234224eb63c210", 0xad, 0x10, &(0x7f0000000100)={0x2, 0x4e21, @remote}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@mss={0x2, 0x5}, @window={0x3, 0xb09, 0x8}], 0x2) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000009, 0x9, 0x1000) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000000000040000000000000000"], 0x18}, 0x0) 09:34:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl(r0, 0x7, &(0x7f0000000040)="3465498008e99e3ad57f25be501041c78bb6e7025df3f478eca9098f78583f6f982062e5c57b91b7167199150b88a4dc47a75491d24b3d5d13f9d194d770a5abe377c2a51a050f2c739b") 09:34:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfdfdffffffffffff}}) [ 1168.833750] device bridge_slave_1 left promiscuous mode [ 1168.839287] bridge0: port 2(bridge_slave_1) entered disabled state [ 1168.913746] device bridge_slave_0 left promiscuous mode [ 1168.919250] bridge0: port 1(bridge_slave_0) entered disabled state [ 1169.209773] device hsr_slave_1 left promiscuous mode [ 1169.270942] device hsr_slave_0 left promiscuous mode [ 1169.338038] team0 (unregistering): Port device team_slave_1 removed [ 1169.382365] team0 (unregistering): Port device team_slave_0 removed [ 1169.450215] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1169.518672] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1169.689886] bond0 (unregistering): Released all slaves [ 1170.599921] IPVS: ftp: loaded support on port[0] = 21 [ 1170.782337] chnl_net:caif_netlink_parms(): no params data found [ 1170.839828] bridge0: port 1(bridge_slave_0) entered blocking state [ 1170.851019] bridge0: port 1(bridge_slave_0) entered disabled state [ 1170.860447] device bridge_slave_0 entered promiscuous mode [ 1170.875519] bridge0: port 2(bridge_slave_1) entered blocking state [ 1170.881940] bridge0: port 2(bridge_slave_1) entered disabled state [ 1170.907402] device bridge_slave_1 entered promiscuous mode [ 1170.967971] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1170.980226] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1171.011677] team0: Port device team_slave_0 added [ 1171.020880] team0: Port device team_slave_1 added [ 1171.137424] device hsr_slave_0 entered promiscuous mode [ 1171.216383] device hsr_slave_1 entered promiscuous mode [ 1171.261877] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.268312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1171.275011] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.281369] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1171.355709] IPVS: ftp: loaded support on port[0] = 21 [ 1171.479119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1171.530142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1171.539224] bridge0: port 1(bridge_slave_0) entered disabled state [ 1171.568984] bridge0: port 2(bridge_slave_1) entered disabled state [ 1171.589521] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1171.611195] 8021q: adding VLAN 0 to HW filter on device team0 [ 1171.650786] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1171.660190] bridge0: port 1(bridge_slave_0) entered blocking state [ 1171.666596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1171.726878] chnl_net:caif_netlink_parms(): no params data found [ 1171.763731] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1171.772182] bridge0: port 2(bridge_slave_1) entered blocking state [ 1171.778570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1171.809806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1171.882106] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1171.900700] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1171.920561] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1171.928775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1171.944467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1171.952173] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1171.991665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1172.011858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1172.020276] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.033944] bridge0: port 1(bridge_slave_0) entered disabled state [ 1172.041183] device bridge_slave_0 entered promiscuous mode [ 1172.080841] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.102590] bridge0: port 2(bridge_slave_1) entered disabled state 09:35:03 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00\\\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$rds(r1, &(0x7f0000001480)={&(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)=""/88, 0x58}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000140)}, {&(0x7f0000000180)=""/70, 0x46}], 0x4, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{0x3, 0x43e}, {&(0x7f0000000240)=""/238, 0xee}, &(0x7f0000000540)=[{&(0x7f0000000340)=""/151, 0x97}, {&(0x7f0000000400)=""/31, 0x1f}, {&(0x7f0000000440)=""/231, 0xe7}], 0x3, 0x40, 0x100000001}}, @rdma_args={0x48, 0x114, 0x1, {{0x1f, 0x9}, {&(0x7f0000000580)=""/124, 0x7c}, &(0x7f0000000600)}}, @zcopy_cookie={0x18, 0x114, 0xc, 0xe8a1}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000640)=""/231, 0xe7}, &(0x7f0000000740), 0x20}}, @rdma_args={0x48, 0x114, 0x1, {{0xf63, 0x100}, {&(0x7f0000000880)=""/247, 0xf7}, &(0x7f0000001000)=[{&(0x7f00000007c0)=""/73, 0x49}, {&(0x7f0000000980)=""/20, 0x14}, {&(0x7f00000009c0)=""/253, 0xfd}, {&(0x7f0000000ac0)=""/250, 0xfa}, {&(0x7f0000000bc0)=""/220, 0xdc}, {&(0x7f0000000cc0)=""/244, 0xf4}, {&(0x7f0000000dc0)=""/73, 0x49}, {&(0x7f0000000e40)=""/75, 0x4b}, {&(0x7f0000000ec0)=""/166, 0xa6}, {&(0x7f0000000f80)=""/96, 0x60}], 0xa, 0x61}}, @mask_cswp={0x58, 0x114, 0x9, {{0x9, 0x8}, &(0x7f00000010c0)=0x56e000000000000, &(0x7f0000001100)=0x2, 0x3, 0x10001, 0x100, 0x9, 0x29, 0x7fffffff}}, @mask_cswp={0x58, 0x114, 0x9, {{0xc00000000000000, 0x4000000}, &(0x7f0000001140)=0x5, &(0x7f0000001180)=0x59, 0xfffffffffffffc01, 0x5, 0x6, 0xfe00, 0x33, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x8, 0x4}, &(0x7f00000011c0)=0x4, &(0x7f0000001200)=0xb7, 0x100, 0x0, 0x4, 0x5, 0x10, 0x5}}], 0x228, 0x8800}, 0x4) 09:35:03 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x154) 09:35:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x7fff, 0x220000) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xfffffffffffffdfd}}) [ 1172.133736] device bridge_slave_1 entered promiscuous mode [ 1172.205666] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1172.257056] bond0: Enslaving bond_slave_1 as an active interface with an up link 09:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0737f100a3ec000000121bedbe5260cc77412e3a8ae11cd572ac16acbdef9c80390aa34832f62dbacc5609bfdc05fa6714b9"], 0x18}, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x72aae4bf26478a33, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) [ 1172.365377] team0: Port device team_slave_0 added [ 1172.385941] team0: Port device team_slave_1 added [ 1172.499222] device hsr_slave_0 entered promiscuous mode [ 1172.543336] device hsr_slave_1 entered promiscuous mode [ 1172.621018] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.627427] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1172.634093] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.640455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1172.716460] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1172.729162] bridge0: port 1(bridge_slave_0) entered disabled state [ 1172.736829] bridge0: port 2(bridge_slave_1) entered disabled state [ 1172.745505] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1172.773877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1172.780895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1172.790537] 8021q: adding VLAN 0 to HW filter on device team0 [ 1172.808041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1172.816167] bridge0: port 1(bridge_slave_0) entered blocking state [ 1172.822515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1172.854624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1172.862269] bridge0: port 2(bridge_slave_1) entered blocking state [ 1172.868675] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1172.877350] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1172.886157] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1172.901704] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1172.912439] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1172.930286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1172.940600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1172.948867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1172.957390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1172.977505] 8021q: adding VLAN 0 to HW filter on device batadv0 09:35:03 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0xffffffffffffffe7}}) 09:35:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x1, @capture={0x1000, 0x1, {0x80000000, 0x7f}, 0x6}}) geteuid() futex(&(0x7f0000000040)=0x2, 0xaf805fdd1cdfaf55, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x2) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x60, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) write$input_event(r1, &(0x7f0000000180)={{r2, r3/1000+10000}, 0x11, 0x8, 0x7}, 0x18) clock_nanosleep(0x7, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000200)) 09:35:03 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:03 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x155) 09:35:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="01cc4b5e7c1f000000000000007c35ad0000a36a8c4fa2e53dcf0000a1eecd00000060000000800000000000000000000000"], 0x18}, 0x0) [ 1173.059954] device bridge_slave_1 left promiscuous mode [ 1173.066468] bridge0: port 2(bridge_slave_1) entered disabled state 09:35:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) [ 1173.134409] device bridge_slave_0 left promiscuous mode [ 1173.139907] bridge0: port 1(bridge_slave_0) entered disabled state 09:35:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x3]}) 09:35:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:04 executing program 0: socketpair$unix(0x1, 0x80000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000aaa000)={0x2, 0x43b, 0xb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(r1) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xe7]}) 09:35:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) [ 1173.475203] device hsr_slave_1 left promiscuous mode [ 1173.545002] device hsr_slave_0 left promiscuous mode [ 1173.588353] team0 (unregistering): Port device team_slave_1 removed [ 1173.609116] team0 (unregistering): Port device team_slave_0 removed [ 1173.641173] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1173.708937] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1173.848477] bond0 (unregistering): Released all slaves 09:35:04 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x156) 09:35:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40, 0x0) mmap$xdp(&(0x7f0000ff0000/0xf000)=nil, 0xf000, 0x3000002, 0x40010, r2, 0x180000000) 09:35:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x300]}) 09:35:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x884000001, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xe7ff]}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) lsetxattr$security_smack_entry(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000180)='\x00', 0x1, 0x2) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x5, 0x9, 0x5, 0x8000, 0x0, 0xffffffffffffffe0, 0x84420, 0x1, 0x7, 0x3, 0x3950c0c4, 0x2, 0xfeb, 0xfffffffffffffabb, 0x3, 0x8, 0xde7c, 0x100000001, 0x80000000, 0x5, 0x1, 0x1, 0xee00, 0x2, 0xffffffff7fffffff, 0x1, 0x2, 0x80, 0x78cb7b3, 0x5395, 0x2, 0x9, 0x168, 0xffffffffffff06a8, 0x5, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x4, 0x0, 0xcc00000000000000, 0x2, 0xc8, 0x4540000, 0x4}, 0x0, 0x9, 0xffffffffffffff9c, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x5) 09:35:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x9bb7, 0x200000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:05 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x157) 09:35:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfdfd]}) 09:35:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000380)={0x808, @raw_data="19cc8c3a964e40f68b1f621847974e1b6a874d9a7727e471c28df50822d96953516fa30d88a487180bc81a83553e76404be1b07aa16840eab8507edd424a16c840368efef4f09f65113f4996f6a6cd0342dedb188af05d0b1fc097c5d709e38825ce4609788fcb510b3008525786453b8afeecf6c8e0a16fa38c2b70cabcecf68f5996ee6c3c89b090b8a5d2f3709d4883bcda0b0131cbf67a0f9f23cf97c4a0371bcee505e826d2ff7ee2df7c2f16a3782667209fda4e1b10319e85c92f3c0b9639eaeff8f532a9"}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x40d4, 0x1d0, 0x7fff, 0x5, 0x7, 0x8], 0x6, 0x0, 0xffffffffffffb723, 0x101, 0x1, 0xffffffffffffffdf, {0x80000000, 0x8001, 0x1f, 0xffffffffffffff07, 0x3ff, 0x5, 0x6e2d, 0x100000000, 0x4, 0x40, 0x5, 0x5, 0x1, 0x101, "388b93bef3b0ab2f0bb61fbec7207e743c11af1b6df1cb6e4f53f40ec5f8d806"}}) 09:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100000001, 0x10000) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000080)=@assoc_value, &(0x7f00000000c0)=0x8) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f1230efc46149912b6c1186309ed8adbaa5ba1d24fabed431eb5e81660dd30cc6519f275be739eeb4a5aa5ce13624f942c19a787485774a12d2c32652e6cc58ea1f26000000") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x100, 0x70bd2b, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xffe7]}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:05 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000380)={{0x5, 0x5}, 'port0\x00', 0x0, 0x42, 0x1f, 0x100000000, 0x1000000000001ff, 0x800, 0x7, 0x0, 0x4, 0x6}) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8, 0x100) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000280)={'ipddp0\x00', 0xfffffffffffffffe, 0x8}) readahead(r1, 0x400, 0xe675) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000440)={0xf, @output={0x0, 0x0, {0x0, 0x766e}}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000204000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x7, 0x0, 0x0, 0x20000000000000f, 0x8, 0x7fb7}, 0x20) 09:35:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:05 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x158) 09:35:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x30000]}) 09:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000080)=""/100, 0x64, 0x0, &(0x7f0000000100)={{0x3, @bcast, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}, 0x48) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f00000001c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x200, 0x40) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) timerfd_gettime(r2, &(0x7f00000000c0)) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x8}) 09:35:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x3000000]}) 09:35:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x4000) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$VIDIOC_S_EDID(r1, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x9, [], &(0x7f00000000c0)=0x2e58}) 09:35:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xe7ffffff]}) 09:35:06 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x159) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000280)={0x9, 0xf, 0x3, "ee52f125d3abf78df0845ead255a460b1ef85e25922ad96b2b20f597f4fef746", 0x47504a50}) r1 = accept(r0, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x3) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0x0, "b7fc801c1a2ca964d22df06c47d63edadf944dae16f120147aabd25385403a26c12d22a2bef7d3b68b7e6f617df7b6f9a43d029510712e54ccd1fe6aa14aef4d25dc5539400c44112b051afc7f4a2db1"}, 0xd8) 09:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000000b0a82a4ac417769528915144ee333e45d844d52abbdf62"], 0x18}, 0x0) 09:35:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfdfdffff]}) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008916, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x4e22, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfffffdfd]}) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xffffffe7]}) 09:35:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e24, @broadcast}, {0x7, @local}, 0x22, {0x2, 0x4e21, @rand_addr=0x6000}, 'veth1_to_team\x00'}) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4001, 0x0) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$SIOCX25SDTEFACILITIES(r3, 0x89eb, &(0x7f0000000300)={0x0, 0x101, 0xffff, 0x51f, 0x20, 0x21, 0x7, "51affbfd91a5b2353038c7c71bf1aaf38275597e", "7cee17d7403ac12616d505dd4f9f6ca4369a30ef"}) getsockopt$ax25_int(r2, 0x101, 0xb, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:06 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15a) 09:35:06 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x200}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) ioctl(r0, 0x81, &(0x7f0000000180)="e684b9467b145df3471bf1056224bf11ad7e404ce64942060f0f0f3fe4983c4e17d267b4dd2690f3a2323545c024cc9b683c51899b30a7634b2246f663f535f646a54861b2128b4b2f1a115100af90d10e7c255c81609748b20cfd66becc7abf12f7b9b64f6593ac78c3b114ccec9163efdd1beba7698bc5f4c812e7fbf8997c3d85") setsockopt$inet_buf(r1, 0x0, 0x26, &(0x7f0000000240)="22e50fad001b3e557cf0a67b3e605b5dfa9cff09243db7194e7c57eb4102565cc158124d73681fc8326dbacb00cbe0f09d68a7f3ba8040f219bfcd6a3f7efd43346c06ab047bba9fa0721b0389dd27ff7ce8475ec556098adcaf10e26cc27a4da96bc219c9151f7548a3e04fd7f7a9a4efc53c3301113bba385e563537b47b1f514f2effcdc3eb82dc7b6cdad87e7c011aefd542bb9273b0e38f643652c6904c16af53b020", 0xa5) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140), 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x3000000000000]}) 09:35:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20800, 0x0) getsockname$netrom(r1, &(0x7f0000000080)={{0x3, @rose}, [@netrom, @null, @bcast, @netrom]}, &(0x7f0000000100)=0x48) 09:35:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x400, 0x0) lookup_dcookie(0x80000001, &(0x7f00000005c0)=""/156, 0x9c) r1 = socket$kcm(0x29, 0x0, 0x0) r2 = accept4(r1, &(0x7f0000000100)=@generic, &(0x7f0000000280)=0x80, 0x80000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x148, r3, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfdc}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100000000}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x34, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x20000}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffff8000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc757}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}]}]}, 0x148}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0xf, @output={0x0, 0x0, {0x0, 0x766e}}}) pipe2(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)={0x9, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}) tee(r5, r4, 0xdb, 0x1) 09:35:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x300000000000000]}) 09:35:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @raw_data="f7720a47e11c1ebacc6f9f4b7dde30d91f9577b66d1eaee727f65381419c3c293ad17bbaa3832a545717cca58e03eef9794218106d83ba5f292dcce91798ba28b1dc81c8f71832f0089ea44f34e091c0f548795eb4bd794a5ac93a39286174e1fff1e2f9329f2d887d5fe1b4a04cc7089123f8a843d287d731db59ae22480b3287f042afb23d320847e3500edd11bfaf309949b97ed5db0d4a495e9df4cd6779b84c9ec2efb44bad4bde9e5f7c60b77f8a63080c2dbfcee42dc39b9711bcf3ba64e100675688f48c"}) ioctl$VIDIOC_G_TUNER(r0, 0xc054561d, &(0x7f0000000040)={0xea, "2b4746e34c16999d59dc40531d0349c429f895103ce5626efa8ac8abe2e2ea98", 0x7, 0x21, 0x1, 0xfc, 0xa, 0x7, 0x1, 0x7f}) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) 09:35:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xe7ffffffffffffff]}) 09:35:07 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15b) 09:35:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000000c0)={0x0, @null, @rose={'rose', 0x0}, 0x5, 'syz0\x00', @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0xfffffffffffffd38) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000013af63daf20010000000000000da0060000000"], 0x18}, 0x0) 09:35:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfdfdffff00000000]}) 09:35:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000540)={0xffff, 0x3f}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f00000005c0)=0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r2 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000040), &(0x7f00000000c0)=0x60, 0x800) recvmsg(r2, &(0x7f0000000500)={&(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000280)=""/253, 0xfd}, {&(0x7f0000000380)=""/162, 0xa2}], 0x2, &(0x7f0000000480)=""/111, 0x6f}, 0x2) 09:35:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:07 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15c) 09:35:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfdfdffffffffffff]}) 09:35:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0xb, @raw_data="41feaf71568c54678e630da4c252376c880768818603ca9db52b847157db45c5b8e2c0ab24349a70ac9b000d0d8ff6aa03cb6d10b1750a8d18ef19a673c62dea7f91fc5bf79df93092b6a6988092aafdeb91275abb041484de4ac25583d5d4992948f3ddfa1589ac91e49719569aea1bce7567b1649573824bc4bfd37b310670964424b78ac1421d9c40a34c9644d57039edbdee6b7534603b7b9d144e7d7cafe1dad7b15c04e07c6dada2385137a926f40bfb12bd7376da7a9bbf1015a198cbb1bd9eaf112b7ac2"}) utimes(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{}, {0x0, 0x2710}}) 09:35:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x100, 0x101000) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) sendmsg$rds(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000080)=""/238, 0xee}, {&(0x7f0000000180)=""/81, 0x51}], 0x2, &(0x7f0000000380)=[@rdma_args={0x48, 0x114, 0x1, {{0x4, 0x6}, {&(0x7f0000001640)=""/4096, 0x1000}, &(0x7f0000000340)=[{&(0x7f0000000240)=""/71, 0x47}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=""/48, 0x30}], 0x3, 0x22, 0xc352}}], 0x48, 0x40004}, 0x880) 09:35:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xfffffffffffffdfd]}) 09:35:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000280)=0x80) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x7, 0x3, [0xfffffffffffffffb, 0x2, 0x800]}, &(0x7f0000000300)=0xe) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000400)={r2, 0xa4, &(0x7f0000000340)=[@in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @rand_addr=0x8001}, @in6={0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0x1d}, 0xffffffffffffffff}, @in6={0xa, 0x4e24, 0x0, @rand_addr="f541753e83c78675124b4e7555be49db"}, @in6={0xa, 0x4e20, 0x1, @empty}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xd}}]}, &(0x7f0000000440)=0x10) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1c, @output={0x1000, 0x1, {0x3079c2b0, 0x2}, 0x81, 0xbef}}) 09:35:07 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x2, 0x1, 0x8}, {0x6, 0x14, 0x5a4cc92c, 0x6}, {0x20, 0x1ff, 0x1f, 0x2}, {0xfff, 0x9, 0x100, 0x1}, {0x4, 0x3, 0x5, 0x6}, {0x7, 0x4, 0x8000, 0xab}]}, 0x10) 09:35:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0xffffffffffffffe7]}) 09:35:07 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15d) 09:35:08 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x80000000, 0x50565559, 0x5, 0x7ff, 0x1, @discrete={0x3, 0x101}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) socket$isdn(0x22, 0x3, 0x4) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x3]}) 09:35:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:08 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x0, 0x5}]}, 0xc, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x2, @output={0x0, 0x0, {0x0, 0x766e}}}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000001200)=ANY=[@ANYBLOB="66696c740180ffff00000000000000000000000000000000000000004dc2399300000000"], &(0x7f0000001240)=0x24) r1 = dup2(r0, r0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000001140)={@rand_addr, @rand_addr, 0x0}, &(0x7f0000001180)=0xc) recvfrom$packet(r1, &(0x7f0000000140)=""/4096, 0x1000, 0x40000100, &(0x7f00000011c0)={0x11, 0xf8, r2, 0x1, 0x6, 0x6, @local}, 0x14) 09:35:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xe7]}) 09:35:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x20002, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000140)={0x28, @time={0x77359400}, 0x9, {0x5, 0x1}, 0xfffffffffffffffc, 0x2, 0x80000001}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0x44f2b24f8ebb506e}, 0x10000) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x400, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r4, 0x4c02, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f0000000080)={0xaf5, 0x2, 0x10001, 0x1, 0x401, 0xe6}) 09:35:08 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15e) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:35:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x300]}) 09:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r1, 0x401870cc, &(0x7f0000000080)={0xb4, 0x8, 0x9, 0x20}) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00w\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xe7ff]}) 09:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8001, 0x180) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000080)={0x8, @random="66819b7858f5"}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) 09:35:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="07000002000000006448004010"], 0x18}, 0x0) 09:35:08 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x15f) 09:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f00000000c0)=@sha1={0x1, "39b2a9765257f41e6fc89a9180d701a5a7c8410f"}, 0x15, 0x3) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfdfd]}) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:35:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000040)={'bcsh0\x00', {0x2, 0x4e20, @multicast1}}) 09:35:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x1000, 0x1, {0x2, 0x10000}, 0x3, 0x8}}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000180)={0x0}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000007, 0x44010, 0xffffffffffffff9c, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0xa0, 0x0, &(0x7f0000000280)=[@increfs_done={0x40106308, r1, 0x3}, @register_looper, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x38, 0x18, &(0x7f00000001c0)=[@flat={0x776a2a85, 0x10b, r2, 0x3}, @fda={0x66646185, 0x0, 0x0, 0xc}], &(0x7f0000000200)=[0x78, 0x20, 0x27a54a795adeecb9]}}}, @increfs={0x40046304, 0x2}, @increfs_done={0x40106308, r4, 0x4}, @acquire={0x40046305, 0x4}, @increfs_done={0x40106308, r5, 0x4}, @enter_looper], 0x99, 0x0, &(0x7f0000000340)="ee39dc62ac7faa6f92c1b8f0960ec4b5ef24be6b66875625957f62928fae526e4100c686a1410ebc58b82f908d88d36f44f38326c4eef173ad6bed7bf74e74c2d6782fcdcf0be7f43e45bb0361ea03a416da6382a68aa0158b3874ac8b2bab228952fc59acc082ac70945f807c0c22afc70d7a823d80ec45cb8760ef1f6c8c600d6c49af47f553d2b274136451d38c013a2b0f470ce4a9c891"}) mknod(&(0x7f0000000440)='./file0\x00', 0x8, 0x8) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getuid() lstat(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) r10 = geteuid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000007c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000008c0)=0xe8) r12 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000900)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@initdev}}, &(0x7f0000000a00)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@empty}}, &(0x7f0000000b40)=0xe8) stat(&(0x7f0000000b80)='./file0/file0\x00', &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r16 = getegid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000c40)={0x0, 0x0, 0x0}, &(0x7f0000000c80)=0xc) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f00000004c0)='system.posix_acl_default\x00', &(0x7f0000000d40)={{}, {0x1, 0x4}, [{0x2, 0x7, r6}, {0x2, 0x1, r7}, {0x2, 0x0, r8}, {0x2, 0x1, r9}, {0x2, 0x1, r10}, {0x2, 0x5, r11}, {0x2, 0x3, r12}, {0x2, 0x4, r13}, {0x2, 0x1, r14}], {}, [{0x8, 0x1, r15}, {0x8, 0x0, r16}, {0x8, 0x0, r17}, {0x8, 0x5, r18}], {0x10, 0x1}, {0x20, 0x2}}, 0x8c, 0x3) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xffe7]}) 09:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000080)=0x65) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f00000000c0)=0x3ff) getgid() sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000f12b399208a50574669eba1b7da095772f597d2dcbf713a4b7d1a04eb81db6c01ced010f22cbf13f7bac969762d5537d228c43d03794c58bc53343532e74dc17edeae0"], 0x18}, 0x0) ioctl$IMCTRLREQ(r2, 0x80044945, &(0x7f0000000100)={0x400e, 0x6fb, 0x1, 0x3}) 09:35:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000500)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000400)={0x2, 0x7, 0x3}) chmod(&(0x7f0000000540)='./file0\x00', 0xfffffffffffffffe) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000440)={0x1000, 0x2, 0x4, 0x81000020, {}, {0x1, 0x1, 0x6, 0x6, 0x2, 0xa86, "2e4a0690"}, 0x3, 0x1, @offset=0x800, 0x4}) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={r1, 0x0, 0x80}, &(0x7f0000000100)=ANY=[@ANYBLOB='enc=raw hash=cmac-aes-ce\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000280)="a285846a734ba511640f55b60d2332425209f0be2487f31f2f316a587b10503155dd4b738dd25e15b92d87eb9243860cd0dc803ae5b196dcd41c250423b0a263f2597345e2e10e82722253b9a09bbbef8617a244b8c729ba0ff49b88a35c24af870a418a5e2b087caffe6d98bc6cc8838fad600bee5f5d9b59996400bdd25ae8ae48d674fbe665ecfd94c6f4690a90aeb891bfe9ea96f1", &(0x7f0000000340)=""/135) 09:35:09 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x160) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x30000]}) 09:35:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:35:09 executing program 3: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) getgroups(0x3, &(0x7f0000000380)=[r0, r1, r2]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r4 = socket$rds(0x15, 0x5, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r5, 0x80046402, &(0x7f0000000080)) bind$rds(r4, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r4, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000e3ffffffd55ae41f8c90fb72e2ff5f00000000000000000000000000000052a0fe8668ef6e72aaaa99d086c276a7b53ba52539f120cca23fc3a70afb9b2d6a1486437aff000b9bd22f8e88ce963db24b124153e6162e170b506a9fddac0f71cbf5e4d7e1b18da157634859b5dc25d0b7cb2eb5f999f23b8aa18cb6315d2762eeb74d103ac78ecc9ca327c8ac5f36a178e001f9203e3c36049ef79d43dcbbf13d81f95c55dcfd46985e0cf8b14c5aa7483dc393d26143c3c84790460de4aad7fc9fde4a91a59abcbb22ce98dfe628668acc22404477a6b98d8fa7f96301dbff756e8dcd19686e12f7276cede7"], 0x18}, 0x0) 09:35:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfff, 0x200) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000002c0)={@rand_addr="5f21be1aa3d2834cdabfabdd9592b6b3", 0x100000000, 0x2, 0x2, 0x1, 0x1, 0xfff}, &(0x7f0000000300)=0x20) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x300, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0xc040) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x3000000]}) 09:35:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000000c8e10f771da93bb69e21094ab10b0ff0fcab951c7da2f6ca628d045fbcc9233119bd355e36bdb486b57ef8485b1cecb20e2a4105e92b5d6df2d4f074da10ef026166b8ab0be975740f5fb593136dea6cc3d64bc6230318e85a4340728e40489f73ca72e83f5134cf45a8193194c5026197188cdf5ab3718cfb39ce643042571fa50266534bb1e16e1e8ea3299e7d5b047e78b602803fa53ad92c341c8eeb"], 0x18}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000080)) 09:35:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0x3015, 0x2, 0x1ff, 0x8000, 0x100000000, 0x1}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xe7ffffff]}) 09:35:09 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x161) 09:35:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:35:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000040)="476ebba6fb428148de6cbe044498c98395124b63aee8cd0fcb38a8018ef7f7c2de8e2bdf1ab50710041f6b5be3019572140e7326c05c8eac204229b1de579229d3032dd2b718e6c1decd96774c2968857c0a84383761bd5c7a8fda57a58d4898daa1443f9101142c6b8bcf9a5b2fee89e23baf18eb83e6bd79693f886967d7e2ab7e2d9c7f4177b416cb0dc5ee4d84ca766e309ef1c9170be10a06b306b860851144b0203db92f9f55982417cd90888ff86217095cf55da43e66", 0xba}, {&(0x7f0000000100)="ecac6729c013d732454000e0aad0be5e17ce7fb8a8e1870b7f73d73f240b08b175622683dc92a8f7c498e6b901d48ca7221245c981b127d20edcbd9c7606b4cd0142ebe6776d6140b8fb92c5d468a44565031183b75405f5e16be8d3aa8efe08bc3f821020b945c6b0c3cc853ac5761bf76609b905fb18c7d4cca7c398beb412613a952e5f5e41e3bc61b2422781a039060d9b4525c6857f8640b2dd8153c84862184b2e46d073c310c9d95a989034a677e1dc8d774ec2f40107ad30d8005e8622aa2b76478664f15cfe03ad3928cb78", 0xd0}], 0x2, &(0x7f0000000240)=[{0xf0, 0x114, 0x1, "84e360893b6898787a4ffdd908088ca02230a9ae2ae79f4810dc07dc61b813cd834d8a440f45775b606578e110b269a8c30efb4a1a5afdb087b14234436247627bca488c438e175e749a7869df9b166fd22bb58d4a80c71c053f380d38598474bdccf957e18b729ae3bc97113d55b502e50f8173cee72045d19183101b38c73abbf0f7477130115a7da3733c6f674b61917e4861795c3d54d6d4b2ce9736fc5baaccbfcf9f2a9aca254aae74a3cf2cd41a5d428c9034f7c094714ea25c0a6bf299fab6c1540a01ccc1c801cf1e1e9b85986011e5ae5e7aa97f5b"}], 0xf0}, 0x4004000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x9) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfdfdffff]}) 09:35:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x1, 0x0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x2, 0x3}, 0x8) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) 09:35:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfffffdfd]}) 09:35:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) acct(&(0x7f0000000040)='./file0\x00') ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4, {0xfffffffffffffffc, 0x4, 0x7, 0x5}}) 09:35:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:35:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x162) 09:35:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xffffffe7]}) 09:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1ff, 0x8002) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000080)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e20, @loopback}, @in6={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in6={0xa, 0x4e24, 0x800, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100000001}], 0x58) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="e9ffffff0000000060000000000000000000000000000000"], 0x18}, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x142, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x4, 0xf90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001640], 0x0, &(0x7f0000000140), &(0x7f0000001640)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x3, 0x18, 0x88e7, 'vlan0\x00', 'veth1\x00', 'team0\x00', 'team_slave_0\x00', @dev={[], 0x14}, [], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0x70, 0xd8, 0x108}, [@common=@dnat={'dnat\x00', 0x10, {{@dev={[], 0x15}, 0xffffffffffffffff}}}, @common=@STANDARD={'\x00', 0x8, {0xfffffffffffffffb}}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffc}}}}, {{{0x17, 0x60, 0x88be, 'teql0\x00', 'teql0\x00', 'nr0\x00', 'hsr0\x00', @local, [0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0xb}, [0x0, 0x0, 0x0, 0xff, 0xff, 0xff], 0x920, 0x920, 0x970, [@among={'among\x00', 0x888, {{0x9, 0x0, 0x2, {[0x6, 0x9, 0x1, 0xfffffffffffffffd, 0xffff, 0xf824, 0x5d309865, 0xfffffffffffffffe, 0x0, 0x10000, 0x8, 0xb20, 0x6, 0xffff, 0x7, 0x80, 0xfffffffffffffffb, 0x9, 0xec, 0xffffffffffffffff, 0x8, 0x7, 0x0, 0x1f, 0x4, 0x5, 0x2, 0x9, 0x9, 0xfffffffffffffffd, 0x0, 0x7, 0x100000000, 0x10000, 0x38f, 0x6, 0x4, 0x2, 0x2, 0x788b, 0xfffffffffffffffb, 0x8, 0x100000001, 0x3, 0xffffffff, 0x20, 0x4, 0xc, 0x0, 0x0, 0x6b4, 0x1f, 0x400, 0xe5, 0x996, 0x0, 0xa7, 0x7, 0x7, 0x24000000000000, 0xff, 0x80, 0x660, 0x9, 0x5, 0x1ff, 0x10001, 0x8, 0x1e1a, 0x68, 0x7, 0x0, 0x3f, 0xc11d, 0x79, 0x9, 0x6, 0xeb, 0x80, 0xf6, 0xeee7, 0x0, 0x6, 0x9, 0x1, 0x1, 0x1, 0xd75, 0x10000000, 0x9, 0x0, 0x4, 0x1, 0x7, 0x2, 0x898, 0x9c36, 0x1, 0x20, 0x0, 0x7fff, 0x6, 0x2, 0x40, 0x7, 0x200, 0x8a1, 0xfffffffffffffffc, 0x2, 0x9, 0x2, 0x8, 0x3d79, 0x7, 0xfffffffffffffff3, 0xfffffffffffffff8, 0x76, 0x7, 0x200, 0x1, 0x81, 0x606ab2d0, 0xb5, 0x631, 0x733, 0x101, 0x0, 0x100000001, 0x8000000000000000, 0x7b, 0x9, 0x7, 0x1, 0x1c, 0x80, 0xec1, 0x80, 0x2, 0x6, 0x1, 0x0, 0x9c, 0x7fffffff, 0x6, 0x9, 0xfffffffffffffff9, 0xde0, 0x1000, 0x3c19, 0x6, 0x7fff, 0x0, 0x0, 0x8, 0x8, 0x3, 0x91, 0x2, 0x0, 0x0, 0xed, 0x81, 0x8, 0x1, 0x4, 0x401, 0x40, 0xffff, 0x3, 0x8000, 0x622d, 0x9b3, 0xffffffff, 0x6, 0x8, 0x1, 0x400, 0xfffffffffffffe00, 0x2ea56d47, 0xfffffffffffffffa, 0x4710, 0x7, 0x80000000, 0xfff, 0x10001, 0x9, 0x100000001, 0x2, 0x9, 0xaa, 0x8, 0x4, 0x0, 0x8, 0x401, 0x6, 0x4, 0x2, 0x6, 0x6, 0x2, 0xffff, 0x0, 0x20, 0x4, 0x20, 0x2c, 0xf7, 0x3, 0x4, 0x3ff, 0x4, 0x200, 0x1f, 0xf183, 0x20, 0x5, 0xfff, 0xad9, 0x0, 0x80, 0x101, 0x6906, 0x10001, 0x1, 0xffffffff00000000, 0x6, 0x80000001, 0x0, 0xdd1, 0x4, 0x13d, 0x5, 0x9e6, 0x7, 0x3eb8000000000000, 0x1, 0x1000, 0x8001, 0xc7, 0x1, 0x37, 0x3, 0x8, 0x3f, 0x7ff, 0x0, 0x3, 0x6, 0x100000001, 0xff, 0x401, 0x7, 0x7, 0x401, 0x7fffffff, 0x6], 0x1, [{[0x9, 0x7], @broadcast}]}, {[0x100, 0x200, 0x6, 0x100000000, 0x7, 0x4b6af3d8, 0x4, 0x8001, 0x6, 0x5, 0x2, 0x0, 0x8, 0x8, 0x6, 0x3, 0x7fff, 0x498, 0x3, 0x5, 0x1, 0x60884eda, 0xfffffffffffffff8, 0x101, 0xff, 0x8, 0x1, 0x2, 0x9, 0x3ff, 0x0, 0x10000, 0x3b8b, 0x8, 0x0, 0x5, 0x0, 0x4, 0x7fffffff, 0x3, 0x5, 0x40, 0x0, 0xfa, 0x101, 0x200, 0x4, 0xa9, 0x2199, 0x2, 0x9, 0x8, 0x6, 0xfffffffffffff4e9, 0xf677128, 0x6, 0x6, 0x7, 0x100, 0x7, 0x1000000000000, 0x1ff, 0x3, 0x1, 0x9, 0x9, 0x6, 0x1, 0xfffffffffffffffb, 0x6, 0x9, 0x8, 0x7, 0x400, 0x7, 0x7fff, 0x8, 0x10001, 0xff, 0x1, 0x6, 0x80000000, 0x2e0, 0x2, 0x101, 0x6, 0xb1, 0x0, 0x0, 0x2, 0x0, 0x3, 0x8001, 0x6, 0xb4f, 0x7f, 0x1, 0x3, 0x3, 0x8000, 0x9, 0x7fff, 0x8, 0xfffffffffffffffa, 0x3, 0xefb, 0x200, 0x0, 0x8, 0x8, 0x9, 0x1, 0x6, 0x1000, 0x9, 0x4, 0x2c, 0x8, 0x0, 0x3, 0x4, 0x1e, 0x7ff, 0x4000000000, 0xe47, 0x46, 0x9, 0xfd, 0xb503, 0x6, 0x7, 0x17c, 0x6, 0x6, 0x7ff, 0xba22, 0x4, 0x3, 0x9, 0x9, 0x0, 0xa40, 0x7, 0x7, 0x2, 0x5f4, 0x7fff, 0x8000, 0x100, 0x8, 0xba5, 0x7, 0x0, 0x5, 0xa3a5, 0x80000000, 0x100000001, 0x0, 0x5, 0x2, 0x10000, 0x4, 0x8, 0x1ff, 0x7, 0x20, 0x10001, 0x5, 0x0, 0x0, 0x0, 0x8, 0x38, 0x5, 0x80000001, 0x9, 0x0, 0x101, 0x5, 0x5, 0x7, 0x100000001, 0x8, 0x401, 0x8001, 0x0, 0x12b, 0xf17, 0x6, 0xfffffffffffffff8, 0x2, 0x62, 0xab6, 0xfffffffffffffffa, 0x2, 0x4, 0x9, 0x3ff, 0x101, 0x2, 0x2, 0x6, 0x2, 0xb9, 0x7, 0x8001, 0x1e19, 0x3, 0x2, 0x9, 0x1, 0x28, 0x27, 0x8, 0x9, 0x7fff, 0x4, 0x5, 0x100000000, 0x1, 0xc66, 0x0, 0x4, 0x5, 0x4, 0x8001, 0xffffffffffff840b, 0x6, 0x6, 0x6, 0x200, 0x3, 0x1, 0x0, 0x9, 0x80000000, 0x1, 0x2, 0x7f, 0x3, 0x5, 0xffffffffffffff22, 0x20, 0x2, 0x81, 0x8, 0x7, 0x9, 0x1, 0x8, 0xcc, 0x7dbfb695, 0x8000, 0x0, 0x0, 0xe0], 0x8, [{[0xfffffffffffffff9, 0x4], @multicast2}, {[0x6f, 0x3], @broadcast}, {[0x77c, 0x7], @dev={0xac, 0x14, 0x14, 0x19}}, {[0x6, 0x401], @loopback}, {[0x3f, 0x3], @local}, {[0x8001, 0x3f], @empty}, {[0x8001, 0x81], @broadcast}, {[0xe5], @local}]}}}}]}}, @common=@LED={'LED\x00', 0x28, {{'syz1\x00', 0x0, 0x2, 0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x1d, 0x65, 0xdada, 'ip_vti0\x00', 'sit0\x00', 'rose0\x00', 'syzkaller0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0x0, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0x0, 0x0, 0x0, 0xff, 0xff], 0xe8, 0x118, 0x248, [@limit={'limit\x00', 0x20, {{0x4000000000, 0x15700000, 0x7, 0x6, 0x4a}}}, @state={'state\x00', 0x8, {{0x100}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x1, 'system_u:object_r:xen_device_t:s0\x00'}}}}, {{{0xb, 0x2a, 0x17, 'vxcan1\x00', 'vlan0\x00', 'rose0\x00', 'nr0\x00', @remote, [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0x110, 0x110, 0x240, [@pkttype={'pkttype\x00', 0x8, {{0x0, 0x1}}}, @rateest={'rateest\x00', 0x48, {{'bpq0\x00', 'veth0_to_bond\x00', 0x0, 0x3, 0x5, 0x401, 0x2, 0x1, 0x34, 0x8001}}}]}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x5, 'system_u:object_r:systemd_logind_var_run_t:s0\x00'}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0x1008) 09:35:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x80000001, 0x8000) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x400000) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x1000, 0x1, {0x7b6, 0x7}, 0x80000000, 0x9}}) 09:35:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x1, 0x0) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x3000000000000]}) 09:35:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:35:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x400000, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) 09:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) accept(0xffffffffffffff9c, &(0x7f0000000180)=@in={0x2, 0x0, @local}, &(0x7f0000000200)=0x80) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x300000000000000]}) 09:35:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x163) 09:35:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = dup2(r0, r1) renameat2(r2, &(0x7f0000000200)='./file0\x00', r3, &(0x7f0000000240)='./file0\x00', 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "b36f85ed32e3429df8ff3b970a54ce73"}, 0x11, 0x2) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xc0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r4, 0x84, 0x79, &(0x7f0000000180)={r5, 0x8001, 0x9}, 0x8) 09:35:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xe7ffffffffffffff]}) 09:35:10 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x1c1a01) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast, 0x8}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null, @default, @default]}, 0x48) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfdfdffff00000000]}) 09:35:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="07000000f9ff05d566195100000001000000000000000000"], 0x18}, 0x0) 09:35:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:35:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfdfdffffffffffff]}) 09:35:10 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100000000, 0x400000) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000080)={0x33, 0x100}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7ffffffe, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x164) 09:35:10 executing program 3: r0 = socket(0xa, 0xa, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x60) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xfffffffffffffdfd]}) 09:35:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7fffffff, 0x488042) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0xffffffffffffffe7]}) 09:35:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xff, 0x800) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:35:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000380)={0xf, @capture={0x1000, 0x1, {0x5, 0x3f}, 0x5, 0x1}}) 09:35:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'tunl0\x00', 0x1000}) 09:35:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:11 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x165) 09:35:11 executing program 0: r0 = semget(0x0, 0x3, 0x10) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f00000003c0)=""/231) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000540)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x4) r3 = dup3(r1, r1, 0x80000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000280)={0x0, 0xbc, "86c5006f009699612fa108c4ffb519ae4430be2ddadd3a9f084fba1ae2aceacd53bb964300e492a51ca0f8d374a6ff66ad56262a1c6869e85784c08bbd1c30b10ed1d70684967b5aa9a2f502fa99697ac76c8529e4bb9900bf02b2dcbba2e04dc331239cfe1d002c07bcfb7d6900f061ab657b93462aceb51b75a68e67653ebf0f0f9a779744d9f754deb37c66a617384f701b6fe98a071a46b189f9e479b42b1180f71568915744a4e508d3e21eefe27469287832258bc50a4c5add"}, &(0x7f0000000100)=0xc4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000140)={r4, 0x7, 0x30, 0x0, 0x5}, &(0x7f0000000380)=0x18) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f00000004c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x7, [@null, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r3, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0xb, @output={0x0, 0x0, {0x0, 0x766e}}}) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000600)=0x5) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r5) socket$nl_route(0x10, 0x3, 0x0) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x3]}) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xe7]}) 09:35:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x100, 0x31, 0x3, 0x0, 0x8c62}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f00000000c0)={0x0, 0x1, {0x1e, 0x36, 0x17, 0x16, 0x3, 0x6, 0x5, 0x6c, 0x1}}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000280)={0x9, @raw_data="30270f132191dcccabc3e65fcddba1d3eeeba5461df15cd4a3d79ffb33d3c15b70e7cb9bd643428e02d62e3554cc169393b146544e49d8fa79889e25b24318da7d80e6a71ea4df92e30b0647434dc9b67a52deb6c9d60221043428a22a00574fe1fd3da6eb09196effdc1bd67ad42736df4423afa4ceb22211166882be8609a1e59b433d0db44b69e1df165921cfab5a29a09b9627d84699b608b521db9fc178060df57f5fec3075fb8077de8f35f0db522ec688104a3b0fb76993c0e169a27d7c6dee301ef4d2c7"}) 09:35:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x300]}) 09:35:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0xffffffffffffff81, 0x2) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000080)={0x1, 0x4, 0x5, 0x0, 0x15}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000380)={'filter\x00', 0x0, 0x4, 0xfa, [], 0x5, &(0x7f0000000100)=[{}, {}, {}, {}, {}], &(0x7f0000000280)=""/250}, &(0x7f0000000400)=0x78) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0xb, @raw_data="1f7d6a390b7f91e7a7e6f14b1f370d18cdc4b5eeb06348e5c569b7c3aeeb4f93ad22fba2e82b756449a5c42c86abd80c29eb7f544cd6603b98a28bf199b8c0882f30805c49df361eab768e3ca037f3a5b7642c6f75d3a476eddac68f7f99a549bcbea223a229b8d72fdc47260d21d163b2a496732b3a031d7a8bef2c934a5e4ae02a7aff83a6d8cfb9ae351a1b9a7466adb556f86d5f4acb5c78312e0b910eed043fe0e39f8157fcf799ea083a69d56ea041fa8d0bc550e68d32c857d34d945aea569ffcfeeec85a"}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:35:11 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x8000, 0x282001) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000280)={0x2b, 0x3, 0x0, {0x0, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x7fffffff, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000080)=r2) r3 = dup(r2) fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000040)) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="0700000000000000600000ae19f94e00000000000000000000004000eba1d0938f4c414bd255159f7dd9dc34470046bbb5103d6a0630275d4ad461a03a4c84a56672535082d2dbf6bbdaecc8b966fccf338c3fb4835d55d170f89ff7c174dc41a8be4e956df6f684f2595b1cc95fbc419a55e1ab0685da98a7e3ff7c26be98af2eac8614387dcf8eb816a84ee7d0ce9a7c8fd7249ecc371f3459b9f88dbdc52330aa20e7b4a8f35b6b9673b1b21acf83e6d94c3c3a5a56af5e33810e33d88e73902c771d"], 0x18}, 0x0) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:35:11 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x166) 09:35:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xe7ff]}) 09:35:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0x80) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f00000000c0)=0x40, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000380)={0xc, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:35:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x101, 0x0, 0x80, 0x7, 0x5, 0xb89e, 0x4, 0x5, 0x1, 0x495, 0x1, 0x8}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfdfd]}) 09:35:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x280000, 0x0) sendto$rxrpc(r1, &(0x7f0000000100)="57e53a72485bdac9c6de3c5056211fac3d3be9042de2eac7b15b3fc3dce794b4c2", 0x21, 0x10, &(0x7f0000000140)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x24) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) write$selinux_context(r1, &(0x7f0000000280)='system_u:object_r:hald_cache_t:s0\x00', 0x22) 09:35:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xffe7]}) 09:35:12 executing program 0: sysfs$1(0x1, &(0x7f00000000c0)='mime_typeposix_acl_accessvmnet0@cgroup%%\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000080)=0x325fce7c) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000100)={0xb, {0x200000004000, 0x5, 0x2, 0xca7a}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000180)={0x9, @raw_data="0dfae1f235becbe4134630c8a30158e9ad77d75be4ca6004bbe1b4fed531d6e03a8bd8f7d86dd80e3de1553b54f81c796bddf879eba678dd4433395d9a1abb5459b3b7c2a6e294beed5abc273107990f6e95ede9476bbfcf3c56e781cf10180ca4b2a1165861e82652e0a9543a9dc15ac434eaaf96e8deace6a2ab6a4e582e63a42d7fd619ac14f4cb1f36f13e4a12aa26650f6beaa4c5b39c72ecb62df8ba7ccd25b2816092027d499b0c5dc7886b42b89907c7002eba263e467663a4ac54da6bb16ec42e9c7559"}) 09:35:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x167) 09:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9e91, 0x4101) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="c8000000", @ANYRES16=r2, @ANYBLOB="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"], 0xc8}, 0x1, 0x0, 0x0, 0x24008000}, 0x4005) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x30000]}) 09:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r2, 0x4010aeab, &(0x7f0000000080)={0x80000000, 0x6000}) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r0}) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x3000000]}) 09:35:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @capture={0x0, 0x1, {0x81, 0x9}, 0x7f, 0x80000001}}) 09:35:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x400100, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r2, 0x100000001, 0x10}, &(0x7f0000000180)=0xc) bind$rds(r1, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000300)={0x40000000, 0xb, "f6873a2d1ab1836888dbfb3b456c3083c9c582bbb0527d9cea3d28ecbf8f1a2c", 0x3, 0xb6, 0xe0, 0x6, 0x7, 0x5, 0x3, 0x9, [0x0, 0x2, 0x4, 0x81]}) ioctl(r0, 0x1000008912, &(0x7f0000000400)="0adc1f123c123f3188b070") ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f00000002c0)) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7dbd039e0000000000000000000000000000319dce419f5dec5f38deba14869c78d5173351d1089583f9b610f0ecb165396bce1a746e41e02eb59f961a954bae1d832be252179b6752f73ba1c693e30da484b72057d84715d21ebb37a6c25312c12e81e0b29e288272f7c9ce86f791c6ffb4b1b3da9b73c466b6bc68c16405a95cd02e64d8a3f57a92ae0e0e0e274967a5ddaa240bbe33577543c8219d467fdd4d97df04b42c456d55dcec8d25c022c33386e7deace133c28e45d6ec3c50c8846d07b502930d23c84d0e14e2d3e6c35f35b068b3d211b8b2eb41259f067360ee"], 0x18}, 0x0) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xe7ffffff]}) 09:35:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x168) 09:35:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:35:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x7, @raw_data="9906cf4626ba2fb7220e5af53b04507a65ec668a7ac340dcb75e19eb32cb55d942f483af3c25f25b2d51e54c25ea7c19fd3cd10a2d23435e6eeb0dc9a0e3a1d938f36a7b27b529809db23e17b76321ad6f9a691c42da2bf9d9909d7275d2014223c3481d25eb86f3b65f3efaa2656ee6226ad980091d59e6590264359a2630d88ef14967f91ab35383ff549255c2e25bb1215979bca6b1b0721b02c5a0b54d531e85cb45c837b6de10c30e9dd0f3feddba2149a3733d2b92669afda2fee35182af465fd83e8625e1"}) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000040)={0x0, @reserved}) 09:35:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x105, 0x4, 0x9, "a181ecf7f30032fc57a178f2371357b7", "6e5791d75b59cfa916423b851741a1365cf2a25b5c449ad7700c919b55ebdcad89d0996380b08730f1f05f6ce9eff0c810d93c4bddd2a275257857800b901118f7abb9a7ec594b1072ea318f4cf45effd28229e9a9078dc7ae1d470aeb0bf9e2350735f29d811343e18bfa9c9ff6655a7638fdf2e553233a864229364a7694da3d470e3e5defcf6a256de3502973147179f694213339dcd2f8ada7a3cc175681f154ba9e2ad176a7251c954636533a138cdb913ae336dfdea32a811e4eebed1bcca8d62873d2eccea9280d03e7a785871e6d2b5b8a393672cdbb9272b2842fc2e58440f4a353b832c7f15a8be5a84706"}, 0x105, 0x1) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfdfdffff]}) 09:35:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfffffdfd]}) 09:35:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000000000000060000000b16260590000000000000000"], 0x18}, 0x0) 09:35:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0xd232, 0x12000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) exit_group(0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000001540)={0x3, 0x10000, 0x7, {0xc, @sliced={0x0, [0x800, 0x533, 0x5, 0x9, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x89, 0x401, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0xffffffff, 0x3f, 0x0, 0xafa, 0x2c, 0xfff, 0x826, 0x0, 0x3, 0x400, 0x0, 0x2, 0x0, 0x0, 0x400, 0x0, 0x0, 0x1, 0x9, 0x81, 0x2, 0x10001, 0x3, 0x80, 0x6, 0x0, 0x9, 0xc0dd, 0x6, 0x1293ba14, 0x3], 0x6}}}) ioctl$VIDIOC_S_OUTPUT(0xffffffffffffffff, 0xc004562f, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2, 0x0) getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001640)={{{@in=@empty, @in=@loopback}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000001500)=0xe8) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000180)='./file0\x00', 0x3, 0x1, &(0x7f0000001480)=[{&(0x7f00000013c0)="b09d2df29104ed53ac61e7cad588c4eb0701905bae4998f0b7b40a8d4f0a9a9ffb6653d3b76210dc9804fa5ebe2a0a48ee8f24e257a61d8c5a82db423feafe8ce37ed8437de3c24a42e09ce1de6357682bb1833b4b0333005b79d017d2934343cde85b702b", 0x65, 0x40}], 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000005e80)=0x4000000007fff, 0x4) r3 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, 0x0) setsockopt$inet6_dccp_int(r2, 0x21, 0x5, &(0x7f0000000280)=0x80000001, 0x4) sendmsg(r3, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080)=0x7, 0x4) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:13 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x169) 09:35:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xffffffe7]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r1, 0x8927, &(0x7f0000000180)={'sit0\x00', @ifru_flags=0x2101}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x10001, 0x0) 09:35:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) iopl(0x8) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x3000000000000]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000001, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0x1, @raw_data="53ffb3970bdf9d773e5a9d2e6a539b2e9c97d00e2dfebdc318cee03deb0b4fa1ac0ff09d9d1aeab54a50056742936b2a7b54f434aced1cc41c59530fbb69007cd143f37d31f79146ec1a11bdf28aecb8911f306fceaf3b307938b34ed03f11c5473f12d7537901ccd580d05e48168e739f3982b8d9bc2a0e460520b36ccab0553b8db2000baee360a0ec8ec3913f941eb9999cf94e479645e7e0e4860780b8f9090c512c88763880c84014f9fbf966889de09a2f9479a60876a9b85f0f5114c21f47f950b1fffb65"}) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x9, @output={0x0, 0x0, {0x0, 0x766e}}}) 09:35:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x300000000000000]}) 09:35:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="07000000000000006000000000000000000000000000000022473e53a15de9245280c2bc585c3538d67f6dd39846ccac7b0e43f9d2103c2e2720"], 0x18}, 0x0) 09:35:13 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:13 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16a) 09:35:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x40) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000080)) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfdfdffff00000000]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x2, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) prctl$PR_SET_SECUREBITS(0x1c, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:35:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4b47, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:14 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16b) 09:35:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x5, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4b49, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:35:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x541b, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000100)=@assoc_value={r3, 0x6}, &(0x7f0000000140)=0x8) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0xb3) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00~\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0xffffffffffffffe7]}) 09:35:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:35:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5421, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:14 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16c) 09:35:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={r3, @in={{0x2, 0x4e22, @rand_addr=0x8}}, 0xffff, 0x1, 0x80000001, 0x0, 0xa4}, &(0x7f00000001c0)=0x98) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) [ 1184.682516] device bridge_slave_1 left promiscuous mode [ 1184.689279] bridge0: port 2(bridge_slave_1) entered disabled state [ 1184.768748] device bridge_slave_0 left promiscuous mode [ 1184.788095] bridge0: port 1(bridge_slave_0) entered disabled state [ 1185.010657] device hsr_slave_1 left promiscuous mode [ 1185.054634] device hsr_slave_0 left promiscuous mode [ 1185.095201] team0 (unregistering): Port device team_slave_1 removed [ 1185.132061] team0 (unregistering): Port device team_slave_0 removed [ 1185.158959] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1185.216671] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1185.397127] bond0 (unregistering): Released all slaves [ 1186.115017] IPVS: ftp: loaded support on port[0] = 21 [ 1186.334894] chnl_net:caif_netlink_parms(): no params data found [ 1186.421341] bridge0: port 1(bridge_slave_0) entered blocking state [ 1186.435902] bridge0: port 1(bridge_slave_0) entered disabled state [ 1186.447235] device bridge_slave_0 entered promiscuous mode [ 1186.457015] bridge0: port 2(bridge_slave_1) entered blocking state [ 1186.467650] bridge0: port 2(bridge_slave_1) entered disabled state [ 1186.477124] device bridge_slave_1 entered promiscuous mode [ 1186.529172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1186.554499] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1186.594192] team0: Port device team_slave_0 added [ 1186.600667] team0: Port device team_slave_1 added [ 1186.675053] device hsr_slave_0 entered promiscuous mode [ 1186.713035] device hsr_slave_1 entered promiscuous mode [ 1186.848215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1186.872675] IPVS: ftp: loaded support on port[0] = 21 [ 1186.898103] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1186.908425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1186.923386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1186.933373] 8021q: adding VLAN 0 to HW filter on device team0 [ 1186.968514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1186.987122] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1187.008833] bridge0: port 1(bridge_slave_0) entered blocking state [ 1187.015246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1187.028879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1187.036853] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1187.050404] bridge0: port 2(bridge_slave_1) entered blocking state [ 1187.056800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1187.069771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1187.100718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1187.109770] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1187.123971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1187.131795] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1187.163458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1187.194007] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1187.206006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1187.213716] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1187.220839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1187.308631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1187.335556] chnl_net:caif_netlink_parms(): no params data found 09:35:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x3]}) 09:35:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5450, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x200080, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x611) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:18 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16d) 09:35:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:18 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:18 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7]}) 09:35:18 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5451, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) [ 1187.518563] bridge0: port 1(bridge_slave_0) entered blocking state [ 1187.557795] bridge0: port 1(bridge_slave_0) entered disabled state [ 1187.590169] device bridge_slave_0 entered promiscuous mode [ 1187.621893] bridge0: port 2(bridge_slave_1) entered blocking state [ 1187.658147] bridge0: port 2(bridge_slave_1) entered disabled state [ 1187.680386] device bridge_slave_1 entered promiscuous mode [ 1187.772696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1187.789931] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1187.849276] team0: Port device team_slave_0 added [ 1187.874796] team0: Port device team_slave_1 added [ 1187.945383] device hsr_slave_0 entered promiscuous mode [ 1187.983236] device hsr_slave_1 entered promiscuous mode [ 1188.104618] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1188.128889] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1188.146475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1188.160585] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1188.170879] 8021q: adding VLAN 0 to HW filter on device team0 [ 1188.207187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1188.221870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1188.231494] bridge0: port 1(bridge_slave_0) entered blocking state [ 1188.237912] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1188.274683] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1188.282383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1188.297732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1188.308091] bridge0: port 2(bridge_slave_1) entered blocking state [ 1188.314522] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1188.329547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1188.369274] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1188.378101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1188.392514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1188.402164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1188.427967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1188.454355] 8021q: adding VLAN 0 to HW filter on device batadv0 09:35:19 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:35:19 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x7, 0x400000) accept$alg(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000003c0)={&(0x7f0000000380)=[0x5, 0xa4, 0x0, 0x1719b73e, 0xfff, 0x9, 0x5, 0x0, 0x9], 0x9, 0x6, 0x40, 0x4, 0x89, 0x1dcfc364, {0x0, 0x2, 0x9, 0x3, 0xfffffffffffffffc, 0xffff, 0x10000, 0x800, 0x4, 0x9, 0x6, 0x400, 0x9ed, 0xbb, "c724e771db581c1dd8c60783102ba57b3a70d31c995fca18aaf876eaca6b7216"}}) accept$packet(r3, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) prctl$PR_GET_SECUREBITS(0x1b) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000280)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r4, 0x200, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x7fffffff, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18, 0xffffffffffffffff}, 0x0) 09:35:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5452, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x300]}) 09:35:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:35:19 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16e) 09:35:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ff]}) 09:35:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5460, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x2000, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000180)) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000140)=0x3, 0x4) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000600053404c493eb83a270000000000d92abacbadf418d9988143f704c1800d3274f95fdff109504b033c502b25e71cbc9c296a84026fe92efb7bd286977d2039f91e2db7d2530cec2de97125189b617008b0c6d1ee9bc4e5be91334f483e8bd0dfe4d800e1648385b6bdea2432e73d757962cb95fabddc421c833c96b04bf34643ed67560c1ec805f8d234e256255fd9"], 0x18}, 0x0) 09:35:19 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) [ 1188.755106] device bridge_slave_1 left promiscuous mode [ 1188.761232] bridge0: port 2(bridge_slave_1) entered disabled state [ 1188.825908] device bridge_slave_0 left promiscuous mode [ 1188.831395] bridge0: port 1(bridge_slave_0) entered disabled state 09:35:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfd]}) 09:35:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40049409, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xffe7]}) 09:35:19 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40086602, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:19 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) [ 1189.127952] device hsr_slave_1 left promiscuous mode [ 1189.200606] device hsr_slave_0 left promiscuous mode [ 1189.267707] team0 (unregistering): Port device team_slave_1 removed [ 1189.300412] team0 (unregistering): Port device team_slave_0 removed [ 1189.322376] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1189.398879] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1189.584745] bond0 (unregistering): Released all slaves 09:35:20 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x16f) 09:35:20 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x30000]}) 09:35:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40087602, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20102, 0x144) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f0000000080)=0x7, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000000007b82f6548729e43207bd7d95574101247d23ab482f92551138038e39b53a124f66743d29c0df8756cd"], 0x18}, 0x0) 09:35:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x3000000]}) 09:35:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4020940d, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:20 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:35:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="060000000000000060000000000000000000000000000000"], 0x18}, 0x0) 09:35:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:21 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x170) 09:35:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:35:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x1ae, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x10000000000) 09:35:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x80086601, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x80087601, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000e40000000060001900fad6bb8fad42f3bf4b0f9949f3bd453324805e39a74e68fa3002db697e2de8d6466231e2da4ffe759efc385f2998a215275ad279bb171cf6e7ab467f5202af9f3228146f9f2ede965cdd50d05db9377f7530b355429e0579dd6cd947d09c459a9c6bf619ab4e7bb586cbde475bb4859b925db2d3de18527c1d8da6a6af3911195ca328e687ff5fcffee7484a2aa86316a7825b649c465d2bdbd3181170041e3e252c8d7d4484418dfb46c1e06b9417c1694cabd7542063aa749ddbabdde65874242f82fa0211ac"], 0x18}, 0x0) 09:35:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:35:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0045878, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:21 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x171) 09:35:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) fcntl$setsig(r0, 0xa, 0x7) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0045878, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:35:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0189436, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000100000eda4985375e28d69ebb08a22a4168b974d1195de9a7c6db1e392d6bc65dea16ba988"], 0x18}, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) read(r0, &(0x7f00000001c0)=""/79, 0x4f) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180)=0x101, 0x3f9f448742138700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) 09:35:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:35:22 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x172) 09:35:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0205647, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0205649, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0x8, 0x4, 0x40, {}, {0x2, 0x9, 0x5, 0xdd7, 0x0, 0x7fff000000, "4e811681"}, 0x1d084000000, 0x4, @offset=0xa6, 0x4}) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:22 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:35:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc020660b, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:22 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x173) 09:35:22 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:35:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:35:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0285628, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$TIOCSBRK(r1, 0x5427) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0285629, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:35:23 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x174) 09:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$SIOCX25SENDCALLACCPT(r2, 0x89e9) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) pwritev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="0b632fbac22bbc1f6b1518", 0xb}, {&(0x7f0000000080)="1d29793a68c00636832eaf53325ec7a4010998d5ca41bbeb160fbc0756b48180d77058d0d4bbc83b42f44582cf7607b9263430df4ca704220ccd34db7e93cf5a12109603275304230b1f8df9b2d6d1210d25a461ef03f8f4a74f057416478ad202bf00b10602d6b7b3a5a1c4d7343995add90d2d1a040053c034d7ccd9551cd47e702a93326cefc1f4a639a73730fa52c77e33e6768b679cf923e8b26307c70fcb35448261963fac0ec493c534a859530937b4d54e9631f6abb817d6a217dc960c41090d78459c4df403290f", 0xcc}, {&(0x7f0000000180)="02e2eea6a9f38801fab941ef07c5f6fe65d569064d2ad31b713d00e688b2980992e5c7c896f81a5838ded5be968fde062dfe1add0fff1eb7bbd989604607a3fe8c25d9e77468", 0x46}], 0x3, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x1ff, 0x1000, 0x6, 0x5, 0x9, 0x6, 0x73, 0x3, 0x7, 0xffffffffffffffe1, 0x1a4, 0x4, 0x1, 0x5, 0x5, 0x80], 0x107005}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405667, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:35:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:35:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @empty}, 0xd) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f00000000c0)=0x1e) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="07000000000000006000040000e3455d2c000000000000db870671b42949004be75a1d15168ad383bfaeaff6bf4ff23275e1a95edefb0675278e6ca28bcdeb8d280b77c86bfdc21221bb747e44c7386fa2fc3e6fb500830446081afe5cbc771c54d2edca5e97c9c3d393a5e6de5c0617127f146fc9d8cf07a993c02ca98b054c118cb7abf92cc9d2a5ee787bbc527f7321066aa9bf3f00877bb9e08a40c5267b0909f194ce5bbe9ef5dc2428bd0336dec15a792f8bfb2b9f0c832ff35ef4679f97cfea0c2600e8828150cdfd0ac811ca2c92e23de9ee522659a0d867bed3"], 0x18}, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0585609, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/sctp\x00') ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000001c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'erspan0\x00', r3}) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc058560f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x175) 09:35:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:35:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0585611, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:35:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) r2 = dup3(r0, r1, 0x80000) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f0000000080)=""/133) 09:35:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc058565d, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:24 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x176) 09:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="070000800000000060000000000000766000000000000000"], 0x18}, 0x0) 09:35:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3, 0x0, {0x300}}) 09:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7, 0x0, {0x300}}) 09:35:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000080)={0x3, 0x7, 0xfffffffffffffff9, 0x605}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) getsockname(r1, &(0x7f0000000100)=@nfc, &(0x7f0000000180)=0x80) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="070000000000000060000000000000000000000000000000d4d8c3eaf8f6126961b2ac19e025ea63230f82dd3ba87c236c8e1c2a9e70da25d4613d4bd578aa347f4af05a978b9b67214a6f82ac5b78c0ee9e42aaf73e1e31800a13cbad98123ebd15f73cf0cd6ff83583b64004b2e5880df17ca7ea8cd6d2f0529be49803f393c43301a2"], 0x18}, 0x0) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x300, 0x0, {0x300}}) 09:35:24 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x177) 09:35:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:35:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ff, 0x0, {0x300}}) 09:35:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @broadcast}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:35:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfd, 0x0, {0x300}}) [ 1194.030096] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 09:35:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) [ 1194.129634] RDS: rds_bind could not find a transport for ::ffff:172.30.0.4, load rds_tcp or rds_rdma? 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:25 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x178) 09:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008910, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x4, 0x6, 0x8, 0x10001}]}, 0x10) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffe7, 0x0, {0x300}}) 09:35:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/rtc0\x00', 0x202200, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000004000)='pids.current\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r2, 0x8030560a, &(0x7f0000000600)={0xc0, 0x58, &(0x7f0000001540)="9a4c2f6352795708e8397f8d25c899eb721535cd600965dabe7260753442d4029763b0e8e74092f9cc2ed8ac49ef51534d1d0c8c3be10f75cb6be9b3b6b160d5bd39a3e2f4505d9457551a5a5740bfc8c6887893e71cfb500060b5b26a0415dfd2ac050a2f96fd88c919daf7b27c574363fe1ad8d24cfb2333d4c7da55860fa8ad79dcf1711cb1265f5d92cc79eb385d501172345b86ea0c34db671f299c23f01575ff0853941450b12d9a1791b2bf6648145a6d4ef666726c4bdcf0", {0x6, 0xfffffffffffffff7, 0x76795559, 0x3, 0x0, 0x0, 0x2, 0x8}}) sendmmsg(r2, &(0x7f0000001400)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @multicast1}, 0x2, 0x0, 0x4, 0x4}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="0d6f7fb03c96ca45770b0416fb6e3cb9e89470e62ebf0d56062a71858e52b98337974a1be3ae3198348dfbceccdee98c00777d194fc071c448590c2c2fa2f83150dcc45e0437a79d69811372f55cd4f0694760b7a024f66d229de9fb0506fb00d38038a8d1be0ed6371414f88e60e66206a4b1aad13b8189010adb93fc41404360f5c2eb347e039af76cbfa9c51583316d394b842662dc8e4d895f1afaf2286eb1c53705fd09d2a378da8843e376213a", 0xb0}, {&(0x7f0000000200)="2ebe54ab3998fba287ffbc4fd7b5cfb7e42e1f0228e2c857e5621725194600c4088a50f8b8e122315df35da0638ef373590345042fad3c8796020ed04e0545d77193667284a2786c2a67b3b1", 0x4c}, {&(0x7f0000000280)="04e1b4026f7154e487c4487d1492caed956a135fa54c23b3b3813a67fc59e387054b0b03214aa1dca21cb90e9caadecf23e68305f8a11be1e8738fba7d2b37f8b69c4bfc598302066f04692070672a86607a9e08e98d2676738f1ae0e9aac25a9afb9c3927e901e6d1ea9d90346f4d295f4cf451c922a27ae6c7420edd2febc100097cfdb4f08907399509ac414f0ab431e8c8a555a3", 0x96}], 0x3}, 0x9}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000380)="7b168f7d2cb2", 0x6}, {&(0x7f00000003c0)="c4ec361d27f1585cc793e84c5891bb5963d51232e00e548b6a1fa0bb6ae1ab5f0607a93e5222ce2f36893dadf8d456f10a84167eb4125c79e7995e019d9d726251f3f38fae885d4a3c8cefe440ed43793169b96a0aa7999f5c8ee7324954ce1b87ca72aa35dd0b9104f87fd3398b", 0x6e}, {&(0x7f0000000440)="8a0bdb5e68e81c2120f51a4acb153132d7ffccff7401fd2ca18dacb48a4165e91534614c0a4de6f4480c2dddfd56a705faa24937b595e333f8664515b4e58c6650d07dd7aa369c10684e61982a8d6efd579ad13f3340c8bba98f2d13726c5f3c56136c07974443fa26e9fdaf9d48b2a52b9bdea669da4fcaedc2fd4a9634683801de912cce1235207043be2483f26a", 0x8f}, {&(0x7f0000000500)="493a8a1da69f0cfc9fca9b717874bfed0a9d609a291bd66920616c8a4aba4a3818d792b825c7eba8a1c54674a7a0474a0a33150d02ae3a24351ab87e1b078eb583b7009683dbc428ab8bfcb86c", 0x4d}, {&(0x7f0000000580)="a555e58e5b540f2f67bfc83126ef53a4548257d658f407c7802debdcced8d7a12779ecc239b00720629b91705121b5a452db2370736c1ad8d73d7c29088fd23b8dbf73cd054231d13ae93b204373b9643aa7237ce04d66ccafa64a27bd5bb66381df", 0x62}, {&(0x7f0000000600)}, {&(0x7f0000000640)="ba299d792d097be29b6a6d144afcb6b571144cabc8d6fab07e58457e4bccddf4310ab68f256dd901f23b2a7dc848f2c704de9711d86d2357d3d65d05254c2471c403ba9a9d89a86809178c49b13e09fd693597120d4b0fd610a3d486b9dfc6f6fd869c860e08a92f3a", 0x69}], 0x7, &(0x7f0000000880)=[{0xe0, 0x105, 0x8, "59977a23d9d79c34237cdc32a9ffdc7d54e19655be65fed6a704dd94b58e82d578e681dfe9bd7bac1259f0da21fe6b7d598b978a96ad4255ee3d5b87f87a2295fc02858562d6e3407894c23262d94be3d68115f44a471cf8c3edb51937f1827bd638335864389c580cca1b7574afde7bfc8262e9161dbd0a91311512282db551ad2d246ee141c3d86e359916047465af88cd60985febcd9b426575a34618a809b715564103538a366af1d1003d2a7ddd9fd5c6aff25942aaed598aa8bb4b1b783aa23b4dfc881172105520a5"}, {0x50, 0x112, 0x4, "381db3698679e84601ed5a2540b34e295a1a8c6b9693c3061064e5e11643e49d42626ff40a70f2fbc3651c1536d27840a6b564e2a7aae3f9d9f7f575208cb426"}, {0x48, 0x115, 0x2, "73c324d19a1e46eac20117a8f9a901c62fbb6a06641bb90ef8bb769376e03d469535ea30d75d2c585dbcf482c5dcdf341a5c17"}, {0xe8, 0x0, 0x8, "81ec2a208b49095749ca32e722cfd1b50d89098cbceb59fbbb781c3576a6722d1c33f55f28b7cfa4781219c098d4da5953a5a45182a7c5b799b7e036b5c602e0433d8629f5da8521257ea262c71134b66acabe5c67316474c6f65043c80e7c66330cb0da628622bf5e84dbbf9373e4db8f8f329edce27179685ed9dd04c6ef2af29acd36914ccc1eb625da876d9224f316507cd0f58fadc8982510d0fd80e23f8bdc0a1563395bc130691f56a0ffc1ff18699d660e5160504088997c69c13fbbbb67fc4fc84c7e92d9728a93ab7de1637bf1bce73c8b"}, {0xc8, 0x108, 0x6, "44b9d7d7d390f0bf44e2b00b7f57fda17f896c81c83296bf52422464f804274f1f745958f433b35020270954e0875554d5cec1764aae082df1ce0f7bd85e548b86708b6ba6a9d5a8cdd10d0f98a5ddaa75be8ceabe6511fa674f7548914ffcee50a72ad7e47ea8f7124ca36817a04dc419be9b1d3f22a119e96b577cfe03b7314003f2b5cc6a01cdd3c16bb83dbe5be2308f12c478a3e0c9f0b6f1d1bca0992d3cbd570dbe233451d79372f3083b54d97a672ecef0"}, {0xf8, 0x113, 0xf2de, "38fe0317e1d03baa5f1d2bb1d1c455939e6c1ec2a9ff5b4add77530cd8b40bd971c250ddb9216bf67fd18e7769de51b9becaf726f31924662865684be128efd979c79d6593dae8bc9f3a19299aee1ab82d3222b3d7ba7c7253c1079c9fa25340723d75b724cc0fdbfe014614ea7ae5a8591a7207a1301dbdef69d30941849a1c482674dc9111928057fe8c4da047d6ac0df062dbcac8862b1cbee7bc53c2d4ef3c6f26bfad323c1415d9ce85c286ee007b532433832be1ee2139ee394ae427966c6b4bd08e264eb410413bccbfdd0ec8257ae90837122b6bda8ed790b7ca931d1cf3"}, {0x50, 0x113, 0xff, "fed375bdec320d4939f5e97e925fa45c0854115c185c5b53615f6a1596bb2acd04776da92e4e46dfef4da2de6ccd061457e715f22347de561de337d96daaf2"}, {0xf8, 0x18c, 0xffffffff, "199fc408b5aa6f6fe4a57e93863e177c78e1394071d6b7729fd76d6314bc27477c442e8cd44adce896527953d67c7b8abc5e6dabf003a481fbd7f120e50cca9765fe95dd36f87781cca405b21e128138e026ba45cdd5079f214fb8308aabbc359bb8642474d7c66c51d312e7491f83cd9b47543d1cf46baf8fb14b24a6366363344d28deb6b9a1509c7b2d8763b23742f707afaf94922fc45e3a5b4c6785a33f97b1c7386586e370f34cf718d0b70916504c647a762fa517844357f8e016a90445e6fc65247d7b6dcf39d57560d942ad9750fbc19b2bf52b4583b3d75164169c5599addf9a6e783a"}], 0x568}, 0x645}, {{&(0x7f00000007c0)=@pptp={0x18, 0x2, {0x1, @remote}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000e00)="162a01ffa7df5ad619630f21ebbb656f6381cd93f9ec4429686ff5a947310a144adeb44b3a540eb676b6b83e9ebf1c45732d15f3e267e8480759fb78af2059f3dec93722b7ca7567d1d991138cdb8b9c25dc67742eefb74278f2981fd6853ae6a12c08e235", 0x65}, {&(0x7f0000000e80)="3c86e39319464af64fc452533f2c04f88f05aacd63bc7345d438e6f6915d67a92446d51734823465a94838a2c35e13bcc2a31c5da421a2a0150049344ab0db56383acc6ddfe7dca1cce4520e0e1294d4d2cf16bf9efbd3c7fd0c9f264f656c143e44f08934f42b82d2caa8835324f8cf9103bc00574efb7c9bd19ae0e9329761761612da25067558d722598bed6294f3248528cc2a8888365b9eb4aa5eaa18bbc19228ff5c28b2bc37a46900d21d9c470827ad4816d439f7cf08ddd5e70a495c85c3c25609b247a1cf75abb8c2a7fe", 0xcf}, {&(0x7f0000000f80)="96a88b409d89137a426ddbf75a0b90e5b0185ce7fac69dd0b2f3483c0d4503ffbb112422c4a53beae51d1e9e5f9ce8f7861f5dee02b3c8da6c79b9ed19efa7aae9f74f408ec63b7d51269d1b159b4a08588049df462fa342e4d7fa35de62811667bb23fe1999643f256e9b3be0e060c7553b70255983c7d046160a524ffca5f16b57189c1d77593108c6e6d47fe6a7e5b660df22c86f0e5149bc1abb15fbc5896996c098575fd0faa95e3cf575944abf8b20b38e91f2844b802f7319", 0xbc}, {&(0x7f0000001040)="d263795fc8450c0a9f5bbf12d1d3873f1b9df884339fd983c0192ad903c19cfe198b0915052cf7a234098e7e4e8a6c80de9d0d225982d048caca7900dd358fe0399b14bb204e9d3b7d5446273be27b2dbebbb45634c5ac85f345ce68a3d63ce4c994c3d6d94c10f09fd059d2a21327a91220a6cc8a922826087ede0a63c7c70cdda1ce5168034d917c26a7cec7a38fa660e887b66c8602f45171348e", 0x9c}], 0x4, &(0x7f0000001100)=[{0xb0, 0xff, 0xffff, "b03c122af396af9a3f76ccb4545e537e59d3f9e62cc0aa0cfbafcfb37cbd59218c828884849d63926c3cac8448f3ebcd0eeb52b21a1c52679da8f548db19826539429ba09d18f4fe01a8089d6dbd50b13737661c3041562fa7f2cd80cbdf4e6f3030683f42613b6a12f05cae69d2a6a6a65655db3cf358fa9ce523e66990461800e0efa3c0fd4088fec24ab85db2761e1c703ddff45c1dd51ea1e3abb3"}], 0xb0}, 0xc2}, {{&(0x7f00000011c0)=@in6={0xa, 0x4e23, 0x4, @mcast1, 0x9}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001640)="9da378805f97cf0dc8f1eb899684b45aa0a2766fe91b4e565b377b0582613004de65e953c04d8bce34aa81980ad2c23d35e94ecc04a84c3d0973c853f6997c36be4c2ce890f401a55fdef09b6970f5aaceacd8aeb5a0aff7234e165b54d6295be9d2f2beef66515a18441bc25ed4d61c496c6ad748c9366b7fd4c52b2acdea8ed321630887181744d2fbfa62820bdf8ccd4310f7e5e650a956c49b328e6241ce7738a99d3112ff8da28c569bd9f67838e48a1d2f4b15219bc057de7fb3c343f923943e518d4e8b0db5bb5ebcc809ee2fdf0124a542dd894986635855a058f96ba9f553280b68dbfb5e9283ee0f596922121ecca38dda7f086d7389603c82c51a541a147c436d229e4e0f19dcb8eee1646476a73a1d5db05a16def6188138b9bee81ef101db6afaeb647d90fdd6ca2cfa7edf431ee2a08726e3efcad035454f16835d253047316607f160a88dff7b8cc10527f0022575bd966836b83cac5a10c504a14febd65fb3d09ef0d9a8837adea73af336ba86fb44f22869ac1e10ef50fcc317330e66ee291ef336404b2e1e1f5cc261a6c7247b5f994c749ecd877be644286fb2aea721f87a9ced733671042ef522d68b27f7040ce6b96337629788c52bb5a2e33fbccd9da5205dbb71ecef70c74116800c6078a03e28d10ec65a70ff370af88389df84792ae79e575657496196d86745055f43cff82c9fe8b2950227eaedf26d3cd3bd43be4bceaef3722ddf738427c1ba239ac3fdda416814799e11c7cdf5bcbf3afe4d531b141f7f174483711c9b950f1e4ca7d9e0c19a651b77add7ae2a7781cb88949ae7fe1f43f6f4db58592c1953374887f1ed2f3f13ae4ab629657ea84f99f483868754bf4ec161b5b1687a10380724b60e0719f65b0ab47ebc0d2347f60811ca789caa02b6f0d22d86e611e438b6b22b3292bb8936e5aa55dda9ee4a37bb2621be773c0f083e7c26b5f1011e684e57191cc8b348c70c9b6017c815957a8e485e242ad52696366da40e981f792c08f2391d7ae689e53fd77d43e9a51e072578bc733a223490d139fdcc7a1bf0696f302dcfee82d1e6b99817d9ce820576175fd07185823bc2a80e3b0c740a22b851f5590316294e61b7b6270208c2784e09afa778b939fe301d68cdf1c9f29bff9dc447d3b7736abfd810af2d666fc4a078fa47056c63afaabf859ac0f67bce045b4a90010d715e5cc5bc0f30736da85dc159e6d500070bf8018faf1aa00cb9c5ad4a4f9a647e6d41867a209dd0597ceba2010f1a8c9716cc2536affc9c504129978f38ad67677a37fc40e9b0e30b422c691cba1d923b4989b2716c5b0499f16fad78bc89f52f79bc624e422a5640ecf4c70227b70da25bcc42eb439a0bfecf1b76d23b878ed7f33686876a6726cc2de01a31112c53bb32b7045e3340a4906c4383841109e7d9efbc0bb87e263b2dc9988a68aacabd62b942eae78e3ab05aa9fc7b24458ad5bde5d24a6e39f0ae574ade85ee9b7a61d19a3a51277d691888cfd9c7a9edcf4ac7ff58a11ca0d8ea4c7b7b8316ee2f720fcac10939a78894ac7423e347f274a5551545ace76f87b364b7a2c29f09dbcfbc65d189a53093573427cbf78457c117681b849713577d105dccf4c3fa9e6aae83fd84850aec3c3965699a384adaf0dc27fd3244d30e5d2713d20db12b2920ac87aa702bd89842dcfc5f7974f10da84cd24ef7d4689bd2daace98a6330fe44deb57d3b1d1700aaa56779f3187e112fd003fd6680c1a850bd52f5d72d404ad831908ee408b30d50780a04e3924664a4e8ddf11762593bdc2eefc82869a4438846f7e12d39316e6f27599618efa385737d062ac5dd4aff564f45d53745d949705ffb531c3fee7cd20f278452d1bf0c1560eab7da11ce6b670e3790f451831d28f27f57d1929fe91bf3dab6ebabb0e6ddb143f5845a2013760a99228c83b4b978f6e117be53e7f3e392d51c08971ca220051e1e1d87b0a73856cf83307a9efd10fa159938ed6404206fab5c69b80bcd55de1943d595353752abfd06e194805047538cd1bdb8de9405d8f6182e57422c37910be3702d3b080baf855920d35ac60eaf57cb508783833bdf937296d5b3ca62c34bf604b63db5d00421521cf528989dc7e7d0239d30bd44a1ff7c8c6665eeb23facc88b24f163f15bbb366eff4d63f7df3167a489cfb540751f5e75a1262e38b8bfb3447c7b5cc5af144d5e1a175b9215d9d26cb020e50b551e604b0a8061d7485231d9a3aa55a39e3c079e84e2eb60d093a2bb38440f10f77b7b1379628c0401e13b638a10c62449bc734053557ba33f6a86e06ce95ac3d0b4959db0c93e8e36dbb4612d8dd7a23bdcb3a2f7339703f2a0586f44051ac0c125a94bda686e48d7fa6e3a558d3dee6dea27df7fa63a4064a9da4c0f3cbecbfe2021ea2987f4f59c69d17ea4276647698f98dbcd611efcf4f7dc6c155dce5f40d75151a52a1cdd77cadc6263df009498ab873591731d79e6c0cf7b0fa279ef366dbb8a66d01874c5c41a15f7ac8de557730c2db790869a39ea1df463bc3340eeba34aa5f0df5afc92d293b0d24a18fed5faac2a59f6a0ced35fad05b7c26012c280866dc2c462b96123f532e5971a25d4af68d8b55589368d636398db1faceada3209ae5e887d43dc2aa041474213dffbfa3e4b7bcebd2fce30f7595f880ee7edfd562e4d9c8f8aa6a30642b6b40aa08a6ecda77fa399e8a8af8f350aa60e7c9c02f85610348f7eea97a693eb06c28f7511afacef79060c72fcc01da3ea830c923d6d2906684ec83592d356c22b2c96521ada59fe300ead7b3282565980bf91d859830f77081241a1214641dbd96242fc407ccefa23b16f31103cac76800703ff41440405fc8fc92299665b146f525ed3d4f500bb6176c019782d2f48bb166db6fa16470e3c818a51c5a4a2f6bc7e3c547db0705261ca407947eb1bf915f81235ff67f7570022e57e43ab00e114d2a227f44fd8e75ca0e136736dd83ec9d13a1d9d75df37907983f30615b2bf0a3568ae31220e848df6605a56733d3cab4975d5d35440be6f5a392af278cf1f2bd2f02cc3df07a3f6bded27cd7e185107795c868f1f65bd8d282f1bb649b9da64dff24d15eb3684d64198a9064b3ae4dc064a37264935d5bfc924203935612a063f1ed3c642a270b0ac4570939991ec7e6837dfabf5e6edd7236c68b1555b33d3a47d6d1288f638e7473c47282596a377d574ad80fe2345eea1311624b585704576d5a66d494e77b9f2ca56d75a6a16f12f4460f2879d7ffacb3d6d21526fa5ad31bf6744b6fc58ee0bd0f82896fa7fecb07ba169880322103936fe4f7e190c025f72cab9487f392eae9ee2660495388008498de0aabcda7ea8fd22d7c2d8911d1f487ae078eee791440825c25c4175e319111bf8e712dddf8a9942ee074587559a1f6081fdae476f2e3d88d80820917f3ea580a321a1cc16b02f112d0053af6b2d4e0bff67d4bb46c3a5828f4f14d9875faa2446c449bef21a1db35957927cf8bbf2447571c4f482ef9755278294f928ee1d1c39f4903f004b42e876d64055f71ee296ad53758a87cfcc1be7f65ff1424040705568993ac86621d3fdcc109d76075a864d3dddac5bfb242dd63269700352091313964fb6b672386d2a3e2c954387716f4b4c75cd8ea8367fef87bbf0654f0a18ea442df47b2fad023e7a72c3d23facbc2e288226d38f7a472aebe4a903065ec41ebd5e6bb8e7d12858c119048aeedc2e82f1561e413eb2654ff70b93a77ad6428127772b792ba5ddca75430df41f6d9ecc794974a82003d12dfa006b7f67d01ec88944be7a449c7133e8f94564216699c08c08fe7cf7e6927ef54f1d80a54aeb71deaf7534cab6bba831fe2f1eeffdeb465548d7b56274743696943dc66e91c598b630245ebc0a89dde691b0dc191ad0fb31a886ecfd7310569f3747cf43a571b6131102a2a6db7255a1d0b4c1349d566b8bed7f7c511f381f28a0fc93c04e70df73039d65801b5d63376c6faf2225df65b6170052fbe2cc06bc2a9afd7b672d55222a5cf0eb00e7c53acb8f94d2ac1c91e07d153bb776d527d51deaa956dd3dba417e60d804959f0cb06c3a1fe8bccc0d6d25086e834eb872c2d80a23df4fdea6106140e97e9be3c7bfacb8c566d21af98d8065274a13de74c4f52fbe7fc0d716cf9b59bddf1e435f470602baf232895737b2735d09370275c911794dbdbf57348d5687976a2ace5557865c3cc9102b6460b630b94ce08907e9a7e1382ffbe6d2692328524ea5528b8c1de9d7e5cf13c3470d9f528c44e2920e7810ef71a9bdf29d0dcf471c0e9010ba4ea2751d5fa4e99ade57c658395ac17a8b58047b58d42aa54adf899a14788fa1a5a9a88604b3f2a477867cfce542e00830855dbc3e5fd3f5e5275ba5e469a2571211b9e0121470dabcb21cbd06f8de152c0ddfd552f1753b1b458b6d8b7491486283f1f3ed2a6b87edda6bfc327bd166206f8c28fbc0524d13eb7a96f068e6af681b91a53e8b1b1bedefe91ffe8b6b73a001f7df7fcc5f2771fb94d44c5248e798d75f5b3beeffa8f67ee93826493f33e0191909b64146b5a37b6b3e219fc39ecdac5829dc32489aab97c659df7ab560eb3dd7031ba142eb8c2f6c6f1abafe5af7ac00a5bec8501bedcb48662fd35c8be79d51a7f497ad080577e3ef0d78cb9b43ec32560b7a3a0b9b7ab72dae7d855fc7cf47b008c173890003127d13d19ccfa99a47f256af29638cf041fe0e4b1f13ef7c084a5bad7a22d8c6428786b32981b90cae688d39918c8cd214ceb63b08e99ed1656f61c82791dd5f58e83f6caabed9fd326d3bce8d62aa9796aa959a9d423506543074bc9d7f25535a8759a5b33dd5cf91b2086176695d66e76d62f725114a559708c293bd4578dedafa07b3b6370344e493ec01acdc4cbda30ba9742766d2322e3c98e6206e19ce838ec732f99b6dfff1c5c5b3ae7bbe120ea9e6a452aba8f18ba7f88252a9db8516623da72a6219b094b91e152ed340b379703d8f7fe37aa61bc17cd587eb759baa66a97f1a629e928f84315bdf5f8b62711af17341ed0481a9e1ad4ff7908332d4e1ec03d51bbbf49857eb6d2239c9c94ff2f61bcb34b0d1ca33e929085c8bdf3ee75089c72d0db751d76e1ef477c22b52976a28b1a192a87e48268fd69f4bc3ee135ec6e5478c13feb5044b62f5e993b7824300d73606ee689b415673c8322421ab13154c42ebed8c58f46761150592503fca39ade3c3237bd011dc575b80b90ccbc7154e3732f445a91d436e69f7858be1f2e5d8e234d31a3795613cc811c81b3e704abc89fac4360b57047e1e4875cab5faa8992a0afa28fd862800b26738b8ff12dd43bac73a96ba3303ae3099c4a504ed991ada64118014756d3c90ded587b5c2767718bada0147b06c7e8e6a5ec3d0bfe8a30a7ba7ac35c5780182daf690a2aab5020f996cbb8623e5da9338598cb45ca164b05982f7b3f92e48be5926286aadf476b2e0b17778fc3944f627d4455ecabd15beca5f6f567f0b26f9efa61a500025b3f58dc4fe89b2609b6209f2f18c90e426bd16c3d3f78677c46308fc10cb53dfc070d04ee0bf4a7ac9f0b874223ff622292bbef427e8066e9a39eb4819e6f2f3bb56e0619c0909a358e43da577c306dffeed189853a77134d53bc9407dcb4ead94a2ef774055f612c3d75fa872a0c91d8cf1804f04aac7f473936192fd146bbde67ee99cac215f0c816e294ea61bf647ee9e105e43594de059171f74beacc8a3d01e1f48b57c1", 0x1000}], 0x1, &(0x7f0000002640)=[{0xa8, 0x110, 0x2, "ad9069a2dd0da985ceddd9b03a974110a6d6d61f973f3cf94d9a077470d50aaf11514a408869fb6184ebbba5b87038e70fe3c05c918019961c29655fa2dd7e158fc82f45e8424ba91d23aeedde51fa45149d390a24e6ab25c50c10bd34212c88727b6abc9a9f11ea4eee4ed90660fd2b1af2bbf54b8a19e3c48ff16e71f1481529a82c9e852d755dff76b72c9cd5f26e310db8606f"}, {0xf0, 0x10f, 0x40, "f5ea9b298d032a4a81bb8d689fc177b01075d67f2d43acedf80d2c0cc15d3ab81480281bc79db060b715395b6156078df1c97f91229097925b1d2b74e0991a9a2656cbe0db6681217360a7d31447f1182660750acbc5a409cab56b192919604f139804add52ea5b5169b0616be673d81d80e46d9e9bef130e1793d843acd37f1b236af389fa365af85dc8b3449ac817e587cf47b7a6c7397abd539953765177aff102b17305b8d06ee98868dc613682cb5a443350cd028f0955a2eac780ef8b5bfd8fa918a3d135a8ecf37bb0e551ac3542bdea91a43d297821a3319f0526595"}, {0x50, 0x11, 0x6, "d1b5dc1f532da138ef32d490f2a1556363fdf7c198642674a912de4c6127f9defb9c3ba23130de85c1324424ca7a9a859caa0a92e4ed4fee3dfc"}, {0x30, 0x18e, 0x3ff, "74d0c766a938a2db159b7ef311f6d0704ae67ac62e4c14fa8c5ab0960820b3e7"}, {0xa8, 0x112, 0x3, "14d202187b9e60d789581e823811a66955f3744758c318f866d913a4a03c40a797ef8d80417122bac52122f50b60b3bff862a1bbd1bb744ba001b586f999e69cefb3328d87628e11d3800cdd6ae396a2c4d239470c0556d18e3bc8f0752501aa252b9ba816bc1f462143b656f6ce6f0a6944b91f9f8c96f792d1c73660f49544a79119042b149e6b661216a557823ec0eb"}, {0x80, 0x118, 0x1000, "8dd5acaadcae34f2af1c5ce621327d7dad164f4241b4f83cd6369e30998fbd03126d37b6131cc9c315ad9a9b1f61442f72b8c8738cfca835add6a8453ac8155838cba173345b51df94e8d3bef9fd3dc3a8af5a07b1717161420389d0b994e18c82290d3b87a40576fe0a4e1175"}, {0x108, 0x19b, 0x5, "74df05cc040c7a463db32bb32d2d5bd8ec34bf038a735bb6759c09eef61a720bf1b3dd55b8b551288b28a0917d3be2288754260783d6f95a40b9b037a54bb4e7d899dc982416a7204eb0cbdd33885ba40a04a7bce17d06102b18698d681c812402f930e035e637700bf444377caad1d53bcf96353676bb3d7fca8e5313975da7091ae6d286ad512dbcd3f751a1a33885a533231f5bfa5c255c3a71f01660a8536092f3f25b6e130845fcba50acadfcae3030bbd6a21791e2a4f3c468368c17408c43b56333dbb18cebe263de623e904308f61f1139c19e83057228117ba50c3520c3f1ce8d3064fd12bd04a93309c66978"}], 0x448}, 0x8}, {{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001280)="c24637a6dc901043ba8e0a2ec59ca2033b682ea078dfb2dc79403fbc7f09a7bcf51e6dd47b4dbcfb25acc21637cb111afcffedebe255d72ea38404ca4bb5e6d8369a9eefca0fed6a90b0de4ee9eb548cb25020ea14be61f1fb1b5d274e89a4a340248b4c739c70deba6082ba46b8c308f60eaa8ea3dfc81a53d54147ea300356e6f34d664621dcd04bbb3010a2d96f7ec0e19afaecb9dc9af3b0f190e7cf80a63199ada88f57336feb0fd01f5ed082650c992d1dc79a81d5a948513c8212af4173704b3992a5c301820d030c27264c85dd6c61a1b6abf2", 0xd7}, {&(0x7f0000001380)="8b5df04dd76c8c17", 0x8}], 0x2, &(0x7f0000002ac0)=[{0x1010, 0x10a, 0x8, "e1215c042ac1681c42f56f4b3b46b43f5472fde6093f649a12c2a09af3afeb321b24a1865be44177af7188e901c2f739289eab71160548bd1a7bf1d1780a5ef23e020dd4b255a83a47ba39e85571713e7d828b5e42f174b20e6c0f30072ed7863c8adead98a93ddb8557ab44dcf654411c2ad76579125ff4c32ef50895a36401b557d16d7f6439a75b74682dbc382fe3c1b1fe1180b57f57bc1dd3082769d312d095d422d576ed9a48e35322b58b515c89a6230c9582d2859575bf095711df989a5dd9baf452b293fef0506915e14a77390fce281a5120c0ca620b9080c2477657e6bd1e412175613cf938f9c9408cf2b49f9975ca09aad092c5dd7959b81ac344280e2f505c5ddf59eb200cdbecf3859fd137bcac7e22fa0f3450de5e438cb1f9a51eaae3b7709556e864b82cd554dff6835a2d9e9b70852d12a5639b8eaed99c0701e9015a0e3edd2bb4b370fc0fd01a4f7db3e0e8766b2c1548694d52842e4327b59424ac69a694a54d51e48336df5effd1155474394e1f3fe5b572a192f74557920605f1f211d03d6e34c415ad0bbdaa753e42fbb1f5a381212a43f30441fdbeb1ebfc620b57855fa2d7d3731fb9eb072f7211a086db05d89432719f77a5e93cf744f7aa40347690901d30a69b833cdb81640668ee2272b851d3245c990d7f301d78b6bd30e8db1d384cd76bf24bcd3dd90b858742513188b5690a6b1afb707581336fb6c2866b8575ce0a41879a6976c1bbd8e0b3914e45fbf12c39bc75eaac6a65da7318a4d0b87da21ae1563bf26d156ae4755d3397d9f568c454fba065d4f0bcce544763dcf91b30c18bdb8545291fd9a1ae90da03efaa7a4abb2af1f17754a8754905b8619b6184af0192d8a0400ebfd489467b6835404001cfb55104ff862cfa95ebe8c0a728e67869dbbb96f0c8a80b4eaf0c8cc20fe73f2307eb0ecb7e2793ea35f9b0dc6a769cb53282c3891cf3dc701419c3958fa906aaf95c44c9b4c71b4f7b0b32b11c7028c6e193d0c0a27056569f04626b9926c195a750da0d4901c83f104a96dae60d0b543f5bbf7d429d2e3614ed05ae265fb6aa7dc3e0a25faf8173228a3585aa6af45bc8a3a2948217b6423b58fc2b8ecddfead921f74330b60d8a74b2819faf10d276b0f685b9d484b6fa34e306dc49fd656258ae22af8c568b59d6992ccfd2bea95047b040fe49bac57925d929b97374e8db4e20ae53596f36ff8deac624fc85663d40cac329340027974414edb279bfc83bb28c7ebfebf176441e9c64cded6d1555afacd55f2d24c86a1a19fb650ac374264278c397daca031a8d8c3740757fe34ff4213b8c7e5f100a55610ff845b7c920e376aa791e41a04617a9bf11e7732d3d8a585b16df083c549d9a4b18668e12bbbd26eb62c7a86248687042d1a05d3b6ea165fb4f4c8bfc7a35b3cbb8052a0110953d1970693e00398d9a4ca886f9d2d56369ca1014704f074e2862c9b71b0a6b01b1e099d879c2f676b1e88c48bf747b6d15fd79a8371efcade66ad273d36d6c842f27a2318b42e7e20f013e28206857ad25ecfcba11deceab0821e238dc2ac34cb825c132b97188ff915f9f877db66f76b896700f314fe990dc30c11528bf23b32b762e8f0e74403b14cd6a5594a11f77a4f9932acf66d478b6765a35b1c210f61581c51bfc790fcef6121695cc4f4fac87a1e2707c7893f4917ce1bbbf3a0d41e6998f34f3a815c2b7fd707cf5b85bf984b6b838f2cbe6c27fde0051e943e28f8f58e142d99e283d5d4173ffdff8ed775317b40bd2f61255f43351b8e0804259af307a77e0763274e590352ea1df349259c7366346af1553512fdc528ca4cc31a8337fd730c0cb1280d97e39e0e2ebffd172820a2fcf61fbd91d82b309541bcb4823467a70772e4644c050e07f28adc743ad694060c257d4e8bd279ddecae61b8ec84cab3b840058e08ecc4d2d38f366ee4ca7d9e8fbace0fcbcee6d666790916dfbc6261dbcc49c127ce0d2e89f6f1a38e44ab34608a92341f01667baf7f9cd9a5485eab6293d6da4854918de0109c03613ca7fe1759fe9f7b0858b7ea89d705adbfa52a67b067ebab5786722fd7bd7040fcd905c8bec2aaf69773045316be77744a2a9af37ea83264dcc6e663ef38f64ee85060a43b94139c34c3773053a653aebf17f0eec839e8c35a8d09b2f7464943bafd988eacb9483ded6ecf7c2c2aa3dd3e578048dc6bf136217507fc92f248dbe128714855d655d99400d4b9b9f11eb34392a6c7837d13dabbddfef77f580c7986fd177ebace211fcc67ae18fbdebe0b317a7409a4ff12190442170b42e4fe59eddbdfb42d229baaa46e8579939a4478825209bdf725ec98904ade1e2d5a68ee7a3fe441969aa06e4efb43f54239f41db16d6f52deab924801937cf11a51fb9960e97c884d4468f87be2643a14ec1e6f84684f16975304896370342ee1e5606caea2ba2900ce3af7bcba12646b0a64d329fdb049cc601f819be0cd164a910e10a6e711084afa0f980837d30773508102909827f1a12b05450581986c3b2c2061c5c6df7a2e1141a6ef1680ba9705afd2370a3819eac8391f35bcca553bc4761f50cd843ea4f469d14b400946259bf7d6f01eb263cc3bba7d1981f053812f2289f3f0c207ecd2c048f649e6031d1a5b141104f47a9609273462b6759162216b217175e5756eea121fde2d0c63ce5d78364760d7dc655530239e326ca42980a17c99254f0fcdb4c7c4b3c0e01fcad1dc9d4621475725fae6a57c46edced1c664daa1b76984c02d2764c1df801b62c33e706424a1cc9dcb5d45cd4ec5e36083c0d8ed12e809d4a71ec36039e6bd27f8c52cdf007e7662d1e5f904db4409660e88b98e5e5e3aebf08f10f817803ca31436467f5249b4ef253264299627f39386b1cdba9ebf81e030960d9dcd7c124330c9d016e03e9fe219bca93d513658680756acbb3cc2e6ec85cec0823a0fd103b338b039fbb0f2e6e759469821a3f87f1bdad03750c2fdf7dfc7ef3090b25409d4dde1a1e4ef9a41d5962ad5fffcdd59665e0601a9839133de3714933222a1cc05fe9988f1beb1e150104394e629af661739595ec8a93da2bb3ec42462fc26a53833e51f4ffcc27ce19f83a2b2b86f77d75b639a6d900225571ab30d2a6fe99d9fc1a65525c11e83e2362bb6e8eac2f0512d2c4c33d8ceff3975f1b442b8597db4fc532ae6d0ef3fc13faf1e3e48040780e74f6cb3521511034024f448d096335a2c4a16fdb13cd67e4880b46508aa8e9ebd973febea86f9482dae568dd03cdfb1e64625f9a546d4e4ca097dd1ec5e07b3ad6882d1093f5e1d1179534fb59162dcda80aa6b868f56fc175ab14f404a6211c3efa75b040becf67f617e7b291749002e6b785f426418fd14dd70d90cfd702a4693a8716f1dab938c853166ba83e30948951049c36e696cfd7cc15d876e6642155f571d3063a65b315b839e2c4f3b5dee2978113c65696d38484614c68d45c7c237e5d157e9a54d3a85cd88c5d579c2eb6c689ee8360b5c8b7d6982cbd21b08b1331c3aab2ff8a6021458b35ca9206897748d24003e242f5d043410f6d1ea1f31958879f6ae93f785f3700e5e12e5e42e3d60b40a881007b8bc7be217b25ca834ddf180728159fde31a6034706b6dcd1f11bbd1b88852469deafd1c6130c0a08ac3591df389edf3b83a33648f0446ccd07c7901477c114416165497491baffb8668def896628fd61d0f62318bf36ea8583331f10fe3212f5aa907966ecc9dfacdd90a27d132a4aefab29aecfb503e3a0a5d83d7115137683cb9d677cf129b49b5f3d1e320aff4283d8fb6d13e9b11aef25f5b1800174b0f91d98d3786ab6b063e157a3b0f2445314c78e90868c06213a9642cd57b99bf3b681085ba661f4bc7d8fd05ec301c1442612eaf9c3497d819a24a34daec8c8018e9970a8262c2b059c1f64d3651b2f952f3817730379c1a2e0440d5754c7390338b28a6386dd5ea3147b89b00b62fdf2abac5e6ebdba5422e5e8a03c29f066390299a034af770cc9af96b4584a0a7b1c848422da565eef5ccf3b5ba39fd234b2da2d6788b6896953e0c3d2fcb16687f51791a5f252d8c75cc35ad5690257cd0d856c1647aec1a921c3f882f1c88093b4edda136d7d33e7e8440f3d2af6eb6277ea87884773af303dba28d2e9d167f6e48e180099c0921ef75ca505f5862779c0b82eecef71ba0ace58ea9ba5f13fd0dca610044a64ecfab8971a674ccaf18116a0ebd41e605d8eaa8b741e58bf3272d3bb0a977304e5928846ce936d95a998901bf328c36fa9ad9fd68f957653e92e7b1647d2526c1ae10ae733a0779abcb1021ab49963dbd8d63dc55ea122d5ee1b0dab948a16c0dd7a8c59db0577336c17c6a981458a2bde6be03617ac4aef297ac75b4824d5fe417d9640f768f55c2c4d70ecc7c6314775ffe27528c3fa0d8912ad11122e4c69e5e8ab36b7cf13a432660381de4fc66e78a34ba9a372dd9117f7ab3e2b6f5d4e649d7a13dfb69e7a4da4fd929cabd9818a3df0947aa01c6395cb9dfa8ebdd137b81cfe4581b8e760927b3846f362752b7a91d75dea958f5caf25db90af5205afa7a490518c09aca42452c686378a6b372ecca79627bce55ff53c71c2c999a3d464412e5064b2906dd2a9f69f597113642d992ee883edc67795ec1c6816603bad21c49dc5cb411678c8992798af1a4bbc23cb45ec3fd75069df10c5c9a84520efe2fa10d4082bf8dc71e2d28eb3f03178b49af71c2a39c879f4b13ed8947b08d3a95f0504d9645b13b72a0861cbf04b012a461ab5a4cbce108cc27ca8043acaab0917e026837f17c1468c4a609c75b42ac788fd27c067da75a22412afdf4d0d81c29a883449df9ccdf851f944de5f1fd45b2e4c10c73800a8f5692982b576023870e60d2cf01d3fef9848a6cb6117745aa10bfdc2177e6a4ee88792c9ebe6b54ef3d75431325397e62abcaa47a7f700c658c96889d47ed12c38d93fa09aa4079e1e1711b6d352b3d0c16c27f84b110d5204a2fb57234e83f764b7370fa0f232a68324f6d3ee7973eef156a44b5506d2f6b7ef1c876071335548a440389dfa7f38b7dc635f538ba242ebf6b0b19ec7a67e7e8d8685f360ea2a4f449edc2626f4160b3de0c6b097cf711285cc310058ebb2814836949a4fb8444133404f331e5d66e3342e4e551b658ac18fdc31426716a28147dd3ec8a55506dd5338deebb33591a454e2d82c389b478d68ce94f46a79ebeca2d09fe094cfc547bfac4269b45e6052f16e4479bc952df56556f049e7be7738535c35efea2bc9024559b8f9ae8059434c42b4912a229cb5eb087119b2552df13e80f7a30fe5afded6fbd6b704456564d3dc473f72f81ed1366bdc4c742592dc0fab8b56f0b6499c5f67b6b61c49c56f03e77d100bae15739dfd2b71151ead375b82e0697dd62314cce7539d5ab67a9b4841a8910d1557a80e2b77c20831ae055e728b1b38eb977f5cb87a4a419b0ac0adddea3883cebdd445e4f74e3a8b22af392563b3770f645d2eeee3923c050c761e0e02d6b1c780de69cbf06a7fdb803128206d25a685449a875884766357f89c921be56ac181c7e8b0e2ebcf1c2bea2b9c710c12f4b190f8cb40630ffd3d224bf2a7a9043ba887ef50207832b5b588a76ca7130f47cd21ef720e5a2b1392c88f187adfb507ac71554ca6f62daed848e14074031c6ca0c4c1c79ae8be263417c77a72cad740dddd00d81bd936d6d9a193b0e4a4803f1aed88fab821534fac9678ea3b9ba8"}, {0x40, 0x112, 0x1, "77ead16cc5fffb7a59979c0567e812276311848c8cb534006400e0be138e4a9e200e4303d1152662394e"}, {0xe0, 0x117, 0xfffffffeffffffff, "09ac04a655048c57949facbb050138bb7a33740b5484ea80e00f47a60d13dc276500bb027943ea6432bdfc93a66f73090710251ea168eae9b7925c948774f9c7e9703a4b38f74b1ce2d68522180f4655ecd00b868c0912c33237270b6321a3e166c415c5fc41bcfaafbf6a828642f9bc80e9ba309f5497901b99bdd5bafc2f75d28fb0cba351c241b6140f6d5742840b0d8ac58d2b91a9633f7d9dc318a03bb7b32e2c905b8f52371221ba9819535ea605249dad1a858e94362b9302f55d61156d1053dfeb010912c7e4ead41f2b86"}, {0xd0, 0x119, 0x3f, "371421562a1e170e82a577819b6755554f048330c519b042d6db95ca92900484e2204b10881e810b849cc4fb39415c835f70a16b359418a50c6b5d0b20d51d03a39339150ce7d0eed07137c699092d186ac9867691b34b79cca255179da0decd053d3b377c8960af1f509664711b97bdf1ce20a3ace45f68cdf3c68338e626a283630d50921513c015f07edb439ee6e2704c6f1798b346c4f203a88e7dc10726dd79855df3c03c5e52862009d472104dc2de43e0a3b4ba6d1609"}, {0xe8, 0x110, 0x6e5b, "f53aa879faadd54d6b1a0ed02a95ed47acf96df46b8c905a5e1361411d8f062df474be264d3a441dde983a1505a42e365c82623a16159cda56fc64b4d5323345b52f3ae128d34f9665fbab173dc3cae3d9d61d8d35a7d07f1ccfc2cf5b70a2f7b11bf2b5cba16c329735c6c5cb50a30c0a063dbe174be5d8d56d9a0c490115e2a9e737332a3598bfef7068933590667e6df3385a49edfd1ab1a4f67ebb77f6b32b38e030a0b6beaf22d1d7536299b6d89096ce15b22f186c5cd30514fe72b591630f22f752dacc86d35d8865460b0d4887cb"}, {0x90, 0x119, 0x6, "604c3ffeb302c66c4793f3b07f03b984e8f966fad1617df4ef0bf38b046de24a523ca78c25f4b84e009c3696f0c075be3a9917f0d7de7cc7b28cbee00c75777e30740cfbb15d71f6aeb0663c4fc5e09aa43ada0ff0e8241412bddd56dddbb35337457a76bee62825b3fd58cbb0e9c453a639e040be0b435bcb8b8b12cd33"}, {0xc0, 0x113, 0x80, "df6dbaf139b4e8152e0175c6945f35774360d797c59a2b2326e0bdb45fe9f13fc72912cac2aa8dc5931d61f87694e25caa78b953f60391bfbd53a77501126bb9f6b142526ab6282643d527398a07ceabc331ba4391431ce8dc811bc15c2d5bca4ff48b9bcbcd74704a928b5a9dce6c2d1828f8d02a66979e712ddbfb19f903300e71893d18f60ff4f2ff8a7880a41c83e533d27e8541f5bb6482c6a9f0b2145860278a48f53c02eeff2106f4"}, {0x98, 0x18d, 0x0, "0ecdae2ab0edcefaa2f62aa4c37dc2e795c92753bfa3611a852c726d632d3e66f797fb176e436e451ee72feea4a0b9f733dbfa34e3d4f0783f6817921e56151715aa3fb235f8b4bc567960d97ee842f83ee03f3c22f27d5d9d396fc718049bf606a4352f6a3b528582b2877db53000b030c755171a36c1240854630368c6265e62f8c7"}], 0x14d0}, 0xff}], 0x5, 0x84) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000080)=0x1ff) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000040)={0x5, 0xb9d9}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x4e20, @empty}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="0700000000000800609cb200df0e0e09e4bb4f30f30096ef"], 0x18}, 0x0) 09:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x30000, 0x0, {0x300}}) 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3000000, 0x0, {0x300}}) 09:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x846, 0x4080) 09:35:25 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x179) 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ffffff, 0x0, {0x300}}) 09:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x220000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x6a8, 0x5, 0x2014, 0x1, 0xb, 0x3, 0x3, 0x7}}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="07000020000000b7d5000000000000000000"], 0x18}, 0x0) 09:35:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:35:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffff, 0x0, {0x300}}) 09:35:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x9) 09:35:26 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17a) 09:35:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfffffdfd, 0x0, {0x300}}) 09:35:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x8c) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) openat$vsock(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r3 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) setsockopt(r3, 0x107, 0x5, &(0x7f0000001000), 0xc5) r4 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000340)=""/130, &(0x7f0000000400)=0x82) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0xffffffff}, &(0x7f0000000180)=0x8) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000140)="0056fedfd34e527753eeab6dac7845aa16d300eaacc8a9f533bc774760b69dcd411690d6ca7d9a23ac3663f2fc435dc93a320300fa18e408d6b2d33cbb28d8490134679970dcbddf428cb9702b0700000000000000683a49d0d5107d") r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r5, 0xc, 0x1}, 0x14) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x213}, @local, {[@lsrr={0x83, 0x3, 0x5ef}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, &(0x7f00000002c0)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) ioctl$PPPIOCSMRU(r7, 0x40047452, &(0x7f0000000080)=0x7) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r8, 0x2, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x100000000, 0x6, 0xaea5}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x50) sendmsg$rds(r6, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffffffe7, 0x0, {0x300}}) [ 1195.394431] IPVS: length: 130 != 24 09:35:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:35:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x1000000000000, 0x0, {0x300}}) 09:35:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:26 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17b) 09:35:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3000000000000, 0x0, {0x300}}) 09:35:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:35:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) [ 1195.996414] IPVS: length: 130 != 24 09:35:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x300000000000000, 0x0, {0x300}}) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x2000, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000080)={0x9, 0x22a}) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @local}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x5, 0x30, 0x4, 0xaa2}, &(0x7f0000000240)=0x18) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000280)={r3, 0x7, 0x80, 0x2, 0x7, 0x400, 0xfff, 0x7, {r4, @in={{0x2, 0x4e24, @broadcast}}, 0x3, 0x8d, 0x4, 0x101, 0x2}}, &(0x7f0000000340)=0xb0) 09:35:27 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17c) 09:35:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ffffffffffffff, 0x0, {0x300}}) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) name_to_handle_at(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000001640)={0x1008, 0x2, "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"}, &(0x7f00000000c0), 0x1000) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffff00000000, 0x0, {0x300}}) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffffffffffff, 0x0, {0x300}}) 09:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c12453188b061") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x20000) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000001c0)={0x0, 0x5, 0x7, {0x2, @win={{0x5, 0x80e4, 0x7, 0x20}, 0x5, 0xff, &(0x7f0000000100)={{0x400, 0x9, 0x3e, 0x7}, &(0x7f00000000c0)={{0x9, 0x9, 0xffffffff, 0x5}, &(0x7f0000000080)={{0x1, 0x20, 0x0, 0x3}}}}, 0x1ff, &(0x7f0000000140)="1b938355e98b0f0375e5964e6b6fd931736bb46409d0e8ae14a9933068ecd64c64f959b6cff5e5506bf817723359e217322a1dd49146af4901ecdb5d189963d86f05b8078fb3a0c798dea2d80d30a1295bd4c037d9f230bce8db6709c89ca09ca531face0fab4b17694b", 0x100}}}) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:27 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17d) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfffffffffffffdfd, 0x0, {0x300}}) 09:35:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x4000007, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x10000, 0x500) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f0000000300)=@rose={'rose', 0x0}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x18}, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)={0x0, 0x0}) rt_tgsigqueueinfo(r3, r4, 0x3c, &(0x7f0000000400)={0x34, 0x1, 0x800}) r5 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x40000) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x4, 0x34002) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000280)=@bpq0='bpq0\x00', 0x10) r6 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x10000, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28020000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r7, 0x500, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x2}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x880}, 0x20044010) syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') 09:35:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:35:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffffffffffffffe7, 0x0, {0x300}}) 09:35:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:35:27 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17e) 09:35:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x3, {0x300}}) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0700000000000000600000000000000200000000000000005fbefa793c71932a32aeda0c3423daabe885ba09375f857d6c58c3a2ec5368a873ea40b598d4f9ac5563fcaf9e6c25c247b9d3d3d8fe36462dc876870ac91d2b8d4c3f19055ae33fd55c947ab95b3c12413b2e4107008dca99c2681d90c604"], 0x18}, 0x0) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7, {0x300}}) 09:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) recvmsg$kcm(0xffffffffffffff9c, &(0x7f0000000640)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/206, 0xce}, {&(0x7f00000001c0)=""/183, 0xb7}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000280)=""/90, 0x5a}, {&(0x7f0000000300)=""/166, 0xa6}, {&(0x7f00000003c0)=""/5, 0x5}, {&(0x7f0000000400)=""/176, 0xb0}], 0x7, &(0x7f0000000540)=""/212, 0xd4}, 0x0) getpeername$netrom(r2, &(0x7f0000000680)={{}, [@default, @bcast, @netrom, @null, @bcast, @default, @null, @default]}, &(0x7f0000000700)=0x48) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:35:28 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x17f) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x300, {0x300}}) 09:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0xffffffffffff8001, 0x200000) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000002c0), 0x2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x200000, 0x0) openat$cgroup_subtree(r3, &(0x7f0000000240)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x18, &(0x7f0000000040)='vmnet0selfppp0-keyring@\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x26, &(0x7f00000000c0)='eth1securityselinux[nodevvmnet1cgroup\x00', 0xffffffffffffffff}, 0x30) kcmp(r4, r6, 0x5, r0, r0) r7 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x9, 0x1) ioctl$RTC_UIE_OFF(r7, 0x7004) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) ioctl$BLKFRASET(r7, 0x1264, &(0x7f00000001c0)=0x7f2) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000a, 0x10, r5, 0x0) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0xfffffffffffffdcd, &(0x7f0000000780)=ANY=[@ANYBLOB="0700000000000000fd00000000f6ff000000010000000000"], 0x18}, 0x0) fcntl$getown(r0, 0x9) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000080)={0x0, 0x8a, 0x800e, 0x0, 0x2, 0x9a93, 0xfffffffffffffff9, 0x8001, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000100)={r3, 0x9, 0xc8}, &(0x7f0000000140)=0x8) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ff, {0x300}}) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:35:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syncfs(r0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$rds(0x15, 0x5, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) accept4$ax25(r2, &(0x7f0000000100)={{}, [@default, @remote, @rose, @remote, @rose, @rose, @default]}, &(0x7f0000000180)=0x48, 0x80000) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="07000000000094b2600000600000000000000000000000000000f7"], 0x18}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x82000, 0x0) 09:35:28 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x180) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfd, {0x300}}) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0xfffffffffffffe93, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\a\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x18}, 0x0) 09:35:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:35:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffe7, {0x300}}) 09:35:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:29 executing program 3: 09:35:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:29 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x181) 09:35:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x30000, {0x300}}) 09:35:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:35:29 executing program 3: 09:35:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:35:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:29 executing program 3: 09:35:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x3000000, {0x300}}) 09:35:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:35:29 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x182) 09:35:29 executing program 3: 09:35:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ffffff, {0x300}}) 09:35:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:35:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffff, {0x300}}) 09:35:29 executing program 3: 09:35:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfffffdfd, {0x300}}) 09:35:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x183) 09:35:30 executing program 3: 09:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffffffe7, {0x300}}) 09:35:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x1000000000000, {0x300}}) 09:35:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:30 executing program 3: 09:35:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:30 executing program 3: 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x3000000000000, {0x300}}) 09:35:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x184) 09:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:35:30 executing program 3: 09:35:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x300000000000000, {0x300}}) 09:35:30 executing program 3: 09:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ffffffffffffff, {0x300}}) 09:35:30 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x185) 09:35:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffff00000000, {0x300}}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffffffffffff, {0x300}}) 09:35:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x2, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfffffffffffffdfd, {0x300}}) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4b47, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffffffffffffffe7, {0x300}}) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:35:31 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x186) 09:35:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x303}}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4b49, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x541b, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x3e7}}) 09:35:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:31 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x187) 09:35:31 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:35:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x3}}) 09:35:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5421, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xe7}}) 09:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5450, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:32 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x188) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x300}}) 09:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5451, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xe7ff}}) 09:35:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfdfd}}) 09:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5452, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:32 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x189) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xffe7}}) 09:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x5460, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:32 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x30000}}) 09:35:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40049409, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x3000000}}) 09:35:33 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18a) 09:35:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40086602, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x40087602, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xe7ffffff}}) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfdfdffff}}) 09:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x4020940d, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:33 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18b) 09:35:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfffffdfd}}) 09:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x80086601, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xffffffe7}}) 09:35:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0x80087601, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:33 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18c) 09:35:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x1000000000000}}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0045878, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x3000000000000}}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0045878, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x300000000000000}}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0189436, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:34 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18d) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xe7ffffffffffffff}}) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0205647, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfdfdffff00000000}}) 09:35:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0205649, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfdfdffffffffffff}}) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:34 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18e) 09:35:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc020660b, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xfffffffffffffdfd}}) 09:35:34 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:35:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0xffffffffffffffe7}}) 09:35:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0285628, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0285629, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x18f) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x3}}) 09:35:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405667, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:35:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xe7}}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0585609, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x300}}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc058560f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x190) 09:35:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0585611, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xe7ff}}) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfdfd}}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc058565d, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xffe7}}) 09:35:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x191) 09:35:35 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3, 0x0, {0x0, 0x0, 0x300}}) 09:35:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x30000}}) 09:35:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x3000000}}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x300, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xe7ffffff}}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:36 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x192) 09:35:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:35:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfdfdffff}}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ff, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfffffdfd}}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfd, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xffffffe7}}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:36 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x193) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffe7, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x1000000000000}}) 09:35:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x3000000, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:35:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ffffff, 0x0, {0x0, 0x0, 0x300}}) 09:35:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x3000000000000}}) 09:35:37 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x194) 09:35:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffff, 0x0, {0x0, 0x0, 0x300}}) 09:35:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x300000000000000}}) 09:35:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfffffdfd, 0x0, {0x0, 0x0, 0x300}}) 09:35:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xe7ffffffffffffff}}) [ 1207.278049] device bridge_slave_1 left promiscuous mode [ 1207.286170] bridge0: port 2(bridge_slave_1) entered disabled state [ 1207.356789] device bridge_slave_0 left promiscuous mode [ 1207.362279] bridge0: port 1(bridge_slave_0) entered disabled state [ 1207.619256] device hsr_slave_1 left promiscuous mode [ 1207.681363] device hsr_slave_0 left promiscuous mode [ 1207.727440] team0 (unregistering): Port device team_slave_1 removed [ 1207.752900] team0 (unregistering): Port device team_slave_0 removed [ 1207.765229] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1207.815985] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1207.949426] bond0 (unregistering): Released all slaves [ 1208.971902] IPVS: ftp: loaded support on port[0] = 21 [ 1209.170190] chnl_net:caif_netlink_parms(): no params data found [ 1209.266423] bridge0: port 1(bridge_slave_0) entered blocking state [ 1209.297691] bridge0: port 1(bridge_slave_0) entered disabled state [ 1209.318070] device bridge_slave_0 entered promiscuous mode [ 1209.343657] bridge0: port 2(bridge_slave_1) entered blocking state [ 1209.350008] bridge0: port 2(bridge_slave_1) entered disabled state [ 1209.363617] device bridge_slave_1 entered promiscuous mode [ 1209.407209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1209.416651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1209.442016] team0: Port device team_slave_0 added [ 1209.449459] team0: Port device team_slave_1 added [ 1209.526297] device hsr_slave_0 entered promiscuous mode [ 1209.568742] device hsr_slave_1 entered promiscuous mode [ 1209.632131] bridge0: port 2(bridge_slave_1) entered blocking state [ 1209.638575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1209.645249] bridge0: port 1(bridge_slave_0) entered blocking state [ 1209.651634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1209.756805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1209.770144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1209.785261] bridge0: port 1(bridge_slave_0) entered disabled state [ 1209.792323] bridge0: port 2(bridge_slave_1) entered disabled state [ 1209.807000] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1209.830630] 8021q: adding VLAN 0 to HW filter on device team0 [ 1209.860882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1209.879043] bridge0: port 1(bridge_slave_0) entered blocking state [ 1209.885448] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1209.910198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1209.924230] bridge0: port 2(bridge_slave_1) entered blocking state [ 1209.930580] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1209.959024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1209.969375] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1209.981374] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1209.995882] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1210.012719] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1210.020353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1210.034163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1210.060434] 8021q: adding VLAN 0 to HW filter on device batadv0 09:35:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffffffe7, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:41 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x195) 09:35:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfdfdffff00000000}}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x1000000000000, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfdfdffffffffffff}}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x300000000000000, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:35:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xfffffffffffffdfd}}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:35:41 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x196) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xe7ffffffffffffff, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0xffffffffffffffe7}}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffff00000000, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x3}}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfdfdffffffffffff, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:35:41 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:35:41 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x197) 09:35:41 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xe7}}) 09:35:41 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xfffffffffffffdfd, 0x0, {0x0, 0x0, 0x300}}) 09:35:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:35:41 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x300}}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xffffffffffffffe7, 0x0, {0x0, 0x0, 0x300}}) 09:35:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:35:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xe7ff}}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x3, {0x0, 0x0, 0x300}}) 09:35:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:42 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x198) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfdfd}}) 09:35:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7, {0x0, 0x0, 0x300}}) 09:35:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:35:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xffe7}}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x300, {0x0, 0x0, 0x300}}) 09:35:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ff, {0x0, 0x0, 0x300}}) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x30000}}) 09:35:42 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x199) 09:35:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:35:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfd, {0x0, 0x0, 0x300}}) 09:35:42 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x3000000}}) 09:35:42 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:42 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:35:42 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:35:42 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffe7, {0x0, 0x0, 0x300}}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xe7ffffff}}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:35:43 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19a) 09:35:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x3000000, {0x0, 0x0, 0x300}}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfdfdffff}}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:35:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ffffff, {0x0, 0x0, 0x300}}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfffffdfd}}) 09:35:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffff, {0x0, 0x0, 0x300}}) 09:35:43 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19b) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xffffffe7}}) 09:35:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:35:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfffffdfd, {0x0, 0x0, 0x300}}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x1000000000000}}) 09:35:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffffffe7, {0x0, 0x0, 0x300}}) 09:35:43 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x3000000000000}}) 09:35:43 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19c) 09:35:43 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x1000000000000, {0x0, 0x0, 0x300}}) 09:35:43 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:35:43 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x300000000000000}}) 09:35:43 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x300000000000000, {0x0, 0x0, 0x300}}) 09:35:44 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xe7ffffffffffffff}}) 09:35:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xe7ffffffffffffff, {0x0, 0x0, 0x300}}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfdfdffff00000000}}) 09:35:44 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19d) 09:35:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffff00000000, {0x0, 0x0, 0x300}}) 09:35:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:35:44 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfdfdffffffffffff}}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfdfdffffffffffff, {0x0, 0x0, 0x300}}) 09:35:44 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:35:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:35:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xfffffffffffffdfd}}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xfffffffffffffdfd, {0x0, 0x0, 0x300}}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0xffffffffffffffe7}}) 09:35:44 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19e) 09:35:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000140)={0x4, 0x2, 'client1\x00', 0xffffffff80000000, "5c949b49f55e7e0a", "ce4a0b2c766be7e20e4c8f1477a7af8eaf8efd7a91dbbef79a07b0338effe8b9", 0x5}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='i\x05\x93 \x94\x97\xba\xad~\xce\x8a\xc3\x17\xb2\xa7memory.current\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r1, 0x80085617, &(0x7f0000000040)) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000200)={'ipvs\x00'}, &(0x7f0000000240)=0x1e) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x9, 0x100, 0x2, {0x0, 0x10000000300}}) 09:35:44 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:35:44 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0xffffffffffffffe7, {0x0, 0x0, 0x300}}) 09:35:44 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x3]}) 09:35:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x101000) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x6, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 09:35:44 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x3, 0x0, 0x300}}) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xe7]}) 09:35:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x19f) 09:35:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x5, 0x2, 0x1}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000001c0)={0x243c, 0x2, 0x7, 0x3ff, 0x7fff, 0x80000001, 0x4}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x2, 0x0) recvfrom$rose(r1, &(0x7f0000000240)=""/163, 0xa3, 0x40002000, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7, 0x20000) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x80, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0x8, @empty, 0x1}, @in6={0xa, 0x4e23, 0x8, @mcast1}, @in6={0xa, 0x4e22, 0x0, @remote, 0x9}, @in6={0xa, 0x4e20, 0x9, @loopback}, @in={0x2, 0x4e23, @local}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000500)={r3, 0xffffffff, 0x1, [0x15]}, &(0x7f0000000540)=0xa) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000580)={0x0, @bt={0x3, 0x2, 0x0, 0x3, 0x7388, 0x4, 0x3ff, 0x5, 0x0, 0x7ff, 0x200, 0x7, 0x6, 0x7, 0x8, 0x4}}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={0x0, 0x8}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000380)={r4, 0x3}, &(0x7f00000003c0)=0x8) accept$netrom(r2, &(0x7f0000000100)={{}, [@default, @remote, @netrom, @bcast, @remote, @bcast, @netrom]}, &(0x7f0000000180)=0x48) 09:35:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xe7, 0x0, 0x300}}) 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x300]}) 09:35:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x400) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:35:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x300}}) 09:35:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xe7ff]}) 09:35:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x40000000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x9, 0x300, 0x0, 0xfffffffffffffffc}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x42, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000140)={r2, 0x3}) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:35:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a0) 09:35:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xe7ff, 0x0, 0x300}}) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) [ 1214.629270] audit: type=1400 audit(1551173745.501:133): avc: denied { write } for pid=23376 comm="syz-executor.5" name="net" dev="proc" ino=192110 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfdfd]}) 09:35:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3067e785, 0xc00) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x9, 0x200000000100, 0x0, {0x1884, 0x300, 0x0, 0xc}}) 09:35:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfdfd, 0x0, 0x300}}) [ 1214.758533] audit: type=1400 audit(1551173745.551:134): avc: denied { add_name } for pid=23376 comm="syz-executor.5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 1214.836729] audit: type=1400 audit(1551173745.551:135): avc: denied { create } for pid=23376 comm="syz-executor.5" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xffe7]}) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:35:45 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x20000) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000000c0)=0x800000000000000) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x4d7c3b0d, 0x100) 09:35:45 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xffe7, 0x0, 0x300}}) 09:35:45 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x30000]}) 09:35:45 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a1) 09:35:45 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:35:45 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:45 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x3000000, 0x0, 0x300}}) 09:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x3000000]}) 09:35:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xe7ffffff, 0x0, 0x300}}) 09:35:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x200000000009, 0x100, 0x0, {0x0, 0x2fd, 0x0, 0x4}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x0) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x20000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x5, 0x2, 0x6, {0x8001, 0x2, 0x6}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x9, 0xffff, 0x7, 'queue0\x00', 0x3}) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000240)={0x0, 0xdd, "9a1edd3997fe20a52c3bbdcec51e5b4e93cbce17fd261e35218a145872ac4b0aed0f6fb497fc28442ce85f37299cb3fe3101e52301aaf26753cc2e3adbd707f77947613580c32c46b00f5a2e159ae0030a7660a520f7ada4c311202cf315f0599210def29617c76663fa5eb550749fb9534fa15dba62d935d0918ddc7e8810f9d85bc0c5d0c762a44fd099cab68f0079aa37f6535c61584308d3762f874a08268c23adbdb6bb75e4d73ca775ac19e49ae1dbb12bf7014c8d67b72f42f87b8885cdae4723e5180911ef8e69b71117b5d589fee0e19e6d6231c5b1a771d4"}, &(0x7f00000001c0)=0xe5) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000380)=r2, 0x0) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfdfdffff, 0x0, 0x300}}) 09:35:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xe7ffffff]}) 09:35:46 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a2) 09:35:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:35:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x7, 0x0, 0x6, {0x28, 0xae39, 0x8, 0x1}}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfffffdfd, 0x0, 0x300}}) 09:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfdfdffff]}) 09:35:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x800007c, 0x8800) r1 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f00000000c0)={0xf, {0x4ade, 0x0, 0x8001, 0x8000}, {0x80, 0xf, 0x18d75e9f, 0x200}, {0x1ff, 0x100000001}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r3, 0x40505330, &(0x7f0000000200)={{0x3, 0x4}, {0x55e}, 0x4, 0x6, 0x6}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000180)=r4, 0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xffffffe7, 0x0, 0x300}}) 09:35:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:35:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x1000000000000, 0x0, 0x300}}) 09:35:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xba0000, 0x1, 0x2, [], &(0x7f00000000c0)={0x9a090d, 0x5, [], @string=&(0x7f0000000080)=0xffffffffffffffff}}) 09:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfffffdfd]}) 09:35:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:35:46 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a3) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300000000000000, 0x0, 0x300}}) 09:35:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xffffffe7]}) 09:35:46 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x10003, 0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f00000000c0)={r2, 0xdead}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:46 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:35:46 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:46 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xe7ffffffffffffff, 0x0, 0x300}}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x1000000000000]}) 09:35:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = shmget(0x3, 0x4000, 0x78000100, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r1, 0xb) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x1, 0x0, {0xc271, 0x80, 0x1, 0x7ff}}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfdfdffff00000000, 0x0, 0x300}}) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x3000000000000]}) 09:35:47 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a4) 09:35:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000006c0)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f00000000c0)={0x9, 0x102, 0x40000000000, {0x100000001, 0x280, 0xffffffffffffffff, 0x2}}) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfdfdffffffffffff, 0x0, 0x300}}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x300000000000000]}) 09:35:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xe7ffffffffffffff]}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xfffffffffffffdfd, 0x0, 0x300}}) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xffffffffffffffe7, 0x0, 0x300}}) 09:35:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x880, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000140)=0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pit\x00') r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8001, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000080)={0x9, 0x103, 0xfffffffffffffffd, {0x0, 0x300, 0x4, 0xfffffffffffffdfc}}) 09:35:47 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a5) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfdfdffff00000000]}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x3, 0x300}}) 09:35:47 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0x809, 0x0, 0x0, {0x1, 0x300}}) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000040)={'syz_tun\x00', {0x2, 0x4e23, @local}}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000080)={0x3f, 0x5, 0xb, "4c41129206848c5aded86d31e7ef910559d2ed006e5a3841dcc133409ba8029fceca75a234c22907348f0f40a504f0605429fb249415ba0c577ba424", 0x1a, "67a0e243857b1458529a2fb96de009531d73413b57482ff77cfe867034918dad61694375fc6e297869042e800c913165db6c47582332ea3f8df0c666", 0x20}) 09:35:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfdfdffffffffffff]}) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:35:47 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:47 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xe7, 0x300}}) 09:35:47 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xfffffffffffffdfd]}) 09:35:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a6) 09:35:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:48 executing program 5: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r0, 0xc028ae92, &(0x7f00000001c0)={0x0, 0x80000004}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100000000002, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x200, 0x1) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x300, 0x300}}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0xffffffffffffffe7]}) 09:35:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x3]}) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xe7ff, 0x300}}) 09:35:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x40, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f00000000c0)={0x3, 0x9}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfdfd, 0x300}}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xe7]}) 09:35:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a7) 09:35:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:35:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7, 0x10) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xc, 0x101, 0x0, {0x64, 0x300}}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x300]}) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xffe7, 0x300}}) 09:35:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x201b, 0x1}) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000280)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0x13}, @empty, @dev={0xfe, 0x80, [], 0x1a}, 0xffff, 0x400, 0x36, 0x500, 0x101, 0x100020, r2}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:35:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x3000000, 0x300}}) 09:35:48 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xe7ff]}) 09:35:48 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) fcntl$setown(r0, 0x8, r1) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:48 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a8) 09:35:48 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:35:48 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xe7ffffff, 0x300}}) 09:35:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfdfd]}) 09:35:49 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}}}, 0xfffffffffffffffe, 0xffffffffffffffe1}, 0x90) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000200)={r1, @in={{0x2, 0x4e24, @multicast2}}, 0xffff, 0x1f}, &(0x7f00000002c0)=0x90) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfdfdffff, 0x300}}) 09:35:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:35:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xffe7]}) 09:35:49 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1a05, 0x1000000440000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:49 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:35:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfffffdfd, 0x300}}) 09:35:49 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1a9) 09:35:49 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x30000]}) [ 1219.323633] device bridge_slave_1 left promiscuous mode [ 1219.329135] bridge0: port 2(bridge_slave_1) entered disabled state [ 1219.383879] device bridge_slave_0 left promiscuous mode [ 1219.389359] bridge0: port 1(bridge_slave_0) entered disabled state [ 1219.662018] device hsr_slave_1 left promiscuous mode [ 1219.727977] device hsr_slave_0 left promiscuous mode [ 1219.768127] team0 (unregistering): Port device team_slave_1 removed [ 1219.803420] team0 (unregistering): Port device team_slave_0 removed [ 1219.836254] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1219.885607] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1220.050503] bond0 (unregistering): Released all slaves [ 1221.219845] IPVS: ftp: loaded support on port[0] = 21 [ 1221.408625] chnl_net:caif_netlink_parms(): no params data found [ 1221.475671] bridge0: port 1(bridge_slave_0) entered blocking state [ 1221.482121] bridge0: port 1(bridge_slave_0) entered disabled state [ 1221.489772] device bridge_slave_0 entered promiscuous mode [ 1221.497798] bridge0: port 2(bridge_slave_1) entered blocking state [ 1221.504584] bridge0: port 2(bridge_slave_1) entered disabled state [ 1221.511713] device bridge_slave_1 entered promiscuous mode [ 1221.534216] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1221.544021] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1221.567890] team0: Port device team_slave_0 added [ 1221.579776] team0: Port device team_slave_1 added [ 1221.659999] device hsr_slave_0 entered promiscuous mode [ 1221.718054] device hsr_slave_1 entered promiscuous mode [ 1221.784414] bridge0: port 2(bridge_slave_1) entered blocking state [ 1221.790821] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1221.797511] bridge0: port 1(bridge_slave_0) entered blocking state [ 1221.803914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1221.923880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1221.948915] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1221.956797] bridge0: port 1(bridge_slave_0) entered disabled state [ 1221.964479] bridge0: port 2(bridge_slave_1) entered disabled state [ 1221.972389] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1221.985191] 8021q: adding VLAN 0 to HW filter on device team0 [ 1221.996088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1222.013243] bridge0: port 1(bridge_slave_0) entered blocking state [ 1222.019592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1222.054665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1222.062327] bridge0: port 2(bridge_slave_1) entered blocking state [ 1222.068746] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1222.104097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1222.111991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1222.128062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1222.140755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1222.152288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1222.160169] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1222.168215] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1222.218606] 8021q: adding VLAN 0 to HW filter on device batadv0 09:35:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.nlink\x00') ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xd, 0x100, 0x3, {0x0, 0x300}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) getpgrp(r1) 09:35:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xffffffe7, 0x300}}) 09:35:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x3000000]}) 09:35:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:35:53 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1aa) 09:35:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:35:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xe7ffffff]}) 09:35:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x1000000000000, 0x300}}) 09:35:53 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x8000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000200)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x8, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4044084}, 0x20000800) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x1d, 0x101000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="44c3420000c6dc9119283bb0"]) 09:35:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x300000000000000, 0x300}}) 09:35:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfdfdffff]}) 09:35:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:35:53 executing program 5: r0 = syz_open_dev$adsp(0x0, 0x7ffffffffffffd, 0x82) epoll_wait(r0, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x4008001) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xf3a, 0x140200) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x2, {0x0, 0x2300}}) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000180)={0xe, 0x100, 0x6, {0x850, 0x1e, 0x8001, 0x8}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x8, 0x0, 0x5, {0x80000001, 0x1, 0x1, 0xfffffffffffffffa}}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000000c0)={0x42, 0x1, 0x3}, 0x10) 09:35:53 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ab) 09:35:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfffffdfd]}) 09:35:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:53 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:35:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xe7ffffffffffffff, 0x300}}) 09:35:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@dev, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) 09:35:53 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xffffffe7]}) 09:35:53 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:53 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x9f0000, 0x1, 0xce000000000000, [], &(0x7f0000000000)={0x990b6c, 0x800, [], @value=0x3204}}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:35:53 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfdfdffff00000000, 0x300}}) 09:35:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:35:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x1000000000000]}) 09:35:54 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ac) 09:35:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfdfdffffffffffff, 0x300}}) 09:35:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000004, 0x5010, r0, 0x0) r1 = dup(r0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080)={0xffffffffffff0000}, 0x4) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x3000000000000]}) 09:35:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:35:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xfffffffffffffdfd, 0x300}}) [ 1223.388488] audit: type=1400 audit(1551173754.261:136): avc: denied { map } for pid=25100 comm="syz-executor.5" path="/dev/video3" dev="devtmpfs" ino=17678 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:v4l_device_t:s0 tclass=chr_file permissive=1 09:35:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:35:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x200, 0x80000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f0000000300)) getpeername$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r3 = request_key(&(0x7f0000000440)='ceph\x00', &(0x7f0000000480)={'syz', 0x3}, &(0x7f00000004c0)='/\x00', 0xfffffffffffffff8) r4 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate_iov(0x14, r3, &(0x7f0000000700)=[{&(0x7f0000000500)="bf8016c50afcae67fe621c275806b9948db5233e67f4a40b2563d2a6a93c77cd35df12de91746dfb0a02fcc5b2ab9477f0444e45fc871296940e7459e7a5452a08753439011a0142b7882b69f3ced13523881c13f3791d80416eeed78889921747a55a87a99bc8cb32c5a44fb7d03b27e170", 0x72}, {&(0x7f0000000580)="fc53044b566cb405159b9060ab0a1e0511ad9c5fe1554fce5376a8e3340647d750e91b1dfcdcf5fc69e3b9885c4868f9b26bde485702cd037aebffe9f3f22f96322e2999ea508c3d67b396a78b6abf5018bb4b6106e9948d8691deaab2f621c7b34a8d431d7c15013820abee0d9b8c10d2f0771dba4927758160287835e2cb4548b690cf063bd58d18bbf70d1de34705416e5992ea86a5329916046a1f046ba5a25c1d71db4213e86058", 0xaa}, {&(0x7f0000000640)="bfd6b7d2b8e7f47556630ba56d61114574929ac3d354804b8f932a8476312130719180cc83ffca0f4779476fbef8cdac3cb9c7dcb3b8259896754face1ab07dfbc854e0fea9f7c228dba7c496e58386de50c3e6e500bea729bcb82fda8944d6a8665f43ae054a5fb8345b14bd55c63f69b85346056d67608aa01f5093af71cb4a008f7fb54664760354215c020bfd8fd9ddd1b2191728e068170ca49a2d107bd5034d899a46eb699d5c289457ee731ac92804c8c9d586716afda", 0xba}], 0x3, r4) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x300000000000000]}) 09:35:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:54 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ad) 09:35:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0xffffffffffffffe7, 0x300}}) 09:35:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xe7ffffffffffffff]}) 09:35:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x3, {0x0, 0x300}}) 09:35:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x10}}) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfdfdffff00000000]}) 09:35:54 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001880)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001d00)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001d40)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000001e40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@dev}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) getresgid(&(0x7f0000001e80)=0x0, &(0x7f0000001ec0), &(0x7f0000001f00)) sendmsg$unix(r1, &(0x7f0000001fc0)={&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c80)=[{&(0x7f0000001940)="546aebf676ddd1982f9d9f35a30d5ea1719dd0c73f5d8039c794", 0x1a}, {&(0x7f0000001980)="96d53537becba7d7676433854679e3edc3373356394106718342a583fb312b9ef0c4234edbd824d5df933ccb9891f928fd3abd667d2e3f772d19ad8c871d4d526ac2ba9210a8403d2073e7bec54581e8562483f7b669683582402f1655eba073020f07eb5fe7529db5caf57d06a80600c7d6e0ce043bef0558a938e6", 0x7c}, {&(0x7f0000001a00)="e8bc197baa978eabe8d6b95db378bcad23d0281f7a029936bf3969be6ef3b8e66588e4af7a70e8a674c7b3422c9f1cf15eaf20eb53e333ca554b9d7d4f17e91293b48d5e54a74fd3dc37292001d5f632da0e855ab2d4dd645528e9acdde63a5400eaa69d7a62d2ed4895ca4a2d304f71069c83aa949bd9a9ef43890d51f77953eec8a6f417c04ab172473c3dbf15a36bb4f8b863f0b3083a0010d54a40c3b5c9efd736d3fed936ea9abeeec80b7736118044eb4869ff27ad8039d52ec1fff8e7d09f05e5bf5c87683794e1bab5838372b399caf8fda7d0c800161e10c4d9e7d7f3775da5f4c1ff0b3a3d", 0xea}, {&(0x7f0000001b00)="eeef900e2a9be4ca74a4663acf615c76ca93465f68de85ba97d485d5ac9d5a054a7de8afc6592db9071b26c1872c85f0c982ca7aa4f9db0ef7393283fc1f2878e03d210b1ce8072f1977f5e500856ad2775482c255e897a0b10ae1c198111d65ee72630e", 0x64}, {&(0x7f0000001b80)="b4dfe437809d5e920abe81a9a0af611272886b9e9831cc971c0cbbf332748f896d66df", 0x23}, {&(0x7f0000001bc0)="7a6325b1356ca76b4b344447ecbb276827fb54076dbd05090a66e393c98b20d3725a603908bd7bb847819ae8a81fde385b21c1c06f1e24fcbe6e2275f0aa83735a9f4cf87e0885e35e40b354f59d8a51d105cc61349cf52e4177828f23c6c6b8cea94e3698ff0888cf01b6c84fa7306549a3573dbcd49b2baab3de36c7708f7ce2c38d951a8e80d34ee9c0a3997a46cd0b2df407c4bc4399254403e9d74bb2ef5a2ae22397cf52", 0xa7}], 0x6, &(0x7f0000001f40)=[@rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @rights={0x18, 0x1, 0x1, [r0]}], 0x50, 0x8004}, 0x804) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000180)=0xe8) getpeername$netlink(r1, &(0x7f0000000400), &(0x7f0000000440)=0xc) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000280)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000380)=0x51e) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000000200)=0x8) setresuid(r5, r6, r8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x2fd}}) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfdfdffffffffffff]}) 09:35:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x2d0}}) 09:35:54 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ae) 09:35:54 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:35:54 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:54 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xfffffffffffffdfd]}) 09:35:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x303}}) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0xffffffffffffffe7]}) 09:35:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000100)=[0x4f, 0x1000]) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:35:55 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1af) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x3]}) 09:35:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x3e7}}) 09:35:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xe, 0x103, 0x0, {0x0, 0x2fc}}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)=ANY=[@ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00&K\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="00000000f30000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000030000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYBLOB="0000000000000000000000ecffffff00000000000000000000000000e74321dcfe2eb1000c922e148482c215e52f145f0145c2ef47e39854079fb082e6e0bbb0e239050811f1f03cd23bc848264d0910b42b6a03b92c6f0107ec0159626a805e56c6c6af1e063f4386a75ddfe1881326704ad62b2ca8693f211e7dbfa391e7b9cc2b7e", @ANYRES32=r0, @ANYBLOB="00000000001000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000010000000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="00000000000200000000000000000000000000000000000000000000"]) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xe7]}) 09:35:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0x3}}) 09:35:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x20, 0xfffffffffffffffc) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000080)={0x1, 0x5, 0x2}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='coredump_filter\x00') bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x28, &(0x7f0000000100)}, 0x10) fsetxattr$security_ima(r0, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "05542da8cc9c791a186138846a9186f5"}, 0x11, 0x3) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0xff, 0x0, {0x0, 0x300}}) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x300]}) 09:35:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:35:55 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b0) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xe7}}) 09:35:55 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001740)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000001780)={{{@in, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000001880)=0xe8) getgroups(0x3, &(0x7f00000018c0)=[0xee00, 0xee00, 0xee01]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001900)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001940)={{{@in6=@empty, @in6=@remote}}, {{@in6=@local}, 0x0, @in=@dev}}, &(0x7f0000001a40)=0xe8) stat(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001ac0)) sendmsg$netlink(r1, &(0x7f0000001bc0)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x2200000}, 0xc, &(0x7f00000016c0)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="100000003900000c1abd7000fedbdf25"], 0x10}, {&(0x7f0000000140)={0x1b4, 0x41, 0x428, 0x70bd2d, 0x25dfdbfd, "", [@nested={0x1a4, 0x7e, [@typed={0x10, 0x42, @str='+\'ppp0#\x88\x00'}, @typed={0x14, 0x79, @ipv6=@loopback}, @generic="f6f8cfb65b601cbe3bfceae9955e60bff7d5e04a336e605e4370aa792bb17a6837bf3774dc32925b7cf4a6ccdacee07de192a7e2fb3adf71bc67ed63261d4ef7c80dad2b369da91127b20d8f251b5a6522f9a2538e9f15c8f7e83c2f64dc31ca8f15c8d9cd69eb5ae55216bf2b54da184f8190e7386a01aeb6aa16fa7c69341d0f0a6c366aed6c0382522937c7023ca565ab47c61611b3e1290e755784a0ec793edf78d08216e410886ab2cc3621d07c5ac7bfa89f58b0be86810ae74282293940e075a420e667ce7fe6a9946dfc3002ae0c01a53ae93d895d2640af3e3baa349dbb5c13d98a3c", @generic="f05ca729cd4c4a42c0986796baa1744cf43562306171dd5f50a32f1170017ed489139bb15d81efe2fa2918c6e07a1501c39a079b9da3459f32c02bbb8187ce8d46d6a5d31bba8a563cf718b1bdb0ec63ae72f858ff8c4ced712cbe65c0013aebc97647eabb0ff93dd3ff44fe4be60a6df9732efa5379866adc59ae3c591e66696842d8ce6b64ede390cbece4f8a43c0b", @typed={0x4, 0x30}]}]}, 0x1b4}, {&(0x7f0000000300)={0x114, 0x1, 0x308, 0x70bd25, 0x25dfdbfe, "", [@generic="4b356e0a0a124fb0931336c5886a12b954062be64f830801c458469d41a28dcfbf1fb6f441a1e43514d3a6395e927716cd258956bd9bdf730cd5bf1e5c27707123c49628139cb65e2efc4a01c0a98cf245c8d4c80531709ba7efc46e84601d5498298d593c78f0c428ac5cf21b45f1247119f388e7442b902a35a145c525d408c3336c1728b4d63e43938ee8d429cdb53bed8c0a9d16becaa1d7f2f70844cf9e19b4ede32c642314a8f73594af2f6a204acd4d65c8d2b107c8f32e5f60bc86e3f5578fd18eb94a4e66b40fc80e9a9c8e11e393f45237a22425576cfd7f3f7599e3d76ce0140b5f167fc35e50", @generic="a39c8d63f54eeb16afed1467c6f4e42c21b80c52f6cf27"]}, 0x114}, {&(0x7f0000000440)=ANY=[]}, {&(0x7f0000000540)={0x1174, 0x12, 0x8, 0x70bd29, 0x25dfdbfc, "", [@generic="e45382ec586512dbef9a1b2c3b4c4a49ae33773690bb71a9c836296b5368b6a0c385f54359c598551f5af6e148c0fe443fb4eda8573e0adb9f8374beba906dca9e9921cb961099150d91f71b79af32359d8f7b334984a6aa299cb4558553", @typed={0x10, 0x80, @str='{wlan0nodev\x00'}, @generic="c0ac12a6bf1574adb167aacea4e0062bd5d20092fc575c448a975dff0d51eeccb2f4c0a6bfde9b854478bb808ee5582ec2b1d0de277b609ae6488607f04fa8c2e9cfff514620a9539734626a2fc13e428bf5d41f599de55043eddaebc8a237d11a14e295bb12a787df4670437e0f0fb5f4174ba51760f3277eced762d0531478628ace468e3639fc2903b40044bc3f30f47bada4cfba789d1f6265ad47b14bb82298bee4f1aafdc906949714e786fe9e560d37d919bd5fa69f59c4e8dd6241d8050eef023262c25ccc5e5bbe774bf9e2", @generic="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", @nested={0x24, 0xa, [@typed={0x20, 0x84, @str='self*keyringusertrusted!%\x00'}]}]}, 0x1174}], 0x5, &(0x7f0000001b40), 0x0, 0x1}, 0xf) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:55 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xe7ff]}) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0x300}}) 09:35:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:55 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x9, 0x1) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000140)={0x40000, 0x0, [0x6, 0x2, 0x6, 0x3f, 0x6, 0x7, 0x1ff, 0x2]}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x80, 0x0) r3 = inotify_add_watch(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x20) inotify_rm_watch(r2, r3) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:55 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfdfd]}) 09:35:55 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xe7ff}}) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:35:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:56 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b1) 09:35:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xffe7]}) 09:35:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e22, 0x3ff, @empty, 0x8}}, [0x1, 0x5, 0xc7d, 0x3, 0x8, 0x80000001, 0x851, 0x0, 0x323, 0x0, 0x3f, 0x100, 0x8001, 0x5, 0x9]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000240)={r2, 0x3f}, &(0x7f0000000280)=0x8) getsockopt$sock_buf(r1, 0x1, 0x3f, &(0x7f00000002c0)=""/207, &(0x7f00000003c0)=0xcf) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r2, 0x0, 0x34c}, 0xc) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r3 = socket(0x9, 0x1, 0x5) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfdfd}}) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x30000]}) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:35:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000100)=0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xffe7}}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x3000000]}) 09:35:56 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b2) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xe7ffffff]}) 09:35:56 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x40) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0x3000000}}) 09:35:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xe7ffffff}}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfdfdffff]}) 09:35:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x3, 0x33524742, 0x4, 0x4, 0x2, @stepwise={{0x3ff, 0x7ff}, {0x8001, 0x75a1}, {0x3ff, 0x7}}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfdfdffff}}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffdfd]}) 09:35:56 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfffffdfd}}) 09:35:56 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:56 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:35:56 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b3) 09:35:56 executing program 5: socket$unix(0x1, 0x3, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:56 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xffffffe7]}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:35:57 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000340)={0x8, 0x0, 0x0, {0x8, 0x9, 0x7, 0x91c1}}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000003c0)) r1 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x80000004, 0x44401) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x102, 0x0, {0x6, 0x80000000}}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x28, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="9716942576d444a41c1fff859cd28400dd41ab5b383c7ee4bf9136d8bd02382df6a18eb2b1ce87323ed9c8b5ff9cddf80b307fbcf55209091675ee4ab19e43478abe77258325426f35414bd4719bf684cde02f795c071b2f1ef2ba95d8daa4fbd5c396254f3b62aa17874f66eccbc215f363f120ab0e6ee2eb95ec7d79e9034f953c400bd2c7af679bce20069e3e4936d94140c16014dcf8bcdf63704198f11d59354a0c1a", 0xa5, 0x11}], 0x2000000, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000380)={0x9, 0x0, 0x2012, 0xc4, 0x9e62, 0x7f, 0x2e, 0x1}) r2 = fcntl$dupfd(r1, 0x406, r1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000000)=""/22) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x1000000000000]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xffffffe7}}) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x3000000000000]}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:35:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0x1000000000000}}) 09:35:57 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b4) 09:35:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20000, 0x4) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x300000000000000]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0x300000000000000}}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:35:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x4, 0x20000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc05c5340, &(0x7f00000000c0)={0x5, 0x8, 0x7e7d, {}, 0x2, 0xff}) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xe7ffffffffffffff]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xe7ffffffffffffff}}) 09:35:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfdfdffff00000000]}) 09:35:57 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b5) 09:35:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) getresuid(&(0x7f0000000400), &(0x7f0000000700), &(0x7f0000000480)=0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@remote, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000680)={'filter\x00', 0x0, 0x3, 0xe5, [], 0x5, &(0x7f00000005c0)=[{}, {}, {}, {}, {}], &(0x7f0000000840)=""/229}, &(0x7f0000000940)=0x78) mount$9p_rdma(&(0x7f0000000100)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x10, &(0x7f0000000740)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532312c70726976706f72742c72713d307830303030107459669e9e9e036af93030303038303030303030302c6163636573733d636c69656e742c61707072616973652c646f6e745f686173682c7569643c", @ANYRESOCT, @ANYRESDEC=r2, @ANYRESDEC=r3, @ANYBLOB="2c736d61616b66736465663d2f6465762fc72a73c0e6197f4b6b002c736d61636b6673666c6f1c45abc124e5915fb15f496f723d2dcf6e6f646576776c616e302c00"]) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x180, 0x0) connect$l2tp(r1, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x4, 0x3, 0x3, {0xa, 0x4e24, 0x10000, @mcast2, 0x4a}}}, 0x32) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x13500}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4010000", @ANYRES16=0x0, @ANYBLOB="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"], 0x1a4}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfdfdffff00000000}}) 09:35:57 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfdfdffffffffffff]}) 09:35:57 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:35:57 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:35:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfdfdffffffffffff}}) 09:35:57 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2f82, 0x480) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x82400) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000000c0)=0xfffffffffffffffe, 0x4) 09:35:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xfffffffffffffdfd}}) 09:35:58 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:35:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) 09:35:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:35:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xffffffffffffffe7]}) 09:35:58 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b6) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300, 0xffffffffffffffe7}}) 09:35:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:35:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x3]}) 09:35:58 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x3]}) 09:35:58 executing program 5: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "f4bb1b08b77129dbd691c63b1a632378"}, 0x11, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(0xffffffffffffffff, 0xc0105303, &(0x7f00000000c0)={0x6b, 0x101, 0x7}) 09:35:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xe7]}) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xe7]}) 09:35:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:58 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:35:58 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b7) 09:35:58 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x300]}) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x300]}) 09:35:58 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc00, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x5, 0x5, 0xfffffffffffffff7, 0x7ff, "fd2f9e8ffdc3d34abe5d2672cc3d9f1cf8c3387cccdd5a0e9107a247a09617e1"}) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x0, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)}, &(0x7f0000000240)=0x78) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:35:58 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xe7ff]}) [ 1228.858919] device bridge_slave_1 left promiscuous mode [ 1228.865046] bridge0: port 2(bridge_slave_1) entered disabled state [ 1228.938465] device bridge_slave_0 left promiscuous mode [ 1228.944541] bridge0: port 1(bridge_slave_0) entered disabled state [ 1229.195821] device hsr_slave_1 left promiscuous mode [ 1229.247842] device hsr_slave_0 left promiscuous mode [ 1229.307254] team0 (unregistering): Port device team_slave_1 removed [ 1229.335526] team0 (unregistering): Port device team_slave_0 removed [ 1229.362216] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1229.418017] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1229.619406] bond0 (unregistering): Released all slaves [ 1230.410953] IPVS: ftp: loaded support on port[0] = 21 [ 1230.560210] chnl_net:caif_netlink_parms(): no params data found [ 1230.620573] bridge0: port 1(bridge_slave_0) entered blocking state [ 1230.628587] bridge0: port 1(bridge_slave_0) entered disabled state [ 1230.641315] device bridge_slave_0 entered promiscuous mode [ 1230.650327] bridge0: port 2(bridge_slave_1) entered blocking state [ 1230.678330] bridge0: port 2(bridge_slave_1) entered disabled state [ 1230.698479] device bridge_slave_1 entered promiscuous mode [ 1230.737011] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1230.764521] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1230.798302] team0: Port device team_slave_0 added [ 1230.805446] team0: Port device team_slave_1 added [ 1230.866196] device hsr_slave_0 entered promiscuous mode [ 1230.904209] device hsr_slave_1 entered promiscuous mode [ 1231.077500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1231.091592] IPVS: ftp: loaded support on port[0] = 21 [ 1231.098638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1231.113828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1231.124268] 8021q: adding VLAN 0 to HW filter on device team0 [ 1231.148035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1231.156856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1231.173356] bridge0: port 1(bridge_slave_0) entered blocking state [ 1231.179700] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1231.203164] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1231.246293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1231.254645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1231.262311] bridge0: port 2(bridge_slave_1) entered blocking state [ 1231.268715] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1231.293135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1231.301063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1231.367294] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1231.384734] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1231.423602] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1231.430728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1231.457167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1231.468457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1231.485332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1231.507801] 8021q: adding VLAN 0 to HW filter on device batadv0 09:36:02 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:36:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xe7ff]}) 09:36:02 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x2, 0x100, 0xfffffffffffffffc, {0x0, 0x300, 0x100000001, 0x32}}) 09:36:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfdfd]}) 09:36:02 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b8) 09:36:02 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xffe7]}) [ 1231.715820] chnl_net:caif_netlink_parms(): no params data found [ 1231.874338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1231.885526] bridge0: port 1(bridge_slave_0) entered disabled state [ 1231.893325] device bridge_slave_0 entered promiscuous mode [ 1231.900932] bridge0: port 2(bridge_slave_1) entered blocking state [ 1231.907568] bridge0: port 2(bridge_slave_1) entered disabled state [ 1231.915038] device bridge_slave_1 entered promiscuous mode [ 1231.936955] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1231.947213] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1231.968721] team0: Port device team_slave_0 added [ 1231.975771] team0: Port device team_slave_1 added [ 1232.065378] device hsr_slave_0 entered promiscuous mode [ 1232.103085] device hsr_slave_1 entered promiscuous mode [ 1232.152649] bridge0: port 2(bridge_slave_1) entered blocking state [ 1232.159061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1232.165731] bridge0: port 1(bridge_slave_0) entered blocking state [ 1232.172086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1232.219693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1232.233670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1232.241446] bridge0: port 1(bridge_slave_0) entered disabled state [ 1232.250095] bridge0: port 2(bridge_slave_1) entered disabled state [ 1232.263946] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1232.287680] 8021q: adding VLAN 0 to HW filter on device team0 [ 1232.308290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1232.316628] bridge0: port 1(bridge_slave_0) entered blocking state [ 1232.323023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1232.343631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1232.351292] bridge0: port 2(bridge_slave_1) entered blocking state [ 1232.357683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1232.366785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1232.386109] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1232.394543] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1232.402311] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1232.410543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1232.420319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1232.442983] 8021q: adding VLAN 0 to HW filter on device batadv0 09:36:03 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:36:03 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x5, 0xfffffffffffffffc) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000080)={0x3, 0x1, [0x2, 0x9, 0xfff, 0x8, 0x3, 0x4, 0x800, 0x4000000000]}) 09:36:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfdfd]}) 09:36:03 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:36:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x3000000]}) 09:36:03 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1b9) 09:36:03 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:36:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xffe7]}) 09:36:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xe7ffffff]}) 09:36:03 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:36:03 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x5605, 0x8001) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000000c0)=0x9) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x30000]}) 09:36:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfdfdffff]}) 09:36:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x800, 0x0) sendto$llc(r1, &(0x7f00000002c0)="b731608f9fb6068afaa2bea9c20e9a1ad333f0f1bd73438ba619c29122249dfe6a686958315214d7eed108b5bf4e0fe1301a25191114002ba831fba101fdb222fff736f50e45c740131852b3c3a7734ecb94d6edf67b6efc3f4efc5632c4a8ae77ef344ae2d5cc72d9735fb38f6e48abc7521e05297f23b91e99d88fc610b79fab339651eb4499be18da892c240c97d96dee32340e65a43bd60a6d1ba9ee497ec7e66b17ebaeb7e5697cc4e0834b33482e6533fb", 0xb4, 0x24000004, &(0x7f0000000380)={0x1a, 0x33f, 0x0, 0x100000001, 0x3f, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) quotactl(0x8, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000180)="93455cbe0acbbaeb6d67f02ad86962cf9c8d333b4a5f42c0e3c834cefc64e81c0a9e9343fbe9f53f86b58992d3bf73941847dcdd5e471939292ef0d6f529fc55cacafe123d461b61922151ea706bbb67a98e9e70f4d5") ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) getegid() r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x141, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000240)=0x40) 09:36:03 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:36:03 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:36:03 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ba) [ 1232.958630] device bridge_slave_1 left promiscuous mode [ 1232.966719] bridge0: port 2(bridge_slave_1) entered disabled state 09:36:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfffffdfd]}) 09:36:03 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x3000000]}) [ 1233.064105] device bridge_slave_0 left promiscuous mode [ 1233.069622] bridge0: port 1(bridge_slave_0) entered disabled state 09:36:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:36:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x80) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:36:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xffffffe7]}) 09:36:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:04 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x440, 0x40) ioctl$EVIOCREVOKE(r0, 0x40044591, &(0x7f00000000c0)=0x1f) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x40, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e23, @rand_addr=0x66d}, @in={0x2, 0x4e24, @remote}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x80000000}, 0x8) lsetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'osx.', '/dev/video#\x00'}, &(0x7f0000000280)='eth1vmnet0]){vboxnet1:##selinux\x00', 0x20, 0x1) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:36:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x1000000000000]}) [ 1233.436167] device hsr_slave_1 left promiscuous mode 09:36:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfdfdffff]}) [ 1233.509132] device hsr_slave_0 left promiscuous mode [ 1233.568297] team0 (unregistering): Port device team_slave_1 removed [ 1233.629004] team0 (unregistering): Port device team_slave_0 removed [ 1233.655072] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1233.688314] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1233.822648] bond0 (unregistering): Released all slaves 09:36:04 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1bb) 09:36:04 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000100)) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'bond0\x00', {0x2, 0x4e24, @local}}) 09:36:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:04 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x300000000000000]}) 09:36:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:36:04 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:04 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:36:04 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:36:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x0, 0x6}}) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xe7ffffffffffffff]}) 09:36:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:36:05 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1bc) 09:36:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:36:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req={0x10000, 0x10001, 0x2, 0x7}, 0x10) 09:36:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfdfdffff00000000]}) 09:36:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) fcntl$setflags(r0, 0x2, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x2, 0x2) fcntl$getown(r1, 0x9) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={r2, 0x10001}, &(0x7f00000004c0)=0x8) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000180)={0x3, 'syz_tun\x00', 0x4}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={r1, 0x2, 0x1, 0x8, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0], 0x4}, 0x20) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xfffffffffffffff9, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet6_dccp_int(r1, 0x21, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000400), &(0x7f0000000100)=0x4) fsetxattr$security_smack_entry(r3, &(0x7f0000000240)='security.SMACK64IPOUT\x00', &(0x7f0000000280)='*\\em1\x00', 0x6, 0x2) accept4(r1, &(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f00000000c0)=0x80, 0x800) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfdfdffffffffffff]}) 09:36:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:36:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xfffffffffffffdfd]}) 09:36:05 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1bd) 09:36:05 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)) 09:36:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:36:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0xffffffffffffffe7]}) 09:36:05 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:36:05 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:36:05 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:05 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:05 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x3]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:36:06 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1be) 09:36:06 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x1) setsockopt(r1, 0x0, 0x4, 0x0, 0x0) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xe7]}) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:36:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x300]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:06 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xffd, 0x4000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PPPIOCATTACH(r2, 0x4004743d, &(0x7f0000000080)=0x4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={r3, 0x4}, 0x8) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:06 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1bf) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xe7ff]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:36:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:36:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f00000000c0)={0x28, 0x0, 0x2711, @hyper}, 0x10) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfdfd]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:36:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x80) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000140)=0x100000000) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000073c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000007400)={@mcast2, @remote, @local, 0x2f, 0xe16d, 0x4, 0x400, 0x100, 0x80000, r2}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xffe7]}) 09:36:06 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c0) 09:36:06 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = socket$inet6(0xa, 0x800, 0xfffffffffffffbcd) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000080)={'\x00', 0x800}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:06 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:06 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x3000000]}) 09:36:06 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:36:06 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xe7ffffff]}) 09:36:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000100)={{{@in6, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000440)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getegid() r8 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000006c0)={{}, {0x1, 0x4}, [{0x2, 0x4, r1}, {0x2, 0x1, r2}, {0x2, 0x6, r3}, {0x2, 0x4, r4}, {0x2, 0x2, r5}], {0x4, 0x2}, [{0x8, 0x4, r6}, {0x8, 0x5, r7}, {0x8, 0x1, r8}, {0x8, 0x4, r9}], {0x10, 0x1}, {0x20, 0x7}}, 0x6c, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:07 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4000, 0x0) ioctl$KVM_GET_API_VERSION(r1, 0xae00, 0x0) ioctl$sock_inet_SIOCSARP(r1, 0x8955, 0xfffffffffffffffe) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfdfdffff]}) 09:36:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:36:07 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c1) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfffffdfd]}) 09:36:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:07 executing program 5: r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', 0x0, 0x8}, 0x10) sync_file_range(r0, 0x6, 0x8000, 0x5) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000280)) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20\x00', 0x80102, 0x0) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) ioctl$VIDIOC_ENUMAUDIO(r1, 0xc0345641, &(0x7f00000000c0)={0x3, "dbae057d829b8ad7a0d4327c5ad8f4c404ca7ab94d83ef60896019fcb51b202e", 0x1, 0x1}) 09:36:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xffffffe7]}) 09:36:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:36:07 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000240)={0x0, @reserved}) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:07 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c2) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x1000000000000]}) 09:36:07 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:36:07 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:36:07 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:07 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x300000000000000]}) 09:36:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = semget(0x0, 0x3, 0x1) semctl$IPC_RMID(r1, 0x0, 0x0) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:36:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:36:08 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) r0 = gettid() r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x40189206, 0x20000000) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188a070") tkill(r0, 0x2000000000000015) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_EDID(r3, 0xc0285629, &(0x7f00000000c0)={0x0, 0x0, 0x400000000000000, [], &(0x7f0000000080)=0x80000000}) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xe7ffffffffffffff]}) 09:36:08 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c3) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:36:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfdfdffff00000000]}) 09:36:08 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x400, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000001c0)={0x400, 0x0, 0x1012, 0x2, 0x5, 0xfffffffffffffff9, 0xea68}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xf0, r2, 0xa10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}]}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xbee}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4000}, 0x40) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@md5={0x1, "35c687965cc5515f90352b4d97aae9dd"}, 0x11, 0x2) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) connect$bt_sco(r3, &(0x7f0000000140)={0x1f, {0x4, 0xd9, 0x38d4, 0x401, 0xcc, 0x8000}}, 0x8) sendto$rose(r3, &(0x7f00000000c0)="947290b940ff20", 0x7, 0x0, &(0x7f0000000100)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, 0x6, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @bcast]}, 0x40) 09:36:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:36:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfdfdffffffffffff]}) 09:36:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x30000) open_by_handle_at(r0, &(0x7f0000000180)={0x5c, 0xa233, "531406c61022955ed69f89d77420312218dd19dd4e3908d9e2b025490c979b6c564511011f84ced3a02df30ab62a9b00065a7c7cae9c2589aa68441f7b72eb0381520183e7558df4d3b0e8fc9af800106801e195"}, 0x24100) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x488000, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000000c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000140)={0x0, @speck128}) ioctl$UI_DEV_CREATE(r1, 0x5501) signalfd4(r1, &(0x7f0000000200)={0x1f}, 0x8, 0x80000) read(r1, &(0x7f0000000240)=""/207, 0xcf) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:08 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c4) 09:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xfffffffffffffdfd]}) 09:36:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:36:08 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0x8, 0x10000, 0x80000001, 0x1, 0x1f}) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000080)={0x0, 0x0, [], {0x0, @reserved}}) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:36:08 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:36:08 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0xffffffffffffffe7]}) 09:36:08 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:36:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x400000000000000) ioctl$VIDIOC_QUERYSTD(r0, 0x8008563f, &(0x7f0000000100)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x101000, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f00000000c0)='net/fib_triestat\x00') 09:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x3]}) 09:36:09 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c5) 09:36:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:36:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:36:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) modify_ldt$read(0x0, &(0x7f0000000080)=""/152, 0x98) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x800, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1a87, 0x80000) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x100000001, 0x2, 0x4, 0x0, {0x77359400}, {0x2, 0xc, 0xfffffffffffffff8, 0x5, 0x5fb9, 0x7fffffff, "c2bbacbc"}, 0x427, 0x0, @offset=0x7ff, 0x4}) ioctl$SG_EMULATED_HOST(r2, 0x2203, &(0x7f0000000180)) 09:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xe7]}) 09:36:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:36:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x300]}) 09:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x6000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x302}}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x103000) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 09:36:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:36:09 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c6) 09:36:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xe7ff]}) 09:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x402101) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300, 0x1}}) 09:36:09 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:36:09 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfdfd]}) 09:36:09 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:36:09 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:09 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x7, 0x100, 0x1, {0x9, 0x7, 0x0, 0xfffffffffffffffe}}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="6ccf3a1964801019426a95934d1900bdbe2f4ccf69b0992a12518b740e49a9e535e7201428271343efccb6bee855e57ae1bd2ab5faeae66351efbcdae0f7f26d57e904d8c26fc8a3cda92d85ca7446025d68d305750bb519f4b6677816682db02614f966b3c935dc3e171c44620b02c0c3b83c658876c4117f7592511cf27e7a710fbce651e3cfb4ea247f925791c44ccc4697038e897ef10d124affe12bd9c2fb2a2811040c1203e0de1a6bc84772a1ad315e10f21ec7e319701263208f4e96986f39884746864c1fc8b26544b086c2ed01794cb4e7655a64d6910815e1225847eb8c03d36d249c7e4a") ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000080)={{0x3, @addr=0x7}, "af51cd18f50c2aaa051a039315fcb565b00e9e8029fd28911563c892de696889", 0x1}) 09:36:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xffe7]}) 09:36:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c7) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:36:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x49) sendto$unix(r1, &(0x7f0000000100)="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", 0x1000, 0x4000000, &(0x7f0000001100)=@abs={0x1, 0x0, 0x4e23}, 0x6e) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 09:36:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x3000000]}) 09:36:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:36:10 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0xb, 0x300}}) socket$isdn(0x22, 0x3, 0x3) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:10 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x402000, 0x0) getsockname$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xe7ffffff]}) 09:36:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:36:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c8) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:36:10 executing program 5: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x101000, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4000, 0x0) r1 = dup2(r0, r0) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x80) syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000100)=0x1, 0x4) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfdfdffff]}) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:10 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:36:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xffffffdfffffffff, 0x0) stat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfffffdfd]}) 09:36:10 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:36:10 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1c9) 09:36:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:10 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xffffffe7]}) 09:36:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:36:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x7, 0x100, 0x1, {0x4, 0x20, 0x8, 0x1}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x1000000000000]}) 09:36:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x800003, 0x4) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x100, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000080)={0x1f, 0xfe, &(0x7f0000000100)="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"}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x300000000000000]}) 09:36:11 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ca) 09:36:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) [ 1240.450362] Unknown ioctl -2146417262 [ 1240.464277] Unknown ioctl -2146417262 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:11 executing program 5: openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x40000000000) r0 = syz_open_dev$usb(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x8000028000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000140)=""/215, &(0x7f0000000240)=0xd7) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x100000002, 0x10003, 0x1}) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x20043, 0x0) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:36:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfdfdffff00000000]}) 09:36:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:36:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x8000003) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:36:11 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1cb) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:11 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:36:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x9, 0x100, 0x0, {0x0, 0x300}}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f00000000c0)={0x1, 0x4}) 09:36:11 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:11 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:36:11 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:36:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1cc) 09:36:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:36:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x208103) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x100000000000005b}, 0x68) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0xffffffffffffffe7]}) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x3]}) 09:36:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000080)={0x2, "0bda80875dd5b52f37299efea7792f40a66535c213944863c6204630e01f1a5e", 0x20, 0xfffffffffffffff7, 0x7, 0x9, 0x4}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1cd) 09:36:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:36:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7]}) 09:36:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x300]}) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x1, 0x2000000038303553, 0x80000000, 0x9, 0x5, @discrete={0x800, 0x400}}) 09:36:12 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:36:12 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:36:12 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ce) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ff]}) 09:36:12 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:12 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:12 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfd]}) 09:36:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:36:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:36:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xffe7]}) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:13 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1cf) 09:36:13 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x3000000]}) 09:36:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:13 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:36:13 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d0) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:36:13 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:13 executing program 5: ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:13 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:36:13 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d1) 09:36:13 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:36:13 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:13 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:36:14 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:14 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d2) 09:36:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:36:14 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:14 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d3) 09:36:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:36:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:14 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:14 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:14 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:36:14 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:36:14 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:15 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d4) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:15 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:36:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:15 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:15 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:15 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d5) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:36:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:15 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d6) 09:36:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, 0x0) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:36:15 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:15 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:15 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:36:15 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:16 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d7) 09:36:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x300}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:16 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:36:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:36:16 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d8) 09:36:16 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {}, [0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:16 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:36:16 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0xffffffffffffffe7, 0x0, 0x300}}) 09:36:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) [ 1247.013680] device bridge_slave_1 left promiscuous mode [ 1247.019200] bridge0: port 2(bridge_slave_1) entered disabled state [ 1247.093756] device bridge_slave_0 left promiscuous mode [ 1247.099250] bridge0: port 1(bridge_slave_0) entered disabled state [ 1247.350720] device hsr_slave_1 left promiscuous mode [ 1247.411628] device hsr_slave_0 left promiscuous mode [ 1247.450683] team0 (unregistering): Port device team_slave_1 removed [ 1247.488665] team0 (unregistering): Port device team_slave_0 removed [ 1247.516683] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1247.572156] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1247.737188] bond0 (unregistering): Released all slaves [ 1248.595132] IPVS: ftp: loaded support on port[0] = 21 [ 1248.758734] chnl_net:caif_netlink_parms(): no params data found [ 1248.829890] bridge0: port 1(bridge_slave_0) entered blocking state [ 1248.852826] bridge0: port 1(bridge_slave_0) entered disabled state [ 1248.860004] device bridge_slave_0 entered promiscuous mode [ 1248.874447] bridge0: port 2(bridge_slave_1) entered blocking state [ 1248.880860] bridge0: port 2(bridge_slave_1) entered disabled state [ 1248.888021] device bridge_slave_1 entered promiscuous mode [ 1248.906881] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1248.917196] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1248.939191] team0: Port device team_slave_0 added [ 1248.946276] team0: Port device team_slave_1 added [ 1249.065424] device hsr_slave_0 entered promiscuous mode [ 1249.113092] device hsr_slave_1 entered promiscuous mode [ 1249.162510] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.168974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1249.266856] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1249.317462] bridge0: port 2(bridge_slave_1) entered disabled state [ 1249.334111] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1249.353293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1249.360281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1249.395822] 8021q: adding VLAN 0 to HW filter on device team0 [ 1249.406383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1249.433960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1249.441587] bridge0: port 1(bridge_slave_0) entered blocking state [ 1249.447999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1249.494958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1249.502603] bridge0: port 2(bridge_slave_1) entered blocking state [ 1249.509011] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1249.544091] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1249.552009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1249.583820] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1249.594817] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1249.598901] IPVS: ftp: loaded support on port[0] = 21 [ 1249.613349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1249.620758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1249.628745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1249.709308] 8021q: adding VLAN 0 to HW filter on device batadv0 09:36:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:20 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1d9) 09:36:20 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x1000000000000, 0x0, 0x300}}) 09:36:20 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:36:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:20 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:20 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) [ 1249.921001] chnl_net:caif_netlink_parms(): no params data found [ 1250.131578] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.153120] bridge0: port 1(bridge_slave_0) entered disabled state [ 1250.169725] device bridge_slave_0 entered promiscuous mode [ 1250.183899] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.192953] bridge0: port 2(bridge_slave_1) entered disabled state [ 1250.208314] device bridge_slave_1 entered promiscuous mode [ 1250.264573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1250.284245] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1250.312218] team0: Port device team_slave_0 added [ 1250.335086] team0: Port device team_slave_1 added [ 1250.415622] device hsr_slave_0 entered promiscuous mode [ 1250.454084] device hsr_slave_1 entered promiscuous mode [ 1250.531807] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.538232] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1250.544910] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.551275] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1250.630041] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1250.658183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1250.668985] bridge0: port 1(bridge_slave_0) entered disabled state [ 1250.680761] bridge0: port 2(bridge_slave_1) entered disabled state [ 1250.692254] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1250.731486] 8021q: adding VLAN 0 to HW filter on device team0 [ 1250.752211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1250.768313] bridge0: port 1(bridge_slave_0) entered blocking state [ 1250.774747] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1250.811290] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1250.819729] bridge0: port 2(bridge_slave_1) entered blocking state [ 1250.826227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1250.872211] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1250.889219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1250.900681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1250.917787] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1250.935905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1250.956531] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1250.969834] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1250.991336] 8021q: adding VLAN 0 to HW filter on device batadv0 09:36:21 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:36:21 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:36:21 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:21 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:21 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:21 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1da) 09:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:36:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) [ 1251.243874] device bridge_slave_1 left promiscuous mode [ 1251.249647] bridge0: port 2(bridge_slave_1) entered disabled state 09:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) [ 1251.305155] device bridge_slave_0 left promiscuous mode [ 1251.310656] bridge0: port 1(bridge_slave_0) entered disabled state 09:36:22 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:22 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:36:22 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x100, 0x0, {0x0, 0x300}}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:22 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:22 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:36:22 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) [ 1251.606166] device hsr_slave_1 left promiscuous mode [ 1251.654862] device hsr_slave_0 left promiscuous mode [ 1251.712991] team0 (unregistering): Port device team_slave_1 removed [ 1251.740720] team0 (unregistering): Port device team_slave_0 removed [ 1251.768821] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1251.839382] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1252.010197] bond0 (unregistering): Released all slaves 09:36:23 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1db) 09:36:23 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:36:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:36:23 executing program 5: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:36:23 executing program 5: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) 09:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:23 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1dc) 09:36:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:36:23 executing program 5: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) 09:36:23 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00000000000000]}) 09:36:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:23 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:23 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:23 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:36:23 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:24 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1dd) 09:36:24 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400000000000000]}) 09:36:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:36:24 executing program 5: r0 = syz_open_dev$video(0x0, 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00000000000000]}) 09:36:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:24 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1de) 09:36:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:36:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe000000000000]}) 09:36:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:36:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000]}) 09:36:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:24 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:24 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1df) 09:36:24 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:24 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:24 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) 09:36:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:24 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:25 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:36:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:25 executing program 5: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:25 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e0) 09:36:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) 09:36:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) 09:36:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:36:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) 09:36:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) 09:36:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:25 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e1) 09:36:25 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:25 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, 0x0) 09:36:25 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:36:25 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) 09:36:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) 09:36:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:36:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}) 09:36:26 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e2) 09:36:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:36:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48]}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:36:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c]}) 09:36:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30000]}) 09:36:26 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e3) 09:36:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x0, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:26 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:26 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:36:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:26 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:36:26 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x0, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}) 09:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:27 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e4) 09:36:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x0, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:36:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}) 09:36:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x0, 0x1, @discrete={0x4, 0x7fff}}) 09:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x0, 0x0, @discrete={0x4, 0x7fff}}) 09:36:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247, 0x0, 0x0, 0x0, @discrete={0x0, 0x7fff}}) 09:36:27 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e5) 09:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:27 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:36:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:27 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0xff, 0x59455247}) 09:36:27 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000000000]}) 09:36:27 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}) 09:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:28 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffff9f, 0x0) 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:28 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e6) 09:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:36:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}) 09:36:28 executing program 5: 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:36:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700]}) 09:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:28 executing program 5: 09:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:36:28 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e7) 09:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:28 executing program 5: 09:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00]}) 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:36:28 executing program 5: 09:36:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00]}) 09:36:28 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:28 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:28 executing program 5: 09:36:28 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}) 09:36:28 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e8) 09:36:28 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:29 executing program 5: 09:36:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800]}) 09:36:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x100) r1 = geteuid() r2 = getuid() syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x81, 0x4, &(0x7f0000000580)=[{&(0x7f0000000240)="02ba753da62d61a17c33ff8deae946493312b37d6c590c65bc9072be0efdac30f770905a490dfbef582f0ecf8798def9e5a15ae053704eefe3d92a65a9f05fc27ddc9f95b5d8ac12a405ff37a42e49b8259fca68d8a3ec773a01eac15eded7a2bc123cddf70b63d48f2b51792bd07387bc7d68f8419725a0a8d6c8f162097c6933e5dbc2bf3c68100bf25a9bb347e6a6ec62279752360489e577ea662c35520e8f0205c386a77280beda7927a39be6465f8a67913453bd28309b4473ad422e936b993b96fc0eae045c1c40ec5f77a82daa1433d201ac1e546766dacddc6e3a31b63f658098", 0xe5, 0x9}, {&(0x7f0000000340)="31482ba020a0088fa71a43d2ea76aa49cf5a6def4a9a90a091083a83593a75263d7091289dcd553fec541bb45d0c6b0631d3f31a75450bc7251b822499e3a826965592c3e15501472fd95e2ca783fc09acfad6012eb70fa367dd78dfbe6fa9ae3c9e9a3ac27319ad1357a2646369bfb1766268782c0ac5127490a175f1c8513feb36ef5026f6302077a8878797b1cb2f230142d7a7079497273001ba847479e90affcd", 0xa3, 0x6}, {&(0x7f0000000400)="dc1d96ddaa215af1a945939ddcb19998a5b09a64e1448e91cc71ef3fa82bd9354c22b839c9788ffd342051e9e0f1ed3418f217e80ae474efc0eaef90a638e855b57eb088351eb5c289e05c68d6cc6415bf94fcaacfc802c612b543c266cef976de40743bdc72096e8a5c2059d2f7163523ae3ed032a21069ab54d65c974abc3fa1746893779355af74f5abfdb3ff98a007343b0d63", 0x95, 0x100000000}, {&(0x7f00000004c0)="fe365e27f682f3a7afc239083809621de804e08353400cf79d5dbe4bafe6d46329d56fc2b180c286d2e4839df537b1c0db75f91e9862f6a99abcab9b8bdf87326b81f55e056386603d9767e6c0b651792e7397dfb7a58153c701fa287902e8e7087520e494afda22d969c24a06f13c413126a7802296154f50a3aacfe45e06b45486", 0x82}], 0x20030, &(0x7f0000000740)=ANY=[@ANYBLOB='uni_xlate=1,ztf8=1,utf8=1,shortname=lower,dont_hash,appraise,smackfsfloor=+systemcgroupeth0vboxnet1wlan1&!}+\\{cgroupwlan1em1-,pcr=00000000000000000023,dont_measure,uid<', @ANYRESDEC, @ANYBLOB=',dont_measure,euid<', @ANYRESDEC=r1, @ANYBLOB="8e7f000000000000", @ANYRESDEC=r2, @ANYBLOB=',dont_appraise,\x00']) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x0, {0x0, 0x2}}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)={0x0, 0x0}}, 0x10) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r4, 0x0, 0x8}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000400)={r5, 0x0}, 0x10) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x101000, 0x0) write$selinux_attr(r6, &(0x7f0000000700)='system_u:object_r:tty_device_t:s0\x00', 0x22) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40800, 0x0) ioctl$RTC_EPOCH_SET(r7, 0x4008700e, 0x2) r8 = getegid() r9 = getegid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r8, r9, r10) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x103, 0x0, {0x300, 0x0, 0xfffffffffffffffe, 0x4}}) ioctl$DRM_IOCTL_FREE_BUFS(r7, 0x4010641a, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[0x6, 0x8]}) 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:29 executing program 5: 09:36:29 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1e9) 09:36:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:36:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00]}) 09:36:29 executing program 5: 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa, {0x10000, 0x80000001, 0x81, 0x8000}, {0x10000, 0x6, 0x40, 0x4}, {0x32, 0x93d4}}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:29 executing program 5: 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800]}) 09:36:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:36:29 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ea) 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000180)) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r2 = accept4(0xffffffffffffff9c, &(0x7f0000000080)=@sco, &(0x7f0000000100)=0x80, 0x80000) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000140)=0xcf, 0x4) 09:36:29 executing program 5: 09:36:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:36:29 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c00]}) 09:36:29 executing program 5: 09:36:29 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x8000000000009, 0x102, 0x0, {0x300, 0x40000004, 0x0, 0xffffffffffffffff}}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) r2 = getuid() ioctl$SIOCAX25GETUID(r1, 0x89e0, &(0x7f00000000c0)={0x3, @bcast, r2}) 09:36:29 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:29 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:36:29 executing program 5: 09:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x400000000080, 0x1) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000100)={0xfffffffffffffffc, @reserved}) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f00000000c0)) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) 09:36:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1eb) 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) 09:36:30 executing program 5: 09:36:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:36:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7400]}) 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) 09:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000080)={0x4, 0x0, 0x0, {0x2680}}) 09:36:30 executing program 5: 09:36:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00]}) 09:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ec) 09:36:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000]}) 09:36:30 executing program 5: 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:30 executing program 5: 09:36:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = dup2(r0, r0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x124, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x0) 09:36:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe]}) 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:30 executing program 5: 09:36:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000180)={0x9, 0x0, 0x0, {0x4000000000000300, 0x0, 0x0, 0x20000000}}) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40, 0x0) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xfffffffffffffffa, 0x200800) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080), 0xb1) 09:36:30 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:36:30 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ed) 09:36:30 executing program 5: 09:36:30 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeaf]}) 09:36:30 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x40000) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000140)=0x6e) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:31 executing program 5: 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:36:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:36:31 executing program 5: 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0xfffffffffffffffd) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x7, 0x200) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000140)={0xb, 0x100, 0x6, {0x8, 0x1, 0xfffffffffffffffc, 0xffffffff}}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) mremap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ff9000/0x4000)=nil) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000100)=0x1, 0x4) 09:36:31 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ee) 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:31 executing program 5: 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x1f, 0x101000) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x8, 0xffffffffffffffff, 0x4, 0x369, 0x40, 0x100000000, 0x80000001, {0x0, @in6={{0xa, 0x4e20, 0x4, @mcast1, 0x3ff}}, 0x3, 0xfffffffffffffffe, 0x0, 0x9, 0xf92b}}, &(0x7f0000000300)=0xb0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000340)={r2, 0xd1, "2dfd5b6e0e54e38717b287d0cc40cea848dcb02bd62b8143c2c8edd5cac021a90d121d3562a486fc656902d8f950c277d24efb9831650868669a95e6853a73b8194777aa8daffd9387db42536626bda22caaf0cae7d0e47052efb487595157133a7164990b8b0c1221437f00c5e6ac075755208206a0d745e303d414c49499950b891ba43d9029a754e455f54c2b69bab58109782b45df78140a8d32512675fe65a1f9a54e5d1f4d4ad2519857a1fd9b1d88e1106910ecb7b34b18ea5641a0e58f23c33201e8fc2d73dda94278ed7b711a"}, &(0x7f0000000440)=0xd9) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') syz_open_dev$dri(&(0x7f0000000480)='/dev/dri/card#\x00', 0x1b2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r3, 0xb04, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000]}) 09:36:31 executing program 5: 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f00000000c0)={0x0, 0x2, 0x1000, [], &(0x7f0000000080)=0xaa}) 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:31 executing program 5: 09:36:31 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ef) 09:36:31 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x80000000, 0x2) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:31 executing program 5: 09:36:31 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x8, 0x2, 0x7, {0x300, 0x0, 0x0, 0xfffffffffffffffd}}) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000080)={0x0, 0x0, {0x3, 0x1, 0x100, 0x7}}) 09:36:31 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:31 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) 09:36:31 executing program 5: 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x7, {0x300, 0x0, 0xff}}) r1 = dup3(r0, r0, 0x80000) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000008c0)={0x3, 0x1, 0x12, 0x3e, 0x2}, 0x14) r2 = dup2(r0, r0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f1943ddcde870a2acd7666ade3cfbeb1ef090915fd55ff02cba8ef00", @ANYRES16=r3, @ANYBLOB="000826bd7000fcdbdf250a000000080006000200000008000400090000000800040005000000080006000300000008000600060000000c00020008000500080000001c0001000800020000000000080002007e0000000800080001000000"], 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) getsockopt$llc_int(r2, 0x10c, 0xf, &(0x7f0000000200), &(0x7f0000000240)=0x4) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xa000, 0x0) 09:36:32 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f0) 09:36:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000]}) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:36:32 executing program 5: 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0xf, 0x0, 0x0, {0x2, 0xdf1}}) flistxattr(r0, &(0x7f0000000080)=""/227, 0xe3) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:32 executing program 5: 09:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000080)={0x1b, 0x40, 0x6, 0x5, 0x1b, 0x4, 0xed3, 0x3, 0x1, 0xffffffff, 0x5, 0x40}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:36:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000000]}) 09:36:32 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f1) 09:36:32 executing program 5: 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x6, 0x401, 0x1}) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:36:32 executing program 0: r0 = getpid() ptrace$poke(0x5, r0, &(0x7f0000002200), 0x40) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x10000, 0x0) sendmsg$nfc_llcp(r1, &(0x7f00000021c0)={&(0x7f00000000c0)={0x27, 0x1, 0x0, 0x6, 0x80000001, 0x1, "caa3d856ccd30da30913343967dfef2ff73dde508a0af18c012e0f47d4ecfdcfe5a8b5cf4fea4f3946070e9e1d016989b49dba18635886cdf2af58f90eb3f7", 0x29}, 0x60, &(0x7f0000002180)=[{&(0x7f0000000140)="c7d8d0de0666d1c156d3723fe2456bcb6d3979e6eeba86", 0x17}, {&(0x7f0000000180)="2eeb84c5021bff5c9bf9cd56a44572c30bbd0456ac1fe165b3ce4e8e5205db8b27c1decfaa143cca723084bdfe03483a7ebc53177aeaf6669f311944583100c5a492768b3b44117a8d096ce2290adc76d339911e09b5989ef4f23271353604578727073b3345de06483c5d9e049ace31ac34d7e8cce8de63a9359e22d724834f75a45195443f28c0ea038defd4d9e0628eef86c97d6bc394dd5c0a84cc73f7fe5340141a493f96db758e97fb0f96bdae132815a8cb417a5481f193d3cd3ec5895b1572299b673fa918cbabc5c76605e4eecfb8ae3d39417cf280b63b4de857f7a7a43513c65a42d5e763d82b17b7bc91ede5f6b27ff23a37e7709632b7aad1da0fee0e3a9726b99b2a0e24ca990ee587ef84ea8790ab0a9594ff3416cd0bf35692ca6ff35fb535de367f8dd8c3efa388c65d1c7b6e4ff48f7cb3a979535fe88e8f3190da62d6ecd5da1fb6e7dd160cc541efaf19c8ae776730d24f6dd7b8edd0115b50541ce41453effea62e26616bbdffdde9de52f6675f7c3fbeedf2da1b3f58caaad339306c24bae0dc067f64fefae6aa196aa75ea86e317974fabdb3f916f543b872b25571a709298eb42261fa527da31bf22d5c99cad3059c296d24b2addbd10779a679adafd9a35a2a2957d08c18803de52972a3e1344aae1c22e35917d50f15041e808d9ddfc1b5d14cab96fea69d588d91f49037d2a62fa3cef00d8864fb8900c6b42ca216d7a08d6f96fa5ce4017a0f68a76d8e8828dd09734edd34723fbe318f9e4a2897fd89e8b4872456ae199761a3b8af43922e4656381adca072d6175b923628c46d821a7a3baa335ace7176fca5cf0f65bcc9da3cc23b383bb0c6b4b135c80a1360fe28f4b2497bf98d16b2fc74fe49c7223d8df93301ec927fddac93f28fc1da8f00fdbcf13a1599fcace125bd2f960b56d42534388029a38d5c3655afb8d935779d5b9e049a2acc4f8661c2274bf3669a3c9ac4ea26b9817a84de4f380b62e10630a3a0c33c565fe1b2b9d46185dc56e478c6324eada645306916812552328de4c23a82f60346e7065cd99370e1146bf9e945814444aaea3fbab7a2cc28cf05c66aa13f398b9f21b07aa354424008ae93a9aa6dcc351f5571572a1676a750855a33eea5707932cb032bedfb6ad01b3da84e39d6d10b7fcbfbe42c5dbce58e96a66b595e0df4acca866989964ecd6d103504b5d2240d844248dcab0e225f6b3a73e093744ba7c328c09b4d455d405d9e129514f500a69f0ec4fd0a12b1a9dc8047af1650e9d68ab2ef9b581ae3e61e3d8d387a511cd9c9a4cb8c8643fba904712b0dbb034b45456b923c76fe0326200908c60a3356f26a3c289fdb7ea63c9fe364406ac12556e4b85e63633145a06adf21c51e967bde7baf298b86f204cea99737c17e45964da78df04ad4bde0cdc0640659bcf736ef193b2bbfcf8ce8e2891e94889e68e33e97278d5aade5fe66f2a30a63930f64ec397bf3b7f349cdeff0e152eed4d4c59cc238d5ae3d54881a8985d008501188c99008db192f0b7bf86efafe5d1f8681670a25685471be524c1d603dd50e284f1b7d11c50f6a4f4a7b7084e7d59125681e6a6943c2ec13b58fedf36351ea07c228db35677eccdce3a769f59c9b7dc97d24fd4e275b5fadcb60ed6fae8e054e6bc577fc8907f7eb510cab8cc0a7b3b6fb5033981541892c130a0ec13a064a7d3e8380f63147edacc70e39810730bbbd7cd2ecf752db9c4f7cf003c120f1399dc312e864950af755c0067afadf1e820fd09078775c0bb043229bda006b5df6b7c6c0f034ea269f8376b903370162f7c19160bc69c18c81f7d7dc48235a2f4c898f9cc011ac6caae6f06147f9d4ae03574bba4b1b2dac8b55ceaa46d45a182023816be1f2a2ec3062a7bba86d470b8b4614ceb09765b4aca0ed906367e444df63ca2c5149e020f63ee62252e4cbdf1447b4ee3d2d8b6864ac90532a032e91425d5a8874dbc16ed863bb0615482651f65a80f5f4df60557a37adffe41143d5724fd4fceff93254b91b9359f793da08ec1343178ffe66129e46b9be1ce090757ad8c480927c75c14fac8b7e4582a2ce7a952402ab41917e8c4aec25ac4c161c26bb631ce1b0f55ced4df959704a71364223744dc5d8ffee25db3cdf4407335a709ee89a354404e24eacec270d060e266041fc0b2b82716025a3aa97c30bfe0b964db3fb9ce4099d0b283376bfad64c5f071df74541e750f9def865b4069bff2447e36c76a74a7b49f902378417e96d95eb77029f8d13d76aa1030671fafc70402c1352e0adb563441948276aff8ef82acc3a26253dfa48d05f5a4d9c55c475eee7833ed6930e57fb2319c80357df2026508f91cc04a8afec3617e448be65077627f2310fdcff89060f6301bf9e36f625bf4b7de22584da4130b67b1ba3469e8303c2fc129540ed062e8c2294304b5229ae2f72eead63f62d4053b7972a8d38cd53dbdff3713bf5e5b70f2551a49e794e5a3e0616b080c540ab8aee6c81ed87785aee8ec4a4edff6da76e7e76b04afe6106cee1c334b858d0e62b6fbe8480c58a39fc47c015cc95f0dedb1e318ca3cbac91320a0f3eebfa5ed88183638df9f9e62b484c7d8ea296c655ef600551f884101150faf3ec67f58f7c22cfe79addb8d902478605ee2f8ddf920ca349f2012bec59421f297cb68d82b1870cb9a0a273c0b3c5f6273ff4c4e73f656ecd3990b4bb63a337e0997dc71d481dce2558f951325e773db0f6236bb616a1d26b2d3f1dcbd764ed4a76384a5304e869483dd274ec626200928027844e2fa2db99586137e2fe52a6cefb5bd727cf23cec2d7195f880f56a6b09ab4518c58f0b51c199f9cae65632b2df98683996086fd7675d1e59e4b9a0d05a9d5dc56f9e12a57aa326c58bc9c677eab0607d3d933504c7fc7a29bed4ec8198a80cd53999e1fc7d8b1687edc7a170be93db56a9fa125e2f2fe763762c2f0150e84badf3e6e28981a916e2c1d70149a0d7d94e47a13d3a088879f8e0e9b044f342a9ce04e4e9390487d33cce8c30a4e3cf431d80a3b78d409e2ca80c7990bed6a16874015f8f3079fecf18aeeab0b480e90ee93ef9519656928b4fc9ed019ef3b04b7c01f8fa1e60ec68f4cb96106cad4cd8e0cc91d23cd579d7f49df3a558affe97c53ab3c5368c7360d312688873e8cd8f7e3987d4f316dde501f763d3949cd4346fa4197371691f73fb007a112bb594a9087943d4963712105c4a09663081d829c92fc62368bad6c07a4d9b98c228a84270d1d74fcdd9e38b5701ba8aefccf981c366ffbd78087c1f140cb502d658d70ae0da751253a45117ecc4abc7d9837df236c69c4f2da717c3cc06568d9a0a5c3c5666a2cdaba85a219b90a9c44c977fceb3c42f89a83fb86f8a64cf06e38f79d0b731badfd28111e077dc93093101ad2e510a3287d0577c58f5bb2c1983ad964755fc1a96c80f199c32cc32b2899fa956734735faa7b6ded48d64d99c3f647308433e2df674cb3c79f81843f66e4fa529d20196c5715de8389c88bfe53c2418d7c3deab7e5f40b4af6b1071cafc72341c03749074a78d21289b3b2ae2dc2b794609f180fcc800ff3299e27355208dec500a73976a866928eecdd398de0e93067d5918b65ba646e12586a16da4c1c4a1ec246bff90e553ec61bb3c2c2679a4896bfeb5a3eceae99e759f0977210c829defd070e5c6d4ec9e1cfe42f65da771ecb7883e3573b78ac671a886a626e8386722abf47947474ece1fac645621affdf8fd0b47fa3351a5b9e22e5e50519e8c9c4e095112b75d5d9898ce3f7e03c7c5dc03d84b1d90b7ff3fdfce22eb2d696cf8443a3cdea3177225fb5d09ce7b526178f89d158470023030d6b477141e90820d420c272867fafc9e78478449e8da3e93c3aa76b82305108a904416197dbcde8d8cd8236edbf85d0fcc5d56c1264be5811e5afcc626ca3a1971f2883cc9d68c77f64701ec9e5db569f4fe30f3e0026d66cc1c9c45d440ff411d8bc178f18d0c2bccb70dddece719a6b537ee2ae18d8e541f26ac3ff2a7c238ee581f0fc0c34ed8f90f17291455095d9975191ba2d6a12ca66914447cfee6fcfb6608a927df7f9ab6e64f629e2d8d4a41bf431e684f907ad8f3824446212ad9262166ef45eda87ebb640b04723bcec4ceeee36127a976977d287f64655cae75855c7a06578744b713c9749b4a38cec30be625b08637c6a94faadc09894b7193c18c06ce1a13d2302cbdcd9f2dafba9fba3a847df8ae0952c573c706fae80cdc1654db8d7be9876ce4cddcfd897b8268804b712f9d2a5325e389f2b937ea11f941998f084ac5f53bf56690f66ddda90fa6d5cb257c2e4a94ba3575f8606a992e610c4127622fa89739cdb261b7322838dea54ba6b516a6e3efaa628b3c2d9cc912c5a9b82654c2aa5794b621e780c9ead4298301ebec3d94e1ea9013f215553cf77ce96f3c30c2f13619007ecae527d4caceffe6b7bae5fcf4ce9daa09e40fb3d0e22de8df2df07c9f43f313299a0d8b95624d8d68e976137d7107f7ee5cd94364d765056daa466667ed0e453851fbca73c753d7aec974fb4051ffe852d4fe406b918d4c98be9fe85543232450d71a913f26e2277d180bcf3b74b700f0d3699cce198bd51c844a575c17867e645780a4aa55d2df5440c68a442feb6db488ba6237a2379e99092397601f6796d1a9100d564b680b5bab3eedd90beb00f99e0d7fc41deae9b5ff3b8ca0e15ddcf35c091275e6562901a0c36b41af86d567c7bcb87cf4bfc86294a332bc12193d84993d69266886d0040cd5e105545addec22993adc5d664cd8786333dce3d62f70a77e493a2770c972a9968f0dd35fd5beca2744608b47f074c4e5b2b401ab8a92238bc4ebbf0c0e766e8110a34c83e6bbebd3fbe4b4720d51b6c26f23949a1c4cf8b973b87ef308db0ed6edd07c328a441f4ef6317b717ab72d642ae290b49d16e01f40ffafb0f69b283978dcd8876a457bb140b2a61528142597c7344678293bbf97378bb27ab37e921bc780db7cebda13cd0501245c2a6699f8d953b9ca35a5834cc5495d53bdd65fb372423d29f1e1423cd2995d19831e2ddb6baba7aa18b0b33ec8ba489be297be51010067e857c5ff391f675173d113880ca7391dac0f51ea303d04ee235cf3b5b986bcaecb502895937e02b571d195f948cb47954bc8ba95313f10a882e37a220c1e6851db37990ad5e0567c4ed2f91b40d05cbf351707e60305eaab32fd061aa8d45c168de7b72fec9d8a957833623818d9a45a6d6a6684d5a72567b55df98e4aa45ab4a88d31a235b0efa2ee2f389e000d06d1fafc706bf419c5306229359d2958f97f3bbd812593f0222c9790238ca5d9bccfecb105530646a3ff337e128b3914393c3d67851502fc0ff1b7e75dc5f983b58f21b53dd6de40cd55fc0af3db95392b52a11c0aa4c3b757d6a9eb7c754708b6666179c9fcd47cf87c84969b29fd17df62a79bec19500ce1461db767e216ae1886e64caf45a3e3743930c811d91251d7248b61980b4c68df3c8dbc66174d1aa623449cf939a2e9ca6bc0cc7dd4e722d632954466c814f55dfb9237e2b6afadffc62ecf93a21c4bc6aca64f72bc86827fe3959cdfc39f80f9a9749591aa4d64e776541281f598120611657c3f381a1d2dff375a8cffbfb2058cb38ed65dc1278731e31934b0ec6fd8606b60d9cf2d0de066a6b8c797b054a50c21d6ed1a4fdd5aa40acee00cea7faf2f3b0efea59c49253fb5a79cd84eeafb150d8434d4fb5c", 0x1000}, {&(0x7f0000001180)="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", 0x1000}], 0x3, 0x0, 0x0, 0x8000}, 0x2004c080) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x40000000000000}}) 09:36:32 executing program 5: 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:36:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}) 09:36:32 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x2001, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x80000, 0x10) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000140)=""/76, 0x4c}, {&(0x7f00000001c0)=""/95, 0x5f}, {&(0x7f0000000240)=""/7, 0x7}, {&(0x7f0000000280)=""/122, 0x7a}, {&(0x7f0000000300)}], 0x5) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f00000000c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x80) 09:36:32 executing program 5: 09:36:32 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f2) 09:36:32 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:32 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) fcntl$setsig(r0, 0xa, 0x3d) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000200)=ANY=[@ANYBLOB="070000007f02000001000000000000009f0f000000e77a0ab1ffffff0000000c5edb9f95fc7fdbba97cf00fdffffffffffffffd50c000000040000cb0e00000000000000040000000000000300000000000400000000000008000067000000000900000000000000090000000000000009000000000000002c303fe01c798774f69cf593c44bbeb8fb3836970151"]) 09:36:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x1c6, &(0x7f00000003c0)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 09:36:32 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}) 09:36:32 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:36:33 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x26f, 0x840) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="9694cd5f42f5468e9eb08d68d0594e0569699b839b14140972bad2fe72b6668ff914d3a2dba75b8df61366d2a0096162784056bd430a98757ebfd1a414dd7ebf8882c50e88994c6545a8c1f68ab0c4176f43580a42a5231f7842d82fd3926b286ad1029392f05b058a76294215abafc95a1b2ffb212622eb5ba6a588e9fbbbd85017f946a85cf6273df116dcbc2e0489d3567487085182c30712a56b189785f8", 0xa0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x9, 0x8200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000340)={0x9, [0x6, 0x3, 0xdc, 0x7, 0x4, 0x89, 0x8, 0xa8, 0x7, 0x1, 0x2, 0x1, 0x9, 0x1, 0x3b, 0x200, 0x200, 0x7f, 0x8001, 0xe7, 0xfffffffffffffe00, 0x8, 0x6, 0x9, 0x8, 0x1, 0x1, 0x66, 0x85b2, 0x2, 0x32, 0x401, 0x9, 0x2e6, 0x6, 0x3, 0x3ff800, 0x100000001, 0x101, 0x2, 0x8, 0x8, 0x0, 0x1, 0x4, 0x40, 0x1, 0xb04], 0x9}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000140)=0x40, 0x4) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000180)={0x1, "002979c675c3b5d6aab943d71834581ba0a01c138d1f9e38c4df42f27b2df5bb", 0x0, 0x3, 0x1, 0x1, 0x2}) getsockname$inet6(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000200)=0x8) 09:36:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 1262.151388] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1262.169284] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:36:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:36:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000]}) [ 1262.242930] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000000c0)=0x8) [ 1262.328342] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 09:36:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7]}) [ 1262.373585] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 09:36:33 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f3) 09:36:33 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000380)=ANY=[], 0x0) getpgrp(0x0) sched_setscheduler(0x0, 0x0, 0x0) futex(0x0, 0x800000000006, 0x0, 0x0, 0x0, 0x1) socketpair(0x0, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) fstatfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), 0x0, 0x0, 0x0) r1 = memfd_create(&(0x7f00000005c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r1, 0x409, 0x8) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') 09:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300]}) 09:36:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f000000]}) 09:36:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:36:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ff]}) 09:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x400) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300, 0x0, 0x0, 0x4}}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_getattr(r1, &(0x7f00000001c0), 0xe91c3712, 0x0) 09:36:33 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:36:33 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000]}) 09:36:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@ax25={{0x3, @default}, [@null, @rose, @remote, @bcast, @null, @null, @netrom, @rose]}, &(0x7f0000000100)=0x80, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x2364, 0x30, 0x7f, 0x2000000000}, &(0x7f0000000180)=0x18) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x58, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0x9, @local}, @in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e24, 0x10000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x10}}]}, &(0x7f0000000280)=0x10) 09:36:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfd]}) 09:36:33 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f4) 09:36:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0xa, 0xfa00, {0x8000001, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r1}}, 0x48) 09:36:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe7]}) 09:36:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000]}) 09:36:34 executing program 0: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) 09:36:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}) 09:36:34 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f5) 09:36:34 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0xbe) 09:36:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000000]}) 09:36:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:36:34 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c000000]}) 09:36:34 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:36:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffff]}) 09:36:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0xa, 0xfa00, {0x8000001, &(0x7f0000000080)={0xffffffffffffffff}, 0x40000000013f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x6, @local}, r1}}, 0x48) 09:36:35 executing program 0: r0 = getpgid(0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/attr/current\x00', 0x2, 0x0) r4 = socket$inet(0x2, 0x80001, 0x50) kcmp(r0, r2, 0x0, r3, r4) r5 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r5, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x180, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000140)=0x3, 0x13d) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) 09:36:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f6) 09:36:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68000000]}) 09:36:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdfd]}) 09:36:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe7]}) 09:36:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:36:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c000000]}) 09:36:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2400000000000006, 0x210000) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r1, 0x641f) 09:36:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x3, 0x36, 0x6, 0x48}, 0x10) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00\x00\x00\x04\x00', @ifru_map={0x0, 0xb75}}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0xf9137849aa8d6b9a, r0, 0x0) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000]}) 09:36:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f7) 09:36:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:36:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74000000]}) 09:36:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x85dd, 0x0, 0x10001, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000180)={0x7, r2, 0x1, 0xaa9c}) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x0, 0xb4972, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) fdatasync(r1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000180), 0x4) io_setup(0x4ed4, &(0x7f0000000100)=0x0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0xbb1) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe7ffffffffffffff]}) 09:36:35 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) setxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:crond_unit_file_t:s0\x00', 0x27, 0x1) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:35 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600000000000000]}) 09:36:35 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a000000]}) 09:36:35 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff00000000]}) 09:36:35 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f8) 09:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="300000008c152e906a174919bb34725bfa3079b75e9de57c3f16e4be1edf5b985bcf9f446d26fc048548df6fa1f8fee45d619c6bf6f80eff620004000043e672859c1eddee6bd18f5cff9449928bd8f2502ff61ccd717aba67f100dca4c8fa7ad4c92fb8329b02a80d681622c5da6985bf1c2565fc1c3b00"], &(0x7f0000000240)=0x38) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64\x00', &(0x7f0000000140)='^-selinuxvboxnet0/)posix_acl_access%\x00', 0x25, 0x0) getpgrp(r1) 09:36:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xafbe0000]}) 09:36:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffffffffffff]}) 09:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700000000000000]}) 09:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x1) r1 = fanotify_init(0x10, 0x1000) r2 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x1, 0x10000) fanotify_mark(r1, 0x0, 0x8000021, r2, &(0x7f00000001c0)='./file0\x00') write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "20129379c8b4f43ff48a39e3cfe4fd6ea0205f091de0b077602a8f9aed06d4c1007460bb447a1e0d5d35b3589a3a09cee2c65ca64d0cb7e62d5ae00806c659a57050fa7766a98ab5b9093d03f856779718f50b3f3bedadf70a5be373608ca026d928346345de6cd11a6c5a8d12916d87226bdeee6bc69607cdfcc26c2d4d06ebe16a7f440519100cc501707f6a0a5b8439d30a2b0150f115457a4c9b941383e5ff7c7478c91cb6647949e1b02ace954284cf21759797a65f611433e08b031e48cfc6bbb4ae16d8b25233d30e0add569631e68a9fb1c6f610a1551e32"}, 0xe0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000200)={0x9, 0x0, 0x0, {0x300}}) 09:36:36 executing program 5: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1ec) 09:36:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd]}) 09:36:36 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1f9) 09:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000", @ANYPTR=&(0x7f0000000500)=ANY=[@ANYBLOB="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"], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xc8) ioctl$KVM_SET_ONE_REG(r1, 0x4010aeac, &(0x7f00000000c0)={0x2741ea08, 0x5}) setsockopt$inet6_tcp_int(r1, 0x6, 0x11, &(0x7f00000001c0)=0x8, 0x4) ioctl$NBD_SET_SOCK(r1, 0xab00, r1) syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x14500) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e21, @rand_addr=0xf2}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x40, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000100)='veth0_to_bridge\x00', 0x9, 0xe5, 0x10000}) 09:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa00000000000000]}) 09:36:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000]}) 09:36:36 executing program 0: r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000180)={0x0, 0x6, 0x32a}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000200)={r1, 0xee, 0xa9b}, &(0x7f0000000240)=0x8) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x3fc) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000040)={0x9, 0x103, 0x0, {0x2fe, 0x0, 0x12e, 0xfffffffffffffffc}}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0xfff, 0x0, 0x9}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000280)={r4, 0x3ff, 0x4}, &(0x7f00000002c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r4}, 0xc) 09:36:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe7]}) 09:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}) 09:36:36 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) bind$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0xffffffff}, 0x10) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) timer_create(0x7, &(0x7f0000001240)={0x0, 0x12, 0x4, @thr={&(0x7f0000000140)="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", &(0x7f0000001140)="084078104dd2e47f99ad8ad05e6a5f663c6b6499a645b97b28283dffbd626c1dc21a9f0f474499cf7246c562637487802c15bd7f14e04352e79e4bd2ad4ac055c7d17a9a347d56e994e9841839def203c5766ba6d016ac797c0a51364baeb338d62a683ee90f4313f624af3ce1f94c16355187e6df4354b0a4809bc0be5866c286f503e94e3f959b9b630ccaaf9459e44001396b872b8c642fcbd2a8333084ee83bcaeffff8d8991eac9bf457a78ea6eac2c50ab08e8462b231c80284bb592407cad79ee899e5fddbd663b2beae0b6ac0edcd46ebd9fc75778b052e35983107a"}}, &(0x7f0000001280)=0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x6) timer_delete(r2) 09:36:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x3, 0x0, 0x300}}) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$llc(r1, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 09:36:36 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000000]}) 09:36:36 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x304, 0xd309, 0x1, 0x76d8deda}}) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x4000, 0x0) write$UHID_INPUT2(r1, &(0x7f00000000c0)={0xc, 0xe3, "24f80f496ce03215bf5cb530e7077acba5ac28df3db3905e60ae41b3874a5f670989f928cb0280f7c9c72cc866c6ab4177b263cd357dd02523ca523b97210ba27af86fa815be41e91c984a9a02f9033537ed3d6c9d0a2d8af4b6d304f85fdc2f51c8faadf7265b959993a4175d9e13ab18847aaf61b5ec81bf33212160544c4043694b671587264598a0c826194609c7a6c37eaf470c6fa9a755730a40ba8062bb3c9b6388876cedd39a89bbb6ec710d93575614dabb05f1539a35592b0909c44c7ab68a50124e4df8e07cabe5e81ae9a83499bed54c9934fad9bdd0f846f00021f529"}, 0xe9) 09:36:36 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1fa) 09:36:36 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:36:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000]}) 09:36:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000080)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, [0x401, 0x80, 0x8001, 0x6, 0x7ef5, 0x80, 0x3, 0xfffffffffffffffc, 0x1, 0x1ff, 0x5, 0x100000001, 0xffffffff, 0x6, 0x401]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000240)={r2, 0xe5b7}, &(0x7f0000000280)=0x8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300000000000000]}) 09:36:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:37 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x102, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f00000000c0)={0x0, 0x0, {0x7f, 0x4, 0x301a, 0x4, 0x1, 0x3, 0x0, 0x7}}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:36:37 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1fb) 09:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000000c0)={0x1, 0x6, 0x5}) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)=r2) 09:36:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000]}) 09:36:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x8020005) prctl$PR_GET_DUMPABLE(0x3) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xffffffff, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x200000) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) 09:36:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000]}) 09:36:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x44) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x1, 0x20, 0xffffffff, 0x84}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000001c0)={r2, 0x6}, &(0x7f0000000200)=0x8) 09:36:37 executing program 5: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x220000) setsockopt$inet_buf(r1, 0x0, 0x28, &(0x7f00000000c0)="a4c70f6473b6c22084b60aece1e361de192b28dda5faff307747cfa6494e6f4cec46678abf2fd1ad5880d3084a7f637c0ecda026f377af776768ef7d3ba10c14bc4794efa90562ed3c8ded28de3351c7f9e45b832ab29f4a9b619dd16eddb22174de045e216f186d119244b4784226308a2be87011dcae2fb34589f011aa2abbf04b0f97626d460c574b7d", 0x8b) 09:36:37 executing program 1: socketpair$unix(0x1, 0x400000000001, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x1fc) 09:36:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) open_by_handle_at(r0, &(0x7f0000000080)={0x16, 0xffff, "bb9c00693367ef6f2c27bd7cf0e1"}, 0x400) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) 09:36:37 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(0x0, &(0x7f0000000640)) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x1, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000]}) 09:36:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000080)={0x6, 0x7, 0x3, 0x3, 0x9, 0x9000000000, 0x4}) preadv(r0, &(0x7f0000001280)=[{&(0x7f0000000100)=""/4096, 0x1000}, {&(0x7f0000001100)=""/217, 0xd9}, {&(0x7f0000001200)=""/98, 0x62}], 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0xc0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x300}}) 09:36:37 executing program 5: ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000080)={0x0, 0x59455247, 0x0, 0x2, 0x1, @discrete={0x4, 0x7fff}}) 09:36:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00000000000000]}) [ 1266.737563] BUG: unable to handle kernel paging request at ffffc9001612b340 [ 1266.744696] #PF error: [WRITE] [ 1266.747888] PGD 12c247067 P4D 12c247067 PUD 12c248067 PMD a9474067 PTE 0 [ 1266.754748] Oops: 0002 [#1] PREEMPT SMP KASAN [ 1266.759252] CPU: 0 PID: 3389 Comm: vivid-000-vid-c Not tainted 5.0.0-rc8+ #88 [ 1266.766518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1266.775892] RIP: 0010:memcpy_erms+0x6/0x10 09:36:37 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000840)={{0x3, 0x0, 0x0, 0x0, 0xbeaf}, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6800000000000000]}) [ 1266.780139] Code: 90 90 90 90 eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 1266.799048] RSP: 0018:ffff88808ef0f7c8 EFLAGS: 00010246 [ 1266.804416] RAX: ffffc9001612b340 RBX: dffffc0000000000 RCX: 0000000000000168 [ 1266.811688] RDX: 0000000000000168 RSI: ffffc90001da5000 RDI: ffffc9001612b340 [ 1266.818968] RBP: ffff88808ef0f7e8 R08: fffff52002c25695 R09: 0000000000000005 [ 1266.826242] R10: fffff52002c25694 R11: ffffc9001612b4a7 R12: 0000000000000168 [ 1266.833513] R13: ffffc9001612b340 R14: ffffc90001da5000 R15: ffff888218425de0 [ 1266.840791] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1266.849018] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1266.854896] CR2: ffffc9001612b340 CR3: 0000000057585000 CR4: 00000000001426f0 [ 1266.862166] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1266.869435] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1266.876697] Call Trace: [ 1266.879287] ? memcpy+0x46/0x50 [ 1266.882631] tpg_fill_plane_buffer+0x10e4/0x2f10 [ 1266.887436] vivid_fillbuff+0x18d2/0x6140 [ 1266.891599] ? __lock_acquire+0x53b/0x4700 [ 1266.895843] ? vivid_thread_vid_cap+0x428/0x2840 [ 1266.900609] ? lock_acquire+0x16f/0x3f0 [ 1266.904593] ? vivid_grab_controls+0x380/0x380 [ 1266.909178] ? find_held_lock+0x35/0x130 [ 1266.913932] ? vivid_thread_vid_cap+0xbc3/0x2840 [ 1266.918692] ? kasan_check_read+0x11/0x20 [ 1266.922903] ? v4l2_ctrl_request_setup+0x470/0xad0 [ 1266.927848] ? kasan_check_read+0x11/0x20 [ 1266.932013] vivid_thread_vid_cap+0xd14/0x2840 09:36:37 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000040)={0x9, 0x0, 0x0, {0x0, 0x0, 0x300}}) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000080)={0xa, {0x3ff, 0x7, 0x9, 0x8}, {0x1f, 0x667fcce1, 0xc, 0x40}, {0x3, 0x7}}) [ 1266.936608] ? vivid_thread_vid_cap+0xd14/0x2840 [ 1266.941372] ? __kthread_parkme+0xc3/0x1b0 [ 1266.945606] ? find_held_lock+0x35/0x130 [ 1266.949670] ? __kthread_parkme+0xc3/0x1b0 [ 1266.953949] kthread+0x357/0x430 [ 1266.957317] ? vivid_fillbuff+0x6140/0x6140 [ 1266.961640] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1266.967182] ret_from_fork+0x3a/0x50 [ 1266.971104] Modules linked in: [ 1266.974301] CR2: ffffc9001612b340 [ 1266.977752] ---[ end trace 9a203562e9fcf6dc ]--- [ 1266.982514] RIP: 0010:memcpy_erms+0x6/0x10 [ 1266.986753] Code: 90 90 90 90 eb 1e 0f 1f 00 48 89 f8 48 89 d1 48 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 c3 66 0f 1f 44 00 00 48 89 f8 48 89 d1 a4 c3 0f 1f 80 00 00 00 00 48 89 f8 48 83 fa 20 72 7e 40 38 fe [ 1266.991953] kobject: 'loop4' (0000000082679dbe): kobject_uevent_env [ 1267.005650] RSP: 0018:ffff88808ef0f7c8 EFLAGS: 00010246 [ 1267.005662] RAX: ffffc9001612b340 RBX: dffffc0000000000 RCX: 0000000000000168 [ 1267.005671] RDX: 0000000000000168 RSI: ffffc90001da5000 RDI: ffffc9001612b340 [ 1267.005679] RBP: ffff88808ef0f7e8 R08: fffff52002c25695 R09: 0000000000000005 [ 1267.005686] R10: fffff52002c25694 R11: ffffc9001612b4a7 R12: 0000000000000168 [ 1267.005694] R13: ffffc9001612b340 R14: ffffc90001da5000 R15: ffff888218425de0 [ 1267.005705] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 1267.005716] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1267.012227] kobject: 'loop4' (0000000082679dbe): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 1267.017471] CR2: ffffc9001612b340 CR3: 0000000057585000 CR4: 00000000001426f0 [ 1267.017482] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1267.017490] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1267.017497] Kernel panic - not syncing: Fatal exception [ 1267.018573] Kernel Offset: disabled [ 1267.109011] Rebooting in 86400 seconds..