, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:36 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.events\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000180)) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7fffffff, 0x40000) 02:45:36 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:36 executing program 1: truncate(&(0x7f00000004c0)='./file0\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) lsetxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "23d52e826dab9b0e34fec628fd58da53aa5f8502"}, 0x15, 0x3) get_robust_list(r3, &(0x7f0000000240)=&(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)}}, &(0x7f0000000280)=0x18) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x2000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r4, 0x8905, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000440)={0x5, 0x70, 0x1, 0xfffffffffffffffc, 0x79a4, 0xff, 0x0, 0x1ff, 0x20000, 0x1, 0x1, 0x9, 0xfffffffffffffffa, 0x83bb, 0x79, 0x81, 0xfff, 0x2, 0x5a7, 0x4, 0x20, 0x5, 0x81, 0x1ff, 0x2, 0x7, 0x7000000000000, 0x54c1, 0x5, 0x8, 0xfffffffffffffff7, 0x100, 0x3, 0x6, 0x2b6f8a66, 0x2, 0x100000001, 0x7fffffff, 0x0, 0x37f0, 0x6, @perf_bp={&(0x7f0000000400), 0x8}, 0x800, 0x8000, 0xe54, 0x7, 0x100000000, 0x10000, 0x81}, r3, 0x9, r4, 0x8) 02:45:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:36 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0xc, 0x0, &(0x7f0000000280)=[@enter_looper, @increfs={0x40046304, 0x1}], 0x1, 0x0, &(0x7f00000000c0)="c6"}) 02:45:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9747, 0x24180) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000140)={0x1f, 0x0, 0x5, 0x81, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0xd2df}, &(0x7f0000000200)=0x8) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) socket$inet6_sctp(0xa, 0x8, 0x84) [ 382.438719] binder: release 11096:11098 transaction 2 in, still active [ 382.452541] binder: send failed reply for transaction 2 to 11096:11098 [ 382.478979] binder: undelivered TRANSACTION_COMPLETE [ 382.485560] binder: undelivered TRANSACTION_ERROR: 29189 02:45:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x2f, 0x829, 0x0, 0x0, {0x2801}}, 0x14}, 0x1, 0x0, 0x0, 0x20000001}, 0x8000) 02:45:37 executing program 1: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x10000, 0x4, 0x1}) 02:45:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:39 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xdc04000000000000, 0x0, @loopback}, 0x1c) 02:45:39 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_hci(r0, &(0x7f0000000180), 0xc) ioctl$sock_bt_hci(r0, 0x400448e6, 0x0) 02:45:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) dup(r1) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:39 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:39 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:39 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f00000000c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x204000000000000, 0x0, 0x5, 0x40428, 0x0, 0x6, 0xaaa, 0x8, 0xb, 0x6, 0x8001, 0x3, 0x7f, 0x4, 0x7, 0x4, 0x8, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x31, 0xcccf, 0x7, 0x200, 0xa7d, 0x0, 0x5, 0x200, 0x0, 0x101, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x721a, 0x7, 0x7b5, 0x6369}, 0x0, 0xc, 0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001f00)=""/88, 0x58}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x2, &(0x7f0000003100)=""/249, 0xf9}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97}}], 0x3, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000004c0)) 02:45:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x121000, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x450000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 385.360579] Unknown ioctl 35090 02:45:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000032002908000000000000000001000000180800000400010007000000000000000000000000000001"], 0x1}}, 0x0) 02:45:39 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 385.381691] Unknown ioctl 35090 02:45:39 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x3, 0x0, 0x204000000000000, 0x0, 0x5, 0x40428, 0x0, 0x6, 0xaaa, 0x8, 0xb, 0x6, 0x8001, 0x3, 0x7f, 0x4, 0x7, 0x4, 0x8, 0x1, 0x0, 0x1ff, 0x0, 0x0, 0xffff, 0x2, 0x0, 0x31, 0xcccf, 0x7, 0x200, 0xa7d, 0x0, 0x5, 0x200, 0x0, 0x101, 0x2, @perf_bp={&(0x7f0000000100), 0x2}, 0x0, 0x0, 0x721a, 0x7, 0x7b5, 0x6369}, 0x0, 0xc, 0xffffffffffffffff, 0x1) recvmmsg(r2, &(0x7f0000008840)=[{{&(0x7f0000000700)=@hci, 0x80, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=""/4096, 0x1000}}, {{&(0x7f0000001d80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000001f00)=""/88, 0x58}, {&(0x7f0000001f80)=""/4096, 0x1000}], 0x2, &(0x7f0000003100)=""/249, 0xf9}}, {{&(0x7f0000008600)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000008740)=[{&(0x7f0000008680)=""/137, 0x89}], 0x1, &(0x7f0000008780)=""/151, 0x97}}], 0x3, 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f00000004c0)) 02:45:39 executing program 1: r0 = geteuid() ioprio_set$uid(0x3, r0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x10000, 0x4}) 02:45:40 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x700000000000000, 0x0, @loopback}, 0x1c) 02:45:40 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000000, 0x80050, r0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:40 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={r0}) setsockopt$TIPC_MCAST_REPLICAST(r2, 0x10f, 0x86) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x5, 0x4000) ioctl$DRM_IOCTL_RES_CTX(r3, 0xc0106426, &(0x7f0000000200)={0x6, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}]}) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000180)={0x3, 0x800, 0x1ff, 0x100000000, 0x6, 0x5}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4a3050f8, 0x400040) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000200)={0x25, 0x0, 0x1, 0x4, 0xb, 0x1, 0x6, 0x5a}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:42 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:42 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:42 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x3, 0x0, @loopback}, 0x1c) 02:45:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x4, 0x8800) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'veth1_to_bridge\x00', 0x501}) 02:45:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000080), 0x4) 02:45:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000140)=0x7, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:42 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) connect(r0, &(0x7f0000000140)=@generic={0x17, "8f51740d2b6447bd0eb400578e18a7301a8b7a41af2d3b1dd4cea96c9b300d40dd8acd5d3d5eceec79e230992ac61234edd1cbba69a601832a24c07da051099c205f7f2dc4730be6ddd330bb0496342d1be8f8b1ae9e5e92ede349b1266127ab6f2ff56df6feb632bee38e7250adada0086e5c21e17e667d8d4f713bb964"}, 0x80) 02:45:45 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:45 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x2c01, 0x0, @loopback}, 0x1c) 02:45:45 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:45 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:45 executing program 1: socketpair$unix(0x1, 0x4000000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = pkey_alloc(0x0, 0x3) pkey_free(r2) r3 = memfd_create(&(0x7f00000003c0)="040000002f696f6e20748577294f7af003969034dfad32020053959089f22c3b0fc5a8e9c8f388cd1c3f05d0805108182883ddd6aeabde2f061cdce7aab03050958c7a962c425cd6c11a7017000000000000", 0xfffffffffffffffd) sendmsg$rds(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x2, 0x4e20, @remote}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000280)=""/154, 0x9a}], 0x2, 0x0, 0x0, 0x1}, 0x8800) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_AUDIO(r4, 0x80345621, &(0x7f0000000080)) 02:45:45 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:45 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x4, 0x2002) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000140)=0x3, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:45 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:45 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff}, 0x4000) write$binfmt_aout(r0, &(0x7f0000000200)={{0x10f, 0x0, 0x9, 0x357, 0x395, 0xa, 0x6d, 0x8}, "342dbe0e453b31a672b3e2e66968c73c3b0a22bc4f21c2cf3173fb46200b0cbb9e7bc43121401f14"}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x8000, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x7) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000180)={0x34, 0x0, &(0x7f0000000140)}) 02:45:45 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:45 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:46 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x6000, 0x0, @loopback}, 0x1c) 02:45:46 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:48 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x2, 0x2100) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f00000002c0)={0x7, 0x2, 'client1\x00', 0x2, "9d295df1f31e60a8", "458ea2e70d88dca8eaeddd560a933604920786e1d70b5ef9b2f2ea0760da9fc4", 0x1, 0xffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000001c0)=0x0) r4 = getpgrp(0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000240)={r5, r1, 0x7}) accept$unix(r1, &(0x7f0000000140), &(0x7f0000000080)=0x6e) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:48 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:48 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:48 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x3000000, 0x0, @loopback}, 0x1c) 02:45:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:45:48 executing program 1: socketpair$unix(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000080)='wlan0\x00', 0x1) fsetxattr$security_smack_entry(r1, &(0x7f0000000880)='security.SMACK64EXEC\x00', &(0x7f00000008c0)='syz1\x00', 0x5, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000700)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000340)={0x380, r2, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x6c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x19}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8229}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xa9}]}, @TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x800}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffc00}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8773}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0xfc, 0x4, [@TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd38}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x96}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x404}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x10001, @mcast2, 0x8001}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'erspan0\x00'}}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}]}, 0x380}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0cfc00402f3d486a69fdf36cf89a706f7116e2ef"], &(0x7f0000000180)=0x14) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0)=r3, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={r3, 0xca5, 0x1}, &(0x7f0000000240)=0x8) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x428001, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000840)={0x4a, &(0x7f00000007c0)=""/74}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000740)={r4, 0x80, 0x1, [0x5]}, &(0x7f0000000780)=0xa) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:48 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:45:48 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r2, 0x0, 0x1, 0x5, 0x89}) r3 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3, 0x2aa000) r4 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 02:45:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:48 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xfffffffffffffff8, 0x18800) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x100000000) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x3) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)=0x5) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:49 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x60, 0x0, @loopback}, 0x1c) 02:45:49 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x1, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000100)=0x80, 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000100)={0x6, 0x8001, 0x101, 0x81, 0x1f}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0xfffffffffffffff8, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000001c0)={0x2b0, r3, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}]}, @TIPC_NLA_MEDIA={0xa0, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffeffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xba}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_LINK={0x70, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9a8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36ec}]}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x24e}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_LINK={0x64, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdd5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x800}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xdc8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5e0000000000}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4000001}, 0x4) r4 = dup3(r1, r2, 0x80000) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xe}) 02:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x3, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x217b) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f0000000200)={0x100007ffff, 0x8}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f0000000380)={r4, 0x8}) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="02002bbd7000fedbdf250100000008000400ff7f0000440002000800070004000000080007000000000008000900000000000800070007000000080002004e21000008000600000000000800050009000000080006006b0f000008000500a43f00000c000100080004004e2400000800060004000000"], 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:51 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:51 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4), 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:51 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:45:51 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x200000000000000, 0x0, @loopback}, 0x1c) 02:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x80, 0x2080) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @loopback}}}, &(0x7f0000000280)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000002c0)={0x4, 0x8204, 0x7fffffff, 0xd5a7, r3}, 0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0x3, 0x0, 0x101, 0x70, r3}, 0x10) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000340)=ANY=[@ANYBLOB="01f0a46fba18150000b20000dea92f3823470c5aa081"]) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x11d580, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) sendmsg$nl_xfrm(r2, &(0x7f0000001640)={&(0x7f0000000180), 0xc, &(0x7f0000001600)={&(0x7f0000000440)=@getpolicy={0x11a4, 0x15, 0x100, 0x70bd2b, 0x25dfdbff, {{@in=@empty, @in=@remote, 0x4e23, 0x6, 0x4e20, 0x0, 0x2, 0xa0, 0x20, 0x0, r3, r4}, 0x6e6bb8, 0x2}, [@output_mark={0x8, 0x1d, 0xfc99}, @algo_auth_trunc={0xfc, 0x14, {{'poly1305\x00'}, 0x578, 0xc0, "7d0d16d56611b30103e240dbd03545d6e8fb82f81ae2771a36eb5f63629b3e2e2807b06f2f934d7649a15a34a9ea2453a14bc831bcc081579fd54c6fb859442762b3ec41627643974fda1c50255725244b4202beb3b027ee89c6e15ccfdecdbdb23b3b0a5b9c7cff6714a44b32c2b33ced6a9c82acf532812ca5e77c743fb1275538be0af96a74b2dc41fa07d10b07e09dab703e60214b1ecffb60d1e7cb056240f5edf4cb5e8412450575e7decd52"}}, @algo_auth={0x1048, 0x1, {{'crct10dif-pclmul\x00'}, 0x8000, "f87e140957d1e84bd99cb568ce1f32f665485a9ba14dbf896e2d474f3e0d53a112b92f4edfffed36f97a2ef8a7f703dc2e45f7fc180a4093aa63718c8eea68d850412bfbdeff04692c4aec804df10f675a0c3824ded518788b09eef59127a92492a143d3f22b1bc9e11fb043ed6c123401d5e56015ce891edabbc2b6266d5f4aef98365945002352fafd7b39cdfd17e46f480bc5a8253c7eea097673723197d8b773e1bc22417f13409731b1c5a59ebeaec2d0a25337eea7d1003f99e5d28678d583b0d01e45579811587c339da3cd6666982d2c65c0c7aee4f65e489d46b3aab5378e5eff13d542cce8b698852e3ba451740d02f9e4a7a41e658846feb4fde79698de7a5992c504a8a38bd8580a107084b661d1d81142c3af104fe7df90e245568f6be16a3099112c2ec91638c6548012182a0072fc170e84ae1f30ce620818c5ae8339eac7a4b86784030a3ff77759d22ea4464f9075a5f141f0dcef1a7f7c257c3270c3cb6066d28839d3c8082bd8effb0f2cb828a1825ed9f3c91494698bd6a050954108b71c33563878766a96eaa77ad6cb2ae64f97cf80f78fef617435118921d7857f2ff3c9085425f17f486c3ec826e3bf04825ae475dd089ac02797d99139ead93f96520a6c3f6dc1ed82f5a869d0271ac09f8b42fb7ccfd5e86cfe23271985cb3a0c37673e3a86aa5033f50d2c7a26adda302667230edae4c730fa57019bfc8bc0c50374fd3345f83aef07423315dee16e3710366a57c8c6c2a7931c79e9e2fd7ef8be38eec2773d184fec3ec0031dbeab2ba1e23735aab3e33793e0346449cf6e5de8f550b38270c350fce42433957eef3d8c9734d78e46ea1d70d7e638fc1738db4e42a6a9befc2210e4c48018d3bd8355ce941ad777e11ba93e911e49ef2ca65e9bfc8dd29ac0177098d1ce9d699f819b6280a5e3c663df42e72bd275b4ca2f507be1bb014581fec9cf424aae00ad9df8bafdb7fee54d9ba3da0d829c190edbce637994b8cb75adf5296dbff14eb9635d710ecd2366db2038728edfc216283d129989bd354acdeccddb462fecc1ab07b9f640deb1acb74229ea68efe89d682dee70be99d5d4808386dfbc28a3ef337a679704b39618177eb3c58af303342339064869b39ef46c93290d2b4aa64ea3c42dddb496375fbef0c20423cd1f033194edf78a99d0bad8ee888807ee365e2d77137b4e7d96b2366eabe795c29e8d2844f4e530230c2f99565aa22639b7110d5afc8a5e928e894fde6766742f628204579481fc5e30103e359cbc57bc1fbcec44b4e3491cbda0fdc930364754078831443a02e683af23beda391416d018c5453fd441bdd298f05f007bef4c74ba72cb0d03cb43378ac6ed787393d51daf5541b05e2c3d6d5ecc5fdf38cbc9be543356717f90c8464599d0720bdfed64aaecfd77d5e21a804d24ac4222df6568077141dafb82ff9503a32bffae67b38fd2a8a1eb87d2e59ba16f94a81a5f70f6137d2ec9cd7204442158069a745b2e5b1a1df4c2c44844e68373dcd9914d3444cf7189b0fc941bef1ce2b0f1e5d0309ef4cddd61ba541b9874b48209e9e089a3eac21ef37a877981c38fed2575ed1aaaa180fb60552a4f87ecd2f240e9771b101bb58f061934792109cba19ecaa627784d202e2ff876b93208e4f475c87df0bb05ef2a4a2caa33fd9e2e644dc5145a7aea86786ed1d137bd12f50ddc4a11fb4ecd30fe208e17e86791951370e53f70654878f520dc98e51bae6be297b705b11f0ddcfb9f4b5ab90f081fe4d0770a996728f4b4f2d3ff36ab0ca879125a37b26219751c4df3b69e1bc6ce23761165291368b40f3995f93afd7a513ecfdabce94fa8e1836f4f00679e66171d8ad1881e6144cce08c3bdb3f27aafc783f0d023af171425b075c4e0679305060a9b4d87c21067a7943a73d72cd9bd424d9db4ebf193b5dfacbd178edf06cf43709e8a5082d921d3d868a7f3a0f9ada0ea0ea00e11edec5b901a8bedeee7b58661b4e15c1c15fbf79bce4cecbb080c7bc64a3ee74477b7eb41b27820f89ede1d37cfed06b261a33663dc57a28cab0d49d0f355ad7f80713ca6c5301f544ecab4c677e714ab25fdb8bfaabeda976f0e0737ad6596fd2e74dcf89a2d9f6162beda17f540ec2d1dbfa20b082957777b005e81406bf5fa1ef5939eff5ba82e5ceca82b2277008cb285eb5f08fb088370c25ce9e655ed9e38533c21304d830c5c468cab262afda98a5e991e19c8c6ec56ac5f655559b4773959b3e601d032185c17a6e841efa66e5de6eba31ea77cf539edd92838919408392485475c6a6d27670c7d4d3408edd92c1dd49819eb7148f60019c5269589b1caac1e70af88ec35c67a07582fb195cfc3cd3877e4aeca561625831f768835a9133e96f7651ffbde89230b8a234d48d681459df6f70421a843e70ebbc5c877355e83826e1c53ffbeb5a9dfa13fd4f05787802731f97a289e117dfec36df9a816567eee1a42e240eb342927f3e20fed2bcf3167dc7ff5b0bfefa20636afc44cac8c006444c5bb69315a61453ad2860394a2768c70ac12d7795dbdba7cdc322bfd5fc267e430777181acc1f95b4ded6c3225b7a549eabeaf4de31a70081b714cfe874a189dd3c569c76e44e956e60ef026f68498e125f53af2e2d3a8dc9bbd15d805afabcade788929521c153a4e8b22da938a281ea6e00a44dc7af97ae902ade8573454d988205557aa77d8b6ddb88bae0e88b4d23e538b66d58e0df8284360acd3f98dbe4cc5066d6b1c202e6d0e5a4610bac2c16b3c3cd59bdb70a94f0f4edc9c60e24b1e75e3387787679d36265b5067326beb160ff4e95c6683ee513de6ee33d32041cde7591043a7dfa3b4ba15be025e1abc572fad58f7afff7222d94454d3ba732a4490fe5f8e0cd9c613a676ae4fb26430ac7838143ea432388080059415ef1d41a0cb67164402743253f0dd51eb087202931b1ee09fa409a6c0e4da8ab6f2b04f777a10120ccd227548f79e5aae295520c73b3cd4c7bcc639c2dbf91f2c8a13984cce2387df9b0ecb439c39c85de10eb4b5d70bf9fbbf060b902c296b3ddfab586c39ec669b69161f95e6ac3836f0427e925f0cbc0409ed3e10922fb4f7c27eb6a2607bd77e8c764fe7deb1be93cf9c9c55b9ba404b344468b00116837a96021f3bc853a3d21918a4b23cd86afa60f90c368fced948815c8e22cfe8160c85b30b740245bb6363ceb3afe70daaab7c5b04f0983d6f35d6b7463bea6328fc99458fcc52fe267c033a12bf6bafd59a61a17a2e764932368cb8af9e9aebd531c22070849c26fdbe1e45620d80d78d244d2116bbd959788432d5d22bfc0733d0d922b4f4e3f64319b797fba6be00a9bc1edf2035283a0fc402f3d23995942a5b026e1adc306c97360cf7a8bfd6709b85a8facfab144771459a07eb0d7f89898ab5d54f3c3768a8bbf51a43e8fc5e5f22d32986170b77df710b612190d2d533824f9e2643fc166b00fd60c33d10b9163990a394bbed535ebb176901fcfda6b76e3f8a6b14dee30c6c606e82e3d2dbaa0d92a4a8ff461d202edb8401a750153f9f5f4a812c9be7694111383a36ae7df6aeb167e16f0f692b49616be7070093e1a4292aa7ca06f5988b65f52454863073e3bf6aa0bc092889f1fcac8911fe384c468cbccff001aeb0c99e29fec5e9eb4317adbd46808975835431fca6aff46f1b60448eef0e04e9ad1053e69a9c41ba1981fb9589d4923cfdf30929bac4fb02d4543f3913c13387b80cadc90778b043e3dccf430a831444ab3b68458838b56a867aa2fa9b8b122a9b83b9dc5bdbeac17491fcb8785a4b17f85cc59beb28c3770541d3229100272d749ca380ba292f3d835cd770555180d0ee27c72723af362fe5905d38e062df7532e9c9e2acae36c5f4a86cf4404210c8eecb626bfeaf1d3e0979b8fb10e2ebaca88934eb29e853985c3fe1dddcd03947eb733e5f58cc666375b91d781a51dad6e7a7cfb153c5b8cf37a130c57061844730dccfcea5256b19ab09e5de96791fad0aa31a915eb5fa6932bd4f88e35fbeeaf742162c5cbebe0ff7c8caa93148c644e8e712f5ac9dadaf1a87cb497f774b742f73d7aa2274ff6aa6b2c77b51ecd2c8b8f13d1be92674d0ad4605a9579a0a75be44c54d6792548585a60d4fd796ba01f2b980da431900429ed39bc9a674e49aaede699c0847d31e925db4a1bd5c408e21bfe4b13299297d331420f367b93a26e1878075ba4fcd599885baf24c95be2806fb2f7fe6fa2fd1a59e9b1ce404aa50badce1a4f01c37c040aa7dac2077aac984d3d5b654eb0d6c50ec933f022c5abb2db3fa667bfcbd972aabce0811d8f6a448d8d3f18c69857cad166cb223f7b529920f00d1be516c703d773babda4f5490a3a13b42b277f105274dbe9edddc864fcbd6271c48bedb39f881f7c0b57f37183c088a40630b3ca4aeb920bc0830b1e19e4a5309fcad318f4333a26313767cd3ff85690bfea8a5734e661d78376b055cbaa59db63de76eb1273a02d5996948cb4f5c6eb413518da79d236343c0611c3d6634b6377a37782bb2d3528ac7bb6e81ab02b4f43849f1fca09de34e864f893e813ad9af763dac0dc1625d34c49b30f2338f4097fe7a83a12667d8b58550da69637f30a7a8ac64a65c48893697f62f35e474a93d70daedac523d62f6066b8fa3165a6fb0ef286202be340f244f3949df47c134b48fab3a30e4021c2359a2a9d4cc100007a0c2896b1cfa4f5d15036ce8135be1bd7fe5176128aa6b7bedeb18335c161d39f1dfb60a8ed048cf71b9892ed900c140f4ac573769da6fd490eec7229b6a57d31cc96eb26dcc213b1dd31799995dfba6dfb57c6930740912d497cdada0bf541e2159c2507d3444b3e14718100fc546fc7c3840917e66c2f6254854300d6588cb72c151756067cc949c96a5f524892a52c517d692a37e2cd202033f8e0582bce76937a4a8af7809452b5908323fbe56c2c5fb0e5953d71bb4decf10ff36f8dcb82a52f0094733a7a05c3f62dd12e44983b0b8eef389f8023fab8c80de044e00a18553f9800a16ef104246e9b1530b0ba24a18959526df2766ed89602b56d846ff044cf4d2c69ef468b917cab0cffb9fe6f1c0942ef9b8073351cf6427b4f4f0e1d9a7a5581ba6568be398b4ad0721dc6224ff3c16e7221f4aebdc64a6e2d3673d4db23371d337e271ad8783100b6f6be43c92460bc8ca8e5532c30ca998aa2fa9f83c25a9d07c2fd3622938715eec021696226ee99e2bc312906786e3f626e18fab47623923662778755c60803887a5ebc6af76002e9123c4d54e78444f7793170ff6a729d655e140587ee72f137e8eab901eaaf30ecce030b030b5c2e7cd6484aa24bc358356acb51e179a505ba5ace009b7fa9d3cba877801686cc901d91bb3bb38e491d6ec72d9eb0a1e3be0c94248eb87409a1dfd65656fcb856aec3caa81dff62667077413ec022e7b93baa760456987ee2b3aaf5479b983712e30009338836676e07782eeaf298105489c5e3271bcb75407958e9c5ce7734bcaf776e2bb9a9701fa4af6565e8425abbc681787f6d887f32783ff5b4c14576c5f200b670ca6b60d53061817a3689fbb1ff58a57af9f0fad5e543bf81dce7a6c84976c25f3e64c2cedb9d6eb34dc19966fe4b777e63bf27edc13834ab8673c8efbfa906ac2a53551d3cc5fcc31a7ecd811923b2e62dc8c5fe7addf78b5e8262c87ee678cb005527f18274370d187c840b5982eb9e0cceac62a9c464cc20d7247a7b5d4711fb15b3d6"}}, @ipv4_hthresh={0x8, 0x3, {0xd, 0x1d}}]}, 0x11a4}, 0x1, 0x0, 0x0, 0x10}, 0x24008080) write$P9_RATTACH(r2, &(0x7f0000000140)={0x14, 0x69, 0x2, {0x1, 0x3, 0x5}}, 0x14) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x91, &(0x7f0000000140)={0x1}, 0x8) 02:45:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4c0205) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:54 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffffffffffffd) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = syz_open_dev$rtc(&(0x7f0000000140)='/dev/rtc#\x00', 0xffff, 0x8000) ioctl$RTC_UIE_OFF(r2, 0x7004) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000180)={0x1, 0x2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e21, @multicast2}}, 0xfffffffffffffffd, 0x6, 0x9, 0x7, 0x80}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0xce8, 0xaad2, 0x400, 0x0, 0x18}, &(0x7f00000003c0)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000400)={r5, 0x101, 0x6, 0x5, 0x1000000000000000, 0x3, 0x6, 0x7f, {r6, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}}, 0x1, 0x46f1f56f, 0x3, 0x8, 0x4}}, &(0x7f00000004c0)=0xb0) 02:45:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:54 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:54 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x9000000, 0x0, @loopback}, 0x1c) 02:45:54 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:45:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) setrlimit(0xc00000000000007, &(0x7f0000000140)={0xffffffff, 0x80}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x200000) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f00000002c0)={r2, &(0x7f00000001c0)=""/199}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x5, 0x200040) r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x2, 0x18000) ioctl$VIDIOC_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x9, 0x4, 0x1, 0x2, 0x8000, 0x4, 0x2, 0x9, 0x968, 0x80000000, 0x6, 0x80000001, 0x10001, 0x2, 0x1, 0x27}}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:57 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:45:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000000), 0x14) 02:45:57 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x600, 0x0, @loopback}, 0x1c) 02:45:57 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:45:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:45:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup(r1) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r2, 0xc1205531, &(0x7f0000000140)={0x7fffffff, 0x2, 0xde, 0x81, [], [], [], 0x8, 0xfffffffffffffffd, 0x100000001, 0x8001, "63cc2a1a6c3b844f463e7efeb43bbd22"}) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000080)=0xe, 0x4) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:45:58 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, 0x0, 0x0) 02:46:00 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000140)={0x0, 0x4d, "1236ad65dff00eecffc7a126f49ca380205995494d6b96e441f7564fe5bd509c4ccb46c74b6ece8ee3051ead3aee70c6312597976cc275bd8932dde6872bb1b7b1580158224ee0a84a1aed352f"}, &(0x7f00000001c0)=0x55) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000200)={0x400, 0x4, 0x3f, 0x1, r3}, &(0x7f0000000240)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:00 executing program 5: syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:46:00 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x2, 0x0, @loopback}, 0x1c) 02:46:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x9, &(0x7f0000000140)=[{}, {}, {0x0}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000200)={r2, 0x2}) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000240)={0xaa, 0x40}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)={0x0, 0xfffffffffffffffc}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0xfffffffffffffff8, 0x18800) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x100000000) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000140)=0x8) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x3) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000001c0)=0x5) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:01 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000000280)=[0xee01, 0xee00]) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000340)={{}, {0x1, 0x3}, [{0x2, 0x1, r2}, {0x2, 0x0, r3}], {0x4, 0x2}, [{0x8, 0x0, r4}, {0x8, 0x4, r5}], {0x10, 0x1}, {0x20, 0x3}}, 0x44, 0x3) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8b79) ioctl$VIDIOC_QUERYMENU(r2, 0xc02c5625, &(0x7f0000000140)={0x0, 0x4, @value=0x100000001}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x80000001) socket$inet(0x2, 0x6, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000480)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="00072abd7000fbdbdf250c00000008000600070000002000020014000100fe8000000000000000000000000000aa080002004e24000028000300080003000200000014000200697036746e6c30000000000000000000080005007f00000108000500ff0000000c00030008000800040000000800050001000000200001000c0006006e6f6e650000000008000b007369700008000200870000004000030008000800070000000a0002007665746830000000000000000000000008000400eef7"], 0x1}}, 0x44000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x41000180}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'rose0\x00', r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000079a000)}]) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x181002) write$binfmt_script(r6, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) 02:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:04 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xc805000000000000, 0x0, @loopback}, 0x1c) [ 409.898039] QAT: Invalid ioctl 02:46:04 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getpeername$inet(r1, &(0x7f0000000140)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x1, 0xbd, 0x5, 0x4}, {0x8, 0x1e9, 0x4, 0x9}]}) 02:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x1}) 02:46:04 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:04 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x2c010000, 0x0, @loopback}, 0x1c) 02:46:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x80000001) socket$inet(0x2, 0x6, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000480)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="00072abd7000fbdbdf250c00000008000600070000002000020014000100fe8000000000000000000000000000aa080002004e24000028000300080003000200000014000200697036746e6c30000000000000000000080005007f00000108000500ff0000000c00030008000800040000000800050001000000200001000c0006006e6f6e650000000008000b007369700008000200870000004000030008000800070000000a0002007665746830000000000000000000000008000400eef7"], 0x1}}, 0x44000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x41000180}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'rose0\x00', r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000079a000)}]) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x181002) write$binfmt_script(r6, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) 02:46:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x1}) 02:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fstat(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_virtio(&(0x7f0000000180)='/dev/ion\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x100000, &(0x7f0000000540)=ANY=[@ANYBLOB='trans=virtio,cache=loose,fscache,posixacl,afid=0xffffffffffff33f8,version=9p2000,access=any,fscontext=unconfined_u,smackfstransmute=cpuset%GPL:,appraise_type=imasig,uid<', @ANYRESDEC=r2, @ANYBLOB="2c726f6f74636f6e746578743d73797361646d5f8bf99257005f747970653d2f6465762f72666b496c6c002c736d61636b66736861743d002c646f6e745f6d6561737572652c00"]) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r4 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) ioctl$KVM_GET_CLOCK(r4, 0x8030ae7c, &(0x7f0000000140)) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x1}) 02:46:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rpc\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={0x0, 0x3909}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)={r2, 0x43, "5439bec03af9098f5f7fd7e477f95e78506f5c878b184b72857c108ff0c8eba8330e7b2eec2cdfc14eeca1ecb182caf408175ae3c5ee2e27d48e84f8d20ce61ab846a8"}, &(0x7f0000000240)=0x4b) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) [ 410.870043] QAT: Invalid ioctl 02:46:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:05 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:07 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xffffffffffffffff, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:07 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:07 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xdc040000, 0x0, @loopback}, 0x1c) 02:46:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004}) 02:46:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x4, 0x0) write$uinput_user_dev(r0, &(0x7f0000000200)={'syz1\x00', {0x81, 0x6c, 0x8, 0x100000001}, 0x51, [0x20, 0x9, 0xcd, 0x40, 0x1, 0x0, 0x80000001, 0xe218, 0x1, 0x9, 0x0, 0x3, 0x0, 0x4, 0xfff, 0xfffffffffffffffb, 0x5, 0x200, 0x2, 0x80000000, 0x7fff, 0x6, 0x4, 0x100, 0xffff, 0x9, 0x9, 0x3ff, 0x80, 0x7, 0x4, 0x0, 0x80, 0x2, 0x0, 0x0, 0x1, 0x84, 0x8001, 0x410, 0x7fff, 0x3, 0xbc4, 0xffffffff, 0x0, 0x8, 0x8, 0x0, 0x3, 0x80, 0x100000001, 0x3f, 0x4, 0x3ff, 0x82c6, 0x10001, 0x7, 0x0, 0x5, 0x10000, 0xff31, 0x8, 0xffffffff, 0xfffffffffffffffd], [0x6, 0x1, 0x81, 0x9, 0x80, 0x3, 0x7, 0x4, 0x1, 0xffffffffffffef0b, 0x4, 0x1, 0x20, 0x400, 0x9, 0x2, 0x4, 0x400, 0x0, 0x6, 0x7, 0xb700, 0xfffffffffffffff8, 0x1ff, 0x1, 0x9, 0x4, 0x0, 0x8, 0x5, 0x1a3c20000, 0x9, 0x3, 0x1, 0x3, 0x6, 0x3ff, 0x4, 0xf55b, 0xd6, 0x9, 0x88b, 0x0, 0x9, 0x6, 0x6, 0x2, 0x8, 0x0, 0xffffffffe67f1680, 0x5cfd, 0x8, 0x3, 0x10000, 0x80000000, 0xfffffffffffffff8, 0x0, 0x8, 0x81, 0xffffffff, 0x7, 0xcaa, 0x2000000000000000, 0x10000], [0x3, 0x7ff, 0xfffffffffffffffe, 0x0, 0x9, 0x10001, 0x4, 0x0, 0x8, 0xd3, 0xba, 0xfffffffffffffffa, 0x2, 0x2, 0xa3ec, 0x2, 0x100, 0x5, 0xd25, 0xf95, 0x100, 0x9, 0x0, 0x100, 0x4, 0x5, 0x2, 0x2, 0x8, 0x2, 0x0, 0x9c, 0x5, 0x20, 0x0, 0x9, 0x200, 0x9, 0xfffffffffffff000, 0x401, 0x2, 0x3, 0x5, 0xb0db, 0x8ea, 0x1, 0x666, 0x1, 0x3, 0x5, 0x800, 0x7, 0x6a4a, 0xaa6b, 0x80, 0x2, 0x4, 0x800, 0x6, 0x8000, 0x3f, 0x4, 0x8, 0xabd], [0xf2a, 0x1000, 0x9, 0x1ff, 0xf3, 0x4, 0x60000000, 0x2, 0x1f, 0x9, 0x3d, 0x0, 0x100000001, 0x800, 0x6, 0x2, 0xc6a1, 0x4, 0x0, 0xff, 0x1, 0x0, 0xceb, 0x9, 0x9b9, 0x0, 0x7afc, 0xfffffffffffffff7, 0x1ff, 0x3, 0x87c, 0x1d34, 0x6, 0x9, 0x2, 0xdd9d, 0x0, 0x2, 0x1f, 0xe9, 0x4, 0x9, 0x1, 0x1, 0xca, 0x2, 0x1, 0x400, 0x1, 0x7, 0x1de3, 0x4, 0x8, 0x581, 0x4, 0x7, 0x6, 0x3, 0xf3e, 0x8001, 0xbc11, 0x49, 0xd000000000, 0x1f]}, 0x45c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x40, 0x4c040) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x400, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000140)=[0x9, 0x2]) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, r2}) socket$inet_dccp(0x2, 0x6, 0x0) 02:46:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x80000001) socket$inet(0x2, 0x6, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000480)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="00072abd7000fbdbdf250c00000008000600070000002000020014000100fe8000000000000000000000000000aa080002004e24000028000300080003000200000014000200697036746e6c30000000000000000000080005007f00000108000500ff0000000c00030008000800040000000800050001000000200001000c0006006e6f6e650000000008000b007369700008000200870000004000030008000800070000000a0002007665746830000000000000000000000008000400eef7"], 0x1}}, 0x44000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x41000180}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'rose0\x00', r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000079a000)}]) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x181002) write$binfmt_script(r6, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) [ 413.067198] QAT: Invalid ioctl 02:46:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004}) 02:46:07 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0xa00, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r0, 0x0, 0xe, &(0x7f0000000180)='!%userppp1em1\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000200)='net/rfcomm\x00') mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000000, 0x42011, r4, 0x0) setrlimit(0xd, &(0x7f0000000140)={0x4000001, 0x6}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:07 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:10 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:10 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xc8050000, 0x0, @loopback}, 0x1c) 02:46:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004}) 02:46:10 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x80000001) socket$inet(0x2, 0x6, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB], &(0x7f0000000480)=0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000640)='fou\x00') add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x8100}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0xa00800}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYBLOB="00072abd7000fbdbdf250c00000008000600070000002000020014000100fe8000000000000000000000000000aa080002004e24000028000300080003000200000014000200697036746e6c30000000000000000000080005007f00000108000500ff0000000c00030008000800040000000800050001000000200001000c0006006e6f6e650000000008000b007369700008000200870000004000030008000800070000000a0002007665746830000000000000000000000008000400eef7"], 0x1}}, 0x44000) sendmsg$IPVS_CMD_DEL_DEST(r2, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x41000180}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x84, r4, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x27, 0x4}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x84}, 0x1, 0x0, 0x0, 0x14}, 0x48080) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000440)={'rose0\x00', r5}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) io_submit(0x0, 0x1, &(0x7f0000738000)=[&(0x7f0000f73fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f000079a000)}]) syz_open_dev$usbmon(&(0x7f0000000740)='/dev/usbmon#\x00', 0x0, 0x181002) write$binfmt_script(r6, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="030075b0d5e383e5b3976638d476a0bf", 0x10) 02:46:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x400000000000000}) [ 416.147105] QAT: Invalid ioctl 02:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:10 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x224003, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000180)={r3, @in6={{0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, [], 0xf}, 0x9e5b}}, [0x1, 0x8, 0x100000000, 0x4, 0xaf5, 0xfff, 0x20, 0xfe3, 0x7ff, 0x7, 0x4, 0x4, 0x5, 0x8c, 0x6]}, &(0x7f0000000280)=0x100) 02:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:13 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)="ab3c87814114cacf9e7adf834b8d295273c86e1a70cf75267bd60c4a7572f9318837912cf7dfaf4f2a0188c6128e4bd63614a19631e632ce45a4a8df0416d8bc3f97d74b36e8dcee39cbf773a603279abe5025f902cad0e652b1108059de3e7a9963d9bd33f2543a112db48fcc92b8db08309615", 0x74}], 0x1, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:13 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$inet6(0xa, 0x400000000000803, 0x3) ioctl(r3, 0x400001000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000), 0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 02:46:13 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xe000000, 0x0, @loopback}, 0x1c) 02:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:13 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = accept(r0, &(0x7f0000001700)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, &(0x7f0000001780)=0x80) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40040, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r3, 0x40045730, &(0x7f00000005c0)=0x101) accept4$packet(r2, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000004c0)=0x14, 0x80000) sendmsg$nl_route(r2, &(0x7f00000031c0)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000003180)={&(0x7f0000003140)=@bridge_dellink={0x28, 0x11, 0x1, 0x70bd2a, 0x25dfdbfb, {0x7, 0x0, 0x0, r4, 0x2000}, [@IFLA_TXQLEN={0x8, 0xd, 0x80000000}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x400000000010000, 0xb}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0xf6879974a2d6e17e}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r6, 0x100, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x20008010) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd0, r7, 0x906, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x54da}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x97}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2fefc81c0991b14f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x9}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10}}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x42f0ca9585ff6e7a}, 0x10) 02:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x14000, 0xb}) 02:46:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:13 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:13 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x14000, 0xb}) 02:46:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) open(&(0x7f0000000180)='./file0\x00', 0x2000, 0x8) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x2, 0x0) ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) write$UHID_DESTROY(r2, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6b) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:14 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x500, 0x0, @loopback}, 0x1c) 02:46:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:14 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184908, &(0x7f0000000040)={0x10000, 0xb}) 02:46:14 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000600)='/dev/dmmidi#\x00', 0x1, 0x24c000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000007c0)={0x1}) write$UHID_CREATE2(r0, &(0x7f0000000640)={0xb, "73797a3100010000000000000000000000000000000000000000000000000000000000000000000000000000008788b734218db06f00", 'syz1\x00', 'syz1\x00', 0x33, 0x480000000000000, 0x1, 0x45, 0x3, 0x2, "27bc40c034b5dabe4161105bb8a1013990de3bfba455571b1661fc85f13f3fc2a848b6c12c56309f8abef00d271365bcfe77b9"}, 0x14b) fcntl$setstatus(r0, 0x4, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4800, 0x0) sendmmsg$unix(r1, &(0x7f00000005c0)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="06c6d1552e618ef7615e76ac26f84449678f3021d11d425ad2c80b99c512ffd16042541b68ed055cf7ea629012c1a00d51a63c35ca46", 0x36}, {&(0x7f0000000280)="0a7931a0e789be86b14b929557a6b2d0d37b5fc6e3f97d14a809428a62f7924859a7a8b37c0f8b55c771a19bf1537659a524949b66c307c2eb382343145e12be347a5c1bc276d917c1e81a240e34554bb7cbcbe7f48c3ce00e4d521e2ba415c0ec97cc6783ec2c344d7b3aca64e2a7eb904e2cc98d07f6f5ec0e56b3fb53ce17d2fde453ffeb590688748d259992603f1ed60600535b9c68193453d0412eecb2a5f5b3d45ef2063ae60b5cac58899efeb6d2f33a88b02bb4c68d9a776320df18d9a260cdd3af7f63", 0xc8}, {&(0x7f0000000380)="4d700138b6d663954d5fd0b74fa66e43686e8b38f5f5b1f0eb8d3b5fba4ae879a7c024b8a7caafcd08ca43eb56b375177bfb0bac012e18d60dec5c30e1caffae77860223d45cc613e149b9f7246cbb2a7ef6", 0x52}, {&(0x7f0000000400)="aa7738b4897a1a6e5519425cfea5170b9b2d68d3307f91b2eb89b984037dd93eff5b2cda56545befd484e735a5c4af", 0x2f}, {&(0x7f0000000440)="715f52d0b70d6bfc78dcbcf5140aa6fda22da710e3dc61d9816feff383ef1b58674b02de604b9e24436263649c3c7bc051ddfa77a4", 0x35}, {&(0x7f0000000480)="8ff6445de2e79f692fc965aae65f9b9d1d22da54d3f32426328729dbef2a66d4b288db1dd42ed77f689f5421994285aa9c7c9d6539137cd73b6f10a7a6ee7f8abd91132429f1bdc3d655381ce189f3fdedda04a606eb07a4a10260efca2cbe90ceceddcb3e0d6d59cd9695bbd9725adff287c396f5334de2a753016b21522b262e8fb00e8eda4353e5c292e5ffaa8b3f7c0d764a9bfb2eb8376cdb80c0bdf5c2e98b0cee5d5da5569e31f8d2e2a99e77ea609f5978e01634", 0xb8}], 0x6, 0x0, 0x0, 0x4800}], 0x1, 0x45) accept4$tipc(r3, &(0x7f0000000140), &(0x7f0000000180)=0x10, 0x800) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$tipc(0x1e, 0x7, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x2, 0x26) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0xf, @raw_data="f10e14c671a16904e4f14bd35cd7c1f74c2da4c0937e216b3a4588601db538f7421ed8f928e1d2b0e0fa182cefe8caecccf40a0022d865fb81cc89b3879a411badb54b8dcc8315c6c8db661d6b7c8126f1bd071ba4fddb3f58094bf495cdd14d27beb7139a3c2ed0f855626bc1824c21de7b6a193328b04975118341b12dd7a91b9e739d57b0b7d980e42b54f959d5539b3cb35bb89194159a081600c6668607bf8ef7f9070823555251abdc2cd7e846cae70c849fe1417a8a4e2537373f29e01283b978ad31fb41"}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x301100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000180)={0x8b7c}, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x4}) 02:46:14 executing program 5 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x1, 0x20000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r2 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x2140) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00') 02:46:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) [ 420.287849] FAULT_INJECTION: forcing a failure. [ 420.287849] name failslab, interval 1, probability 0, space 0, times 0 [ 420.331593] CPU: 0 PID: 11878 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 420.340209] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.349568] Call Trace: [ 420.352191] dump_stack+0x244/0x39d [ 420.355841] ? dump_stack_print_info.cold.1+0x20/0x20 [ 420.361050] ? __lock_acquire+0x62f/0x4c20 [ 420.365322] should_fail.cold.4+0xa/0x17 [ 420.369406] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 420.374539] ? mark_held_locks+0x130/0x130 [ 420.378793] ? __lock_acquire+0x62f/0x4c20 [ 420.383074] ? dput.part.25+0x26d/0x860 [ 420.387072] ? graph_lock+0x270/0x270 [ 420.390889] ? graph_lock+0x270/0x270 [ 420.394707] ? find_held_lock+0x36/0x1c0 [ 420.398778] ? __lock_is_held+0xb5/0x140 [ 420.402846] ? __kfifo_free+0x28/0x150 [ 420.406753] ? lock_release+0xa00/0xa00 [ 420.406776] ? perf_trace_sched_process_exec+0x860/0x860 [ 420.406793] ? lock_release+0xa00/0xa00 [ 420.406808] ? perf_trace_sched_process_exec+0x860/0x860 [ 420.406834] __should_failslab+0x124/0x180 [ 420.406859] should_failslab+0x9/0x14 [ 420.416277] kmem_cache_alloc_trace+0x2db/0x740 [ 420.438360] ? __down_interruptible+0x700/0x700 [ 420.438431] ion_alloc+0x260/0xb40 [ 420.438452] ? perf_trace_sched_process_exec+0x860/0x860 [ 420.446651] ? ion_dma_buf_release+0x50/0x50 [ 420.446685] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 420.446707] ion_ioctl+0x216/0x41e [ 420.446725] ? ion_alloc.cold.14+0x1c/0x1c [ 420.446748] ? ion_alloc.cold.14+0x1c/0x1c [ 420.446766] do_vfs_ioctl+0x1de/0x1790 [ 420.477985] ? __lock_is_held+0xb5/0x140 [ 420.482059] ? ioctl_preallocate+0x300/0x300 [ 420.486532] ? __fget_light+0x2e9/0x430 [ 420.490542] ? fget_raw+0x20/0x20 [ 420.494048] ? __sb_end_write+0xd9/0x110 [ 420.498157] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 420.503706] ? fput+0x130/0x1a0 [ 420.507023] ? do_syscall_64+0x9a/0x820 [ 420.511018] ? do_syscall_64+0x9a/0x820 [ 420.514999] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 420.519650] ? security_file_ioctl+0x94/0xc0 [ 420.524078] ksys_ioctl+0xa9/0xd0 [ 420.527557] __x64_sys_ioctl+0x73/0xb0 [ 420.531462] do_syscall_64+0x1b9/0x820 [ 420.535360] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 420.540740] ? syscall_return_slowpath+0x5e0/0x5e0 [ 420.545671] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 420.550542] ? trace_hardirqs_on_caller+0x310/0x310 [ 420.555560] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 420.560565] ? prepare_exit_to_usermode+0x291/0x3b0 [ 420.565572] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 420.570421] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 420.575626] RIP: 0033:0x457679 [ 420.578817] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.597710] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 420.605411] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 420.612668] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 420.619922] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 420.627185] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 420.634453] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10001, 0xb}) 02:46:17 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:17 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x8dffffff00000000, 0x0, @loopback}, 0x1c) 02:46:17 executing program 5 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@flags={0x3, 0x1a10}], 0x1) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 423.193013] FAULT_INJECTION: forcing a failure. [ 423.193013] name failslab, interval 1, probability 0, space 0, times 0 [ 423.222996] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 02:46:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:17 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) [ 423.247631] CPU: 0 PID: 11912 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 423.256239] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 423.265597] Call Trace: [ 423.268205] dump_stack+0x244/0x39d [ 423.271870] ? dump_stack_print_info.cold.1+0x20/0x20 [ 423.277078] ? __mutex_lock+0x85e/0x16f0 [ 423.281220] ? ion_page_pool_alloc+0x2d/0x1d0 [ 423.285754] should_fail.cold.4+0xa/0x17 [ 423.289833] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 423.294982] ? ion_page_pool_alloc+0x16b/0x1d0 [ 423.299587] ? lock_downgrade+0x900/0x900 [ 423.303750] ? graph_lock+0x270/0x270 [ 423.307560] ? rcu_softirq_qs+0x20/0x20 [ 423.307581] ? unwind_dump+0x190/0x190 [ 423.307606] ? find_held_lock+0x36/0x1c0 [ 423.307627] ? __lock_is_held+0xb5/0x140 [ 423.307700] ? nonstatic_init+0x368/0x645 [ 423.319579] ? perf_trace_sched_process_exec+0x860/0x860 [ 423.319609] __should_failslab+0x124/0x180 [ 423.319627] should_failslab+0x9/0x14 [ 423.341275] kmem_cache_alloc_trace+0x2db/0x740 02:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 423.345969] ion_system_heap_allocate+0x6ca/0xd70 [ 423.350821] ? graph_lock+0x270/0x270 [ 423.354644] ? ion_system_heap_free+0x290/0x290 [ 423.359332] ? __lock_is_held+0xb5/0x140 [ 423.363419] ? ion_alloc+0x260/0xb40 [ 423.367152] ? rcu_read_lock_sched_held+0x14f/0x180 [ 423.372185] ? kmem_cache_alloc_trace+0x356/0x740 [ 423.377040] ? __down_interruptible+0x700/0x700 [ 423.381733] ion_alloc+0x33e/0xb40 [ 423.385295] ? ion_dma_buf_release+0x50/0x50 [ 423.389735] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.395302] ion_ioctl+0x216/0x41e [ 423.398854] ? ion_alloc.cold.14+0x1c/0x1c [ 423.403121] ? ion_alloc.cold.14+0x1c/0x1c [ 423.407434] do_vfs_ioctl+0x1de/0x1790 [ 423.411338] ? __lock_is_held+0xb5/0x140 [ 423.415412] ? ioctl_preallocate+0x300/0x300 [ 423.419835] ? __fget_light+0x2e9/0x430 [ 423.423824] ? fget_raw+0x20/0x20 [ 423.427290] ? __sb_end_write+0xd9/0x110 [ 423.431364] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 423.436935] ? fput+0x130/0x1a0 [ 423.440224] ? do_syscall_64+0x9a/0x820 [ 423.444243] ? do_syscall_64+0x9a/0x820 02:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) [ 423.448263] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 423.452881] ? security_file_ioctl+0x94/0xc0 [ 423.457305] ksys_ioctl+0xa9/0xd0 [ 423.460777] __x64_sys_ioctl+0x73/0xb0 [ 423.464684] do_syscall_64+0x1b9/0x820 [ 423.468600] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 423.473997] ? syscall_return_slowpath+0x5e0/0x5e0 [ 423.478939] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 423.483794] ? trace_hardirqs_on_caller+0x310/0x310 [ 423.488822] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 423.493852] ? prepare_exit_to_usermode+0x291/0x3b0 02:46:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 423.498883] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 423.503740] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 423.508948] RIP: 0033:0x457679 [ 423.512182] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 423.531091] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 423.538803] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 423.546078] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 423.553356] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 423.560655] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 423.567950] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x1}) 02:46:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:18 executing program 5 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:18 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x7, 0x0, @loopback}, 0x1c) [ 424.204383] FAULT_INJECTION: forcing a failure. [ 424.204383] name failslab, interval 1, probability 0, space 0, times 0 [ 424.246609] CPU: 0 PID: 11954 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 424.255224] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 424.264598] Call Trace: [ 424.267210] dump_stack+0x244/0x39d [ 424.270847] ? dump_stack_print_info.cold.1+0x20/0x20 [ 424.276027] ? rcu_read_unlock_special+0x370/0x370 [ 424.280945] ? rcu_softirq_qs+0x20/0x20 [ 424.284909] should_fail.cold.4+0xa/0x17 [ 424.288973] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 424.294074] ? kernel_text_address+0x79/0xf0 [ 424.298467] ? __kernel_text_address+0xd/0x40 [ 424.302994] ? __save_stack_trace+0x8d/0xf0 [ 424.307307] ? graph_lock+0x270/0x270 [ 424.311098] ? find_held_lock+0x36/0x1c0 [ 424.315147] ? __lock_is_held+0xb5/0x140 [ 424.319217] ? perf_trace_sched_process_exec+0x860/0x860 [ 424.324692] __should_failslab+0x124/0x180 [ 424.328930] should_failslab+0x9/0x14 [ 424.332733] __kmalloc+0x2e4/0x760 [ 424.336275] ? __lock_is_held+0xb5/0x140 [ 424.340338] ? sg_kmalloc+0x38/0x70 [ 424.343952] sg_kmalloc+0x38/0x70 [ 424.347415] __sg_alloc_table+0x231/0x360 [ 424.351551] ? sgl_alloc+0x30/0x30 [ 424.355079] sg_alloc_table+0x31/0x70 [ 424.358882] ion_system_heap_allocate+0x6f5/0xd70 [ 424.363733] ? ion_system_heap_free+0x290/0x290 [ 424.368395] ? __lock_is_held+0xb5/0x140 [ 424.372465] ? ion_alloc+0x260/0xb40 [ 424.376183] ? rcu_read_lock_sched_held+0x14f/0x180 [ 424.381185] ? kmem_cache_alloc_trace+0x356/0x740 [ 424.386036] ? __down_interruptible+0x700/0x700 [ 424.390710] ion_alloc+0x33e/0xb40 [ 424.394299] ? ion_dma_buf_release+0x50/0x50 [ 424.398703] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 424.404228] ion_ioctl+0x216/0x41e [ 424.407756] ? ion_alloc.cold.14+0x1c/0x1c [ 424.411981] ? ion_alloc.cold.14+0x1c/0x1c [ 424.416207] do_vfs_ioctl+0x1de/0x1790 [ 424.420098] ? __lock_is_held+0xb5/0x140 [ 424.424147] ? ioctl_preallocate+0x300/0x300 [ 424.428558] ? __fget_light+0x2e9/0x430 [ 424.432526] ? fget_raw+0x20/0x20 [ 424.435984] ? __sb_end_write+0xd9/0x110 [ 424.440030] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 424.445558] ? fput+0x130/0x1a0 [ 424.448827] ? do_syscall_64+0x9a/0x820 [ 424.452796] ? do_syscall_64+0x9a/0x820 [ 424.456772] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 424.461342] ? security_file_ioctl+0x94/0xc0 [ 424.465736] ksys_ioctl+0xa9/0xd0 [ 424.469176] __x64_sys_ioctl+0x73/0xb0 [ 424.473058] do_syscall_64+0x1b9/0x820 [ 424.476963] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 424.482332] ? syscall_return_slowpath+0x5e0/0x5e0 [ 424.487245] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.492076] ? trace_hardirqs_on_caller+0x310/0x310 [ 424.497078] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 424.502084] ? prepare_exit_to_usermode+0x291/0x3b0 [ 424.507092] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.511929] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 424.517110] RIP: 0033:0x457679 [ 424.520304] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 424.539188] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:46:18 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x8, 0x81, 0x24000000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:46:18 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004}) [ 424.546879] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 424.554134] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 424.561388] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 424.568640] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 424.575980] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:20 executing program 5 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:20 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:46:20 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) close(0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 02:46:20 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:20 executing program 2: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, 0x0, 0xfffffdef) r7 = getpgrp(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) sched_setscheduler(r7, 0x1, &(0x7f0000000080)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r8 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) keyctl$get_security(0x11, r8, &(0x7f0000000280)=""/243, 0xf3) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r0, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffdfa) sendmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="ab48fba9275216f9c1fec687653e2e4137c0d9c1f6706aa02a75c657b5227c024751c660c3ed0ed7fd91b424c3ed6786ce921e576db7659475fb5bc7be5ac49d74a5702ea6d1046c0b3d417f6b8785edaf8196ac1f9dcd935c3b822fed01c0b86ed7a2bbed6bb78ba84ebe6872e45740781de0ffcf46c794236e8235fee64c1a3fcd", 0x82}], 0x1}, 0x79}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001840)="88658c969f8f0a70e832efea12aab6d1ee024c61a886137c08f8fdeb6c0e9fd7d8ffb411c639b64c682ff2f54c1cc4641391c9b7070f11494484f2d2baa7d49c5a176332795e48172a1fe1f8ae79c9332034aa6decfab75ba68929fd1b70287b7a60f55e4b2557bb8d99c988ec78d9007e68921b3fccbbdac8268a4f32509deb7729a8369030bc586bcbbc78a4a8e18c65f7a97302c7e76a47e6d2fb1ba25f1fe9ec74a1e93f639d85090350e91b41b93c50d73a1bc5692d2945ba6cae40b3ad75eab07142bdc48e0a0c95c988bfe78f9bf0988f7dc3d6416c42", 0xda}], 0x1}, 0x204}, {{&(0x7f0000001ac0)=@hci={0x1f, r0, 0x3}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001f00)="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", 0x800}], 0x1}, 0x80}], 0x3, 0x0) 02:46:20 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x300000000000000, 0x0, @loopback}, 0x1c) [ 426.412350] FAULT_INJECTION: forcing a failure. [ 426.412350] name failslab, interval 1, probability 0, space 0, times 0 [ 426.445286] CPU: 1 PID: 11978 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 426.453885] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.463264] Call Trace: [ 426.465878] dump_stack+0x244/0x39d [ 426.469517] ? dump_stack_print_info.cold.1+0x20/0x20 [ 426.474712] ? sg_alloc_table+0x31/0x70 [ 426.478681] should_fail.cold.4+0xa/0x17 [ 426.482733] ? lock_acquire+0x1ed/0x520 [ 426.486695] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 426.491798] ? lock_release+0xa00/0xa00 [ 426.495771] ? perf_trace_sched_process_exec+0x860/0x860 [ 426.501220] ? find_held_lock+0x36/0x1c0 [ 426.505308] ? perf_trace_sched_process_exec+0x860/0x860 [ 426.510768] ? ion_alloc+0x74f/0xb40 [ 426.514482] ? sgl_alloc+0x30/0x30 [ 426.518055] __should_failslab+0x124/0x180 [ 426.522302] should_failslab+0x9/0x14 [ 426.526114] __kmalloc+0x2e4/0x760 [ 426.529668] ? ion_alloc+0x781/0xb40 [ 426.533457] ? dma_buf_export+0x2b6/0xb30 [ 426.537628] dma_buf_export+0x2b6/0xb30 [ 426.541612] ? dma_buf_ioctl+0x2d0/0x2d0 [ 426.545686] ? __mutex_init+0x1f7/0x290 [ 426.549689] ? kasan_check_write+0x14/0x20 [ 426.553936] ? up_read+0x225/0x2c0 [ 426.557530] ? do_raw_spin_trylock+0x270/0x270 [ 426.562128] ? up_read_non_owner+0x100/0x100 [ 426.566559] ? __down_interruptible+0x700/0x700 [ 426.571250] ion_alloc+0x87f/0xb40 [ 426.574809] ? ion_dma_buf_release+0x50/0x50 [ 426.579271] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 426.584824] ion_ioctl+0x216/0x41e [ 426.588393] ? ion_alloc.cold.14+0x1c/0x1c [ 426.592649] ? ion_alloc.cold.14+0x1c/0x1c [ 426.596894] do_vfs_ioctl+0x1de/0x1790 [ 426.600798] ? __lock_is_held+0xb5/0x140 [ 426.604872] ? ioctl_preallocate+0x300/0x300 [ 426.609295] ? __fget_light+0x2e9/0x430 [ 426.613275] ? fget_raw+0x20/0x20 [ 426.616739] ? __sb_end_write+0xd9/0x110 [ 426.620837] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 426.626384] ? fput+0x130/0x1a0 [ 426.629681] ? do_syscall_64+0x9a/0x820 [ 426.633672] ? do_syscall_64+0x9a/0x820 [ 426.637660] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 426.642254] ? security_file_ioctl+0x94/0xc0 [ 426.646710] ksys_ioctl+0xa9/0xd0 [ 426.650179] __x64_sys_ioctl+0x73/0xb0 [ 426.654083] do_syscall_64+0x1b9/0x820 [ 426.657998] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 426.663391] ? syscall_return_slowpath+0x5e0/0x5e0 [ 426.668376] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.673242] ? trace_hardirqs_on_caller+0x310/0x310 [ 426.678290] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 426.683319] ? prepare_exit_to_usermode+0x291/0x3b0 [ 426.688379] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.693243] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 426.698443] RIP: 0033:0x457679 [ 426.701660] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 426.720579] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 426.728304] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 426.735596] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 426.742887] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 426.750160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 02:46:20 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 426.757448] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:21 executing program 5 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) 02:46:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 426.914593] FAULT_INJECTION: forcing a failure. [ 426.914593] name failslab, interval 1, probability 0, space 0, times 0 [ 426.956773] CPU: 0 PID: 12000 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 426.965383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.974771] Call Trace: [ 426.977397] dump_stack+0x244/0x39d [ 426.981044] ? dump_stack_print_info.cold.1+0x20/0x20 [ 426.986278] should_fail.cold.4+0xa/0x17 [ 426.990360] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 426.995494] ? check_preemption_disabled+0x48/0x280 [ 427.000586] ? find_held_lock+0x36/0x1c0 [ 427.004668] ? find_held_lock+0x36/0x1c0 [ 427.008800] ? setup_msrs+0x358/0x1e60 [ 427.012718] ? perf_trace_sched_process_exec+0x860/0x860 [ 427.018187] ? is_bpf_text_address+0xd3/0x170 [ 427.022718] __should_failslab+0x124/0x180 [ 427.026970] should_failslab+0x9/0x14 [ 427.030780] kmem_cache_alloc+0x2c4/0x730 [ 427.034945] __d_alloc+0xc8/0xb90 [ 427.038412] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 427.043434] ? kasan_kmalloc+0xcb/0xd0 [ 427.043453] ? __kmalloc+0x15d/0x760 [ 427.051053] ? dma_buf_export+0x2b6/0xb30 02:46:21 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 427.055221] ? ion_alloc+0x87f/0xb40 [ 427.058946] ? ion_ioctl+0x216/0x41e [ 427.062672] ? do_vfs_ioctl+0x1de/0x1790 [ 427.066742] ? ksys_ioctl+0xa9/0xd0 [ 427.070381] ? __x64_sys_ioctl+0x73/0xb0 [ 427.074452] ? do_syscall_64+0x1b9/0x820 [ 427.078513] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.083913] ? find_held_lock+0x36/0x1c0 [ 427.087979] ? setup_msrs+0x358/0x1e60 [ 427.091872] ? __lockdep_init_map+0x105/0x590 [ 427.096356] d_alloc_pseudo+0x1d/0x30 [ 427.100139] alloc_file_pseudo+0x158/0x3f0 [ 427.104357] ? alloc_file+0x4d0/0x4d0 [ 427.108194] ? __init_waitqueue_head+0x9e/0x150 [ 427.112925] anon_inode_getfile+0xd7/0x1f0 [ 427.117155] dma_buf_export+0x577/0xb30 [ 427.121115] ? dma_buf_ioctl+0x2d0/0x2d0 [ 427.125175] ? __mutex_init+0x1f7/0x290 [ 427.129143] ? up_read+0x225/0x2c0 [ 427.132666] ? do_raw_spin_trylock+0x270/0x270 [ 427.137248] ? up_read_non_owner+0x100/0x100 [ 427.141642] ? __down_interruptible+0x700/0x700 [ 427.146314] ion_alloc+0x87f/0xb40 [ 427.149855] ? ion_dma_buf_release+0x50/0x50 [ 427.154258] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 427.159781] ion_ioctl+0x216/0x41e [ 427.163339] ? ion_alloc.cold.14+0x1c/0x1c [ 427.167568] ? ion_alloc.cold.14+0x1c/0x1c [ 427.171791] do_vfs_ioctl+0x1de/0x1790 [ 427.175663] ? __lock_is_held+0xb5/0x140 [ 427.179722] ? ioctl_preallocate+0x300/0x300 [ 427.184134] ? __fget_light+0x2e9/0x430 [ 427.188106] ? fget_raw+0x20/0x20 [ 427.191554] ? __sb_end_write+0xd9/0x110 [ 427.195603] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 427.201127] ? fput+0x130/0x1a0 [ 427.204389] ? do_syscall_64+0x9a/0x820 [ 427.208344] ? do_syscall_64+0x9a/0x820 [ 427.212302] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 427.216868] ? security_file_ioctl+0x94/0xc0 [ 427.221260] ksys_ioctl+0xa9/0xd0 [ 427.224717] __x64_sys_ioctl+0x73/0xb0 [ 427.228603] do_syscall_64+0x1b9/0x820 [ 427.232499] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 427.237890] ? syscall_return_slowpath+0x5e0/0x5e0 [ 427.242802] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 427.247640] ? trace_hardirqs_on_caller+0x310/0x310 [ 427.252658] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 427.257663] ? prepare_exit_to_usermode+0x291/0x3b0 [ 427.262693] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 427.267564] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 427.272738] RIP: 0033:0x457679 [ 427.275914] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 427.294795] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 02:46:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={"73797a31000000000400", {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) [ 427.302493] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 427.309770] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 427.317022] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 427.324289] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 427.331548] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) [ 427.390158] input: syz1 as /devices/virtual/input/input9 [ 427.428504] input: syz1 as /devices/virtual/input/input10 02:46:23 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) 02:46:23 executing program 5 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:23 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x100000000000000, 0x0, @loopback}, 0x1c) 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000440)={'sit0\x00', @ifru_data=&(0x7f0000000400)="8cb4e02bccd197fb8506b3a8499541d973bf5704ee090e341fc52a8cee83d161"}) 02:46:23 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r0, 0x8003f1) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000180)=0x1ff) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000500)={0x0, 0xffffffff}) [ 429.462343] FAULT_INJECTION: forcing a failure. [ 429.462343] name failslab, interval 1, probability 0, space 0, times 0 [ 429.473888] sit0: mtu greater than device maximum [ 429.480856] audit: type=1804 audit(1544669183.635:50): pid=12036 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir964286010/syzkaller.nVaXsN/275/bus" dev="sda1" ino=16897 res=1 [ 429.485152] CPU: 1 PID: 12033 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 429.513051] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.522405] Call Trace: [ 429.525010] dump_stack+0x244/0x39d [ 429.528664] ? dump_stack_print_info.cold.1+0x20/0x20 [ 429.533869] ? __save_stack_trace+0x8d/0xf0 [ 429.538214] should_fail.cold.4+0xa/0x17 [ 429.542302] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 429.547419] ? save_stack+0x43/0xd0 [ 429.551063] ? kasan_kmalloc+0xcb/0xd0 [ 429.551093] ? do_syscall_64+0x1b9/0x820 [ 429.551120] ? graph_lock+0x270/0x270 [ 429.559098] ? find_held_lock+0x36/0x1c0 [ 429.559137] ? perf_trace_sched_process_exec+0x860/0x860 [ 429.559157] ? lock_downgrade+0x900/0x900 [ 429.576585] __should_failslab+0x124/0x180 [ 429.580835] should_failslab+0x9/0x14 [ 429.584651] kmem_cache_alloc+0x2c4/0x730 [ 429.588816] ? d_set_d_op+0x31d/0x410 [ 429.592653] __alloc_file+0xa8/0x470 [ 429.596381] ? file_free_rcu+0xd0/0xd0 [ 429.600281] ? d_instantiate+0x79/0xa0 [ 429.604202] ? lock_downgrade+0x900/0x900 [ 429.608363] ? kasan_check_read+0x11/0x20 [ 429.612521] ? do_raw_spin_unlock+0xa7/0x330 [ 429.616957] ? do_raw_spin_trylock+0x270/0x270 [ 429.621564] alloc_empty_file+0x72/0x170 [ 429.625641] alloc_file+0x5e/0x4d0 [ 429.629194] ? _raw_spin_unlock+0x2c/0x50 [ 429.633362] alloc_file_pseudo+0x261/0x3f0 [ 429.637626] ? alloc_file+0x4d0/0x4d0 [ 429.641451] ? __init_waitqueue_head+0x9e/0x150 [ 429.646143] anon_inode_getfile+0xd7/0x1f0 [ 429.650396] dma_buf_export+0x577/0xb30 [ 429.654386] ? dma_buf_ioctl+0x2d0/0x2d0 [ 429.658460] ? __mutex_init+0x1f7/0x290 [ 429.662458] ? up_read+0x225/0x2c0 [ 429.666009] ? do_raw_spin_trylock+0x270/0x270 [ 429.670603] ? up_read_non_owner+0x100/0x100 [ 429.675028] ? __down_interruptible+0x700/0x700 [ 429.679725] ion_alloc+0x87f/0xb40 [ 429.683287] ? ion_dma_buf_release+0x50/0x50 [ 429.687727] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 429.693286] ion_ioctl+0x216/0x41e [ 429.696887] ? ion_alloc.cold.14+0x1c/0x1c [ 429.701141] ? ion_alloc.cold.14+0x1c/0x1c [ 429.705387] do_vfs_ioctl+0x1de/0x1790 [ 429.709299] ? __lock_is_held+0xb5/0x140 [ 429.713392] ? ioctl_preallocate+0x300/0x300 [ 429.717818] ? __fget_light+0x2e9/0x430 [ 429.721807] ? fget_raw+0x20/0x20 [ 429.725274] ? __sb_end_write+0xd9/0x110 [ 429.729350] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 429.734900] ? fput+0x130/0x1a0 [ 429.738221] ? do_syscall_64+0x9a/0x820 [ 429.742211] ? do_syscall_64+0x9a/0x820 [ 429.746212] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 429.750810] ? security_file_ioctl+0x94/0xc0 [ 429.755229] ksys_ioctl+0xa9/0xd0 [ 429.758704] __x64_sys_ioctl+0x73/0xb0 [ 429.762610] do_syscall_64+0x1b9/0x820 [ 429.766512] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 429.771902] ? syscall_return_slowpath+0x5e0/0x5e0 [ 429.776845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.781792] ? trace_hardirqs_on_caller+0x310/0x310 [ 429.786827] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 429.791856] ? prepare_exit_to_usermode+0x291/0x3b0 [ 429.796887] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.801752] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 429.806949] RIP: 0033:0x457679 [ 429.810183] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.829104] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 429.836820] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 429.844096] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 429.851479] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:24 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 429.858754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 429.866027] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:24 executing program 5 (fault-call:3 fault-nth:6): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) [ 429.972733] audit: type=1804 audit(1544669184.125:51): pid=12043 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/root/syzkaller-testdir964286010/syzkaller.nVaXsN/275/bus" dev="sda1" ino=16897 res=1 [ 430.024443] FAULT_INJECTION: forcing a failure. [ 430.024443] name failslab, interval 1, probability 0, space 0, times 0 [ 430.049710] CPU: 1 PID: 12066 Comm: syz-executor5 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 430.058314] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.067676] Call Trace: [ 430.070300] dump_stack+0x244/0x39d [ 430.074517] ? dump_stack_print_info.cold.1+0x20/0x20 [ 430.079754] ? lock_downgrade+0x900/0x900 [ 430.083917] ? check_preemption_disabled+0x48/0x280 [ 430.088953] should_fail.cold.4+0xa/0x17 [ 430.093068] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 430.098207] ? is_bpf_text_address+0xd3/0x170 [ 430.102718] ? kernel_text_address+0x79/0xf0 [ 430.107136] ? __kernel_text_address+0xd/0x40 [ 430.111643] ? unwind_get_return_address+0x61/0xa0 [ 430.116600] ? __save_stack_trace+0x8d/0xf0 [ 430.120934] ? find_held_lock+0x36/0x1c0 [ 430.125028] ? ion_alloc+0x87f/0xb40 [ 430.128759] ? perf_trace_sched_process_exec+0x860/0x860 [ 430.134248] __should_failslab+0x124/0x180 [ 430.138495] should_failslab+0x9/0x14 [ 430.142322] kmem_cache_alloc_trace+0x2db/0x740 [ 430.147014] ? __might_sleep+0x95/0x190 [ 430.151068] apparmor_file_alloc_security+0x17b/0xac0 [ 430.156271] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 430.161829] ? apparmor_path_rename+0xcd0/0xcd0 [ 430.166523] ? __alloc_file+0xa8/0x470 [ 430.170437] ? rcu_read_lock_sched_held+0x14f/0x180 [ 430.170457] ? kmem_cache_alloc+0x33f/0x730 [ 430.170473] ? d_set_d_op+0x31d/0x410 [ 430.170494] security_file_alloc+0x4c/0xa0 [ 430.170511] __alloc_file+0x12a/0x470 [ 430.170536] ? file_free_rcu+0xd0/0xd0 [ 430.187884] ? d_instantiate+0x79/0xa0 [ 430.187905] ? lock_downgrade+0x900/0x900 [ 430.187934] ? kasan_check_read+0x11/0x20 [ 430.207775] ? do_raw_spin_unlock+0xa7/0x330 [ 430.212182] ? do_raw_spin_trylock+0x270/0x270 [ 430.216750] alloc_empty_file+0x72/0x170 [ 430.220798] alloc_file+0x5e/0x4d0 [ 430.224355] ? _raw_spin_unlock+0x2c/0x50 [ 430.228505] alloc_file_pseudo+0x261/0x3f0 [ 430.232737] ? alloc_file+0x4d0/0x4d0 [ 430.236542] ? __init_waitqueue_head+0x9e/0x150 [ 430.241221] anon_inode_getfile+0xd7/0x1f0 [ 430.245477] dma_buf_export+0x577/0xb30 [ 430.249460] ? dma_buf_ioctl+0x2d0/0x2d0 [ 430.253520] ? __mutex_init+0x1f7/0x290 [ 430.257521] ? up_read+0x225/0x2c0 [ 430.261096] ? do_raw_spin_trylock+0x270/0x270 [ 430.265680] ? up_read_non_owner+0x100/0x100 [ 430.270122] ? __down_interruptible+0x700/0x700 [ 430.274794] ion_alloc+0x87f/0xb40 [ 430.278345] ? ion_dma_buf_release+0x50/0x50 [ 430.282768] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 430.288313] ion_ioctl+0x216/0x41e [ 430.291860] ? ion_alloc.cold.14+0x1c/0x1c [ 430.296102] ? ion_alloc.cold.14+0x1c/0x1c [ 430.300340] do_vfs_ioctl+0x1de/0x1790 [ 430.304226] ? __lock_is_held+0xb5/0x140 [ 430.308290] ? ioctl_preallocate+0x300/0x300 [ 430.312698] ? __fget_light+0x2e9/0x430 [ 430.316675] ? fget_raw+0x20/0x20 [ 430.320134] ? __sb_end_write+0xd9/0x110 [ 430.324227] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 430.329765] ? fput+0x130/0x1a0 [ 430.333050] ? do_syscall_64+0x9a/0x820 [ 430.337044] ? do_syscall_64+0x9a/0x820 [ 430.341019] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 430.345605] ? security_file_ioctl+0x94/0xc0 [ 430.350022] ksys_ioctl+0xa9/0xd0 [ 430.353496] __x64_sys_ioctl+0x73/0xb0 [ 430.357390] do_syscall_64+0x1b9/0x820 [ 430.361277] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 430.366644] ? syscall_return_slowpath+0x5e0/0x5e0 [ 430.371573] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.376430] ? trace_hardirqs_on_caller+0x310/0x310 [ 430.381451] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 430.386468] ? prepare_exit_to_usermode+0x291/0x3b0 [ 430.391494] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 430.396350] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 430.401544] RIP: 0033:0x457679 [ 430.404754] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 430.423655] RSP: 002b:00007f22b59d6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 430.431358] RAX: ffffffffffffffda RBX: 00007f22b59d6c90 RCX: 0000000000457679 [ 430.438627] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 430.445896] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 430.453160] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f22b59d76d4 [ 430.460438] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:24 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000000, 0x0, @loopback}, 0x1c) 02:46:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0xfffffffffffffdc2}}], 0x571, 0x2, 0x0) 02:46:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:24 executing program 1: pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = creat(0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x80000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000009c0)=ANY=[], 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) perf_event_open$cgroup(0x0, r1, 0x0, 0xffffffffffffff9c, 0x3) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, 0x0) write$P9_RFLUSH(r0, 0x0, 0x0) 02:46:24 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:46:24 executing program 5 (fault-call:3 fault-nth:7): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0x0, 0x84132, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 02:46:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5452, &(0x7f0000000040)={0x10004, 0x1}) 02:46:24 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 02:46:25 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x4000, 0x0, @loopback}, 0x1c) 02:46:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x2, &(0x7f0000000040)={0x10004, 0x1}) 02:46:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:27 executing program 4: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:46:27 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0000efff0a0002000200000000000000"], 0x1}}, 0x0) 02:46:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x40049409, &(0x7f0000000040)={0x10004, 0x1}) 02:46:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:27 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfe80, 0x0, @loopback}, 0x1c) 02:46:27 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) r1 = dup2(r0, r0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:46:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0189436, &(0x7f0000000040)={0x10004, 0x1}) 02:46:27 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='status\x00') r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 02:46:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc020660b, &(0x7f0000000040)={0x10004, 0x1}) 02:46:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:28 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x4020940d, &(0x7f0000000040)={0x10004, 0x1}) 02:46:28 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5421, &(0x7f0000000040)={0x10004, 0x1}) 02:46:28 executing program 4: accept4(0xffffffffffffff9c, &(0x7f0000000000)=@can, &(0x7f0000000080)=0x80, 0x80800) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x10000000000002, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x400000005000000}}]}]}, 0x2c}}, 0x0) 02:46:28 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x10000120, 0x0, @loopback}, 0x1c) 02:46:28 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8a"], 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$binfmt_script(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) close(r1) close(r0) 02:46:28 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 434.583675] openvswitch: netlink: Duplicate key (type 0). [ 434.606626] openvswitch: netlink: Duplicate key (type 0). 02:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5450, &(0x7f0000000040)={0x10004, 0x1}) 02:46:28 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) unlink(&(0x7f0000000000)='./file0\x00') 02:46:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184904, &(0x7f0000000040)={0x10004, 0x1}) 02:46:28 executing program 1: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 434.758804] audit: type=1804 audit(1544669188.915:52): pid=12227 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir922436779/syzkaller.mCTgnd/165/memory.events" dev="sda1" ino=17281 res=1 02:46:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5460, &(0x7f0000000040)={0x10004, 0x1}) 02:46:29 executing program 1: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:29 executing program 4: [ 435.270437] audit: type=1804 audit(1544669189.425:53): pid=12213 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor2" name="/root/syzkaller-testdir922436779/syzkaller.mCTgnd/165/memory.events" dev="sda1" ino=17281 res=1 [ 435.308802] audit: type=1804 audit(1544669189.465:54): pid=12258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir922436779/syzkaller.mCTgnd/165/memory.events" dev="sda1" ino=17281 res=1 02:46:29 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x20010010, 0x0, @loopback}, 0x1c) 02:46:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:29 executing program 4: 02:46:29 executing program 1: r0 = syz_open_dev$video(0x0, 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184908, &(0x7f0000000040)={0x10004, 0x1}) 02:46:29 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="8a"], 0x1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xfffffcbe) write$binfmt_script(r0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) close(r1) close(r0) 02:46:29 executing program 4: 02:46:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5451, &(0x7f0000000040)={0x10004, 0x1}) 02:46:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:29 executing program 4: 02:46:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10004, 0x1}) [ 435.725818] audit: type=1804 audit(1544669189.875:55): pid=12287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor2" name="/root/syzkaller-testdir922436779/syzkaller.mCTgnd/166/memory.events" dev="sda1" ino=17281 res=1 02:46:30 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x300, 0x0, @loopback}, 0x1c) 02:46:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f00000069c0)=[{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001380), 0x55911c}], 0x1}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 02:46:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10004, 0x1}) 02:46:30 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020f0000100000000000000000000000080012000000010008000000000000000600000000000000000000000000020000b5400100da201392000100000000000000ada8008004000000200000000000030006000000000002000080ac14ffbbf00000000000000003000500000000000200423b1d632bd7b8200000000000c7"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x271, 0x0) 02:46:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184906, &(0x7f0000000040)={0x10004, 0x1}) 02:46:30 executing program 2: 02:46:30 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) 02:46:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10008, 0x1}) 02:46:31 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xe00, 0x0, @loopback}, 0x1c) 02:46:31 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0xb, 0x6}) 02:46:31 executing program 2: 02:46:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x500}) 02:46:31 executing program 4: 02:46:31 executing program 4: 02:46:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0xb, 0x6}) 02:46:31 executing program 2: 02:46:31 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x600}) 02:46:31 executing program 2: 02:46:32 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x5, 0x0, @loopback}, 0x1c) 02:46:32 executing program 4: 02:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0xb, 0x6}) 02:46:32 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:32 executing program 2: 02:46:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x2}) 02:46:32 executing program 2: 02:46:32 executing program 4: 02:46:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, 0x0) 02:46:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0x0, 0x6}) 02:46:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x3}) 02:46:32 executing program 2: 02:46:33 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x6, 0x0, @loopback}, 0x1c) 02:46:33 executing program 4: 02:46:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, 0x0) 02:46:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x8}) 02:46:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0x0, 0x6}) 02:46:33 executing program 2: 02:46:33 executing program 2: 02:46:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x1000000000000}) 02:46:33 executing program 4: 02:46:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, 0x0) 02:46:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0x0, 0x6}) 02:46:33 executing program 2: 02:46:34 executing program 4: 02:46:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x800000000000000}) 02:46:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:34 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x8000000000, 0x0, @loopback}, 0x1c) 02:46:34 executing program 2: 02:46:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:34 executing program 2: 02:46:34 executing program 0: 02:46:34 executing program 4: 02:46:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x80ffff}) 02:46:34 executing program 4: 02:46:34 executing program 0: 02:46:34 executing program 2: 02:46:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x0, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfdfdffff}) 02:46:35 executing program 4: 02:46:35 executing program 0: 02:46:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:46:35 executing program 2: 02:46:35 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x20000000, 0x0, @loopback}, 0x1c) 02:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x600}) 02:46:35 executing program 4: 02:46:35 executing program 2: 02:46:35 executing program 0: 02:46:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:46:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x8000000}) 02:46:35 executing program 2: 02:46:35 executing program 0: 02:46:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], 0x0}) 02:46:35 executing program 4: 02:46:35 executing program 2: 02:46:36 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xc0fe, 0x0, @loopback}, 0x1c) 02:46:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x0, 0x0, [], @p_u8=0x0}}) 02:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xffff8000}) 02:46:36 executing program 0: 02:46:36 executing program 4: 02:46:36 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xa, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={"0000000000000000000000000200", 0x20000015001}) write$tun(r0, &(0x7f0000000340)={@void, @val={0x1}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @icmpv6=@mld={0x0, 0x3, 0x0, 0x0, 0x0, @dev}}}}}, 0xff23) 02:46:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x0, 0x0, [], @p_u8=0x0}}) 02:46:36 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000700)='/dev/loop#\x00', 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/154) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f00000001c0)=""/196, 0xc4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff}) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f00000005c0)={&(0x7f0000000140), 0xc, 0x0}, 0x8804) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) 02:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4}) 02:46:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000003fb, 0x0) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78b}}], 0x1, 0x0, 0x0) 02:46:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x400000000000a, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002880)={'syz_tun\x00'}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140006000000000009000000000000000000000014000200fe8000000000000000000000000000aa"], 0x1}}, 0x0) 02:46:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfdfdffff00000000}) 02:46:37 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xe00000000000000, 0x0, @loopback}, 0x1c) 02:46:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x0, 0x0, [], @p_u8=0x0}}) 02:46:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000005c0)={0xa, 0x4e22}, 0x19) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) 02:46:37 executing program 2 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x80ffff00000000}) 02:46:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x400000}) [ 443.248777] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 02:46:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:46:37 executing program 0 (fault-call:8 fault-nth:0): clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:37 executing program 1 (fault-call:1 fault-nth:0): r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 443.427294] FAULT_INJECTION: forcing a failure. [ 443.427294] name failslab, interval 1, probability 0, space 0, times 0 [ 443.462296] CPU: 1 PID: 12613 Comm: syz-executor1 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 443.470918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.480311] Call Trace: [ 443.482939] dump_stack+0x244/0x39d [ 443.482967] ? dump_stack_print_info.cold.1+0x20/0x20 [ 443.482989] ? __lock_acquire+0x62f/0x4c20 [ 443.483009] ? graph_lock+0x270/0x270 [ 443.499840] should_fail.cold.4+0xa/0x17 [ 443.503924] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 443.509043] ? print_usage_bug+0xc0/0xc0 [ 443.513136] ? find_held_lock+0x36/0x1c0 [ 443.517244] ? svc_rdma_build_writes+0xe38/0xe80 [ 443.522013] ? perf_trace_sched_process_exec+0x860/0x860 [ 443.527498] ? __might_fault+0x12b/0x1e0 [ 443.531557] ? lock_downgrade+0x900/0x900 [ 443.535700] __should_failslab+0x124/0x180 [ 443.539961] should_failslab+0x9/0x14 [ 443.543776] kmem_cache_alloc_node_trace+0x277/0x740 [ 443.548900] __kmalloc_node+0x3c/0x70 [ 443.552729] kvmalloc_node+0x65/0xf0 [ 443.556476] video_usercopy+0xaf6/0x1760 [ 443.560527] ? v4l_s_fmt+0xae0/0xae0 [ 443.564257] ? v4l_enumstd+0x70/0x70 [ 443.567975] ? find_held_lock+0x36/0x1c0 [ 443.572029] ? __fget+0x4aa/0x740 [ 443.575471] ? lock_downgrade+0x900/0x900 [ 443.579608] ? check_preemption_disabled+0x48/0x280 [ 443.584627] ? kasan_check_read+0x11/0x20 [ 443.588768] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 443.594032] ? rcu_read_unlock_special+0x370/0x370 [ 443.598972] ? __fget+0x4d1/0x740 [ 443.602415] ? ksys_dup3+0x680/0x680 [ 443.606117] ? video_usercopy+0x1760/0x1760 [ 443.610422] video_ioctl2+0x2c/0x33 [ 443.614096] v4l2_ioctl+0x154/0x1b0 [ 443.617718] ? video_devdata+0xa0/0xa0 [ 443.621607] do_vfs_ioctl+0x1de/0x1790 [ 443.625498] ? __lock_is_held+0xb5/0x140 [ 443.629556] ? ioctl_preallocate+0x300/0x300 [ 443.634067] ? __fget_light+0x2e9/0x430 [ 443.638028] ? fget_raw+0x20/0x20 [ 443.641518] ? __sb_end_write+0xd9/0x110 [ 443.645590] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 443.651112] ? fput+0x130/0x1a0 [ 443.654377] ? do_syscall_64+0x9a/0x820 [ 443.658344] ? do_syscall_64+0x9a/0x820 [ 443.662307] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 443.666877] ? security_file_ioctl+0x94/0xc0 [ 443.671274] ksys_ioctl+0xa9/0xd0 [ 443.674715] __x64_sys_ioctl+0x73/0xb0 [ 443.678595] do_syscall_64+0x1b9/0x820 [ 443.682468] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 443.687829] ? syscall_return_slowpath+0x5e0/0x5e0 [ 443.692753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 443.697582] ? trace_hardirqs_on_caller+0x310/0x310 [ 443.702593] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 443.707624] ? prepare_exit_to_usermode+0x291/0x3b0 [ 443.712646] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 443.717489] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 443.722673] RIP: 0033:0x457679 [ 443.725850] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 443.744738] RSP: 002b:00007fcc968bdc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 443.752427] RAX: ffffffffffffffda RBX: 00007fcc968bdc90 RCX: 0000000000457679 [ 443.759682] RDX: 0000000020000000 RSI: 00000000c0205647 RDI: 0000000000000003 [ 443.766934] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 02:46:37 executing program 4 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4000000}) 02:46:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x4020940d, &(0x7f0000000040)={0x10000, 0xb}) [ 443.774192] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcc968be6d4 [ 443.781445] R13: 00000000004c22b3 R14: 00000000004d4000 R15: 0000000000000004 [ 443.848414] FAULT_INJECTION: forcing a failure. [ 443.848414] name failslab, interval 1, probability 0, space 0, times 0 [ 443.873816] CPU: 1 PID: 12622 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 443.882414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 443.891776] Call Trace: [ 443.891805] dump_stack+0x244/0x39d [ 443.891832] ? dump_stack_print_info.cold.1+0x20/0x20 [ 443.891861] ? __lock_acquire+0x62f/0x4c20 [ 443.898172] should_fail.cold.4+0xa/0x17 [ 443.898195] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 443.898213] ? mark_held_locks+0x130/0x130 [ 443.898232] ? __lock_acquire+0x62f/0x4c20 [ 443.907648] ? dput.part.25+0x26d/0x860 [ 443.907670] ? graph_lock+0x270/0x270 [ 443.907687] ? graph_lock+0x270/0x270 [ 443.907711] ? find_held_lock+0x36/0x1c0 [ 443.907732] ? __lock_is_held+0xb5/0x140 [ 443.907761] ? lock_release+0xa00/0xa00 [ 443.916909] ? perf_trace_sched_process_exec+0x860/0x860 [ 443.916926] ? lock_release+0xa00/0xa00 [ 443.916941] ? perf_trace_sched_process_exec+0x860/0x860 [ 443.916968] __should_failslab+0x124/0x180 [ 443.916986] should_failslab+0x9/0x14 [ 443.917003] kmem_cache_alloc_trace+0x2db/0x740 [ 443.917019] ? __down_interruptible+0x700/0x700 [ 443.917045] ion_alloc+0x260/0xb40 [ 443.984914] ? perf_trace_sched_process_exec+0x860/0x860 [ 443.990354] ? ion_dma_buf_release+0x50/0x50 [ 443.994757] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 444.000371] ion_ioctl+0x216/0x41e [ 444.003897] ? ion_alloc.cold.14+0x1c/0x1c [ 444.008123] ? ion_alloc.cold.14+0x1c/0x1c [ 444.012348] do_vfs_ioctl+0x1de/0x1790 [ 444.016237] ? __lock_is_held+0xb5/0x140 [ 444.020310] ? ioctl_preallocate+0x300/0x300 [ 444.024720] ? __fget_light+0x2e9/0x430 [ 444.028679] ? fget_raw+0x20/0x20 [ 444.032119] ? __sb_end_write+0xd9/0x110 [ 444.036195] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 444.041747] ? fput+0x130/0x1a0 [ 444.045013] ? do_syscall_64+0x9a/0x820 [ 444.048974] ? do_syscall_64+0x9a/0x820 [ 444.052937] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 444.057505] ? security_file_ioctl+0x94/0xc0 [ 444.061915] ksys_ioctl+0xa9/0xd0 [ 444.065353] __x64_sys_ioctl+0x73/0xb0 [ 444.069224] do_syscall_64+0x1b9/0x820 [ 444.073125] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 444.078476] ? syscall_return_slowpath+0x5e0/0x5e0 [ 444.083402] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.088233] ? trace_hardirqs_on_caller+0x310/0x310 [ 444.093233] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 444.098249] ? prepare_exit_to_usermode+0x291/0x3b0 [ 444.103254] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.108088] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 444.113287] RIP: 0033:0x457679 [ 444.116982] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.135886] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.143597] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 444.150864] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 444.158133] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.165397] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 444.172663] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:38 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x5000000, 0x0, @loopback}, 0x1c) 02:46:38 executing program 1 (fault-call:1 fault-nth:1): r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x6000000}) 02:46:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x5452, &(0x7f0000000040)={0x10000, 0xb}) 02:46:38 executing program 4 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x6}) 02:46:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 444.353418] FAULT_INJECTION: forcing a failure. [ 444.353418] name failslab, interval 1, probability 0, space 0, times 0 [ 444.409759] CPU: 0 PID: 12638 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 444.418353] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 444.427713] Call Trace: [ 444.430324] dump_stack+0x244/0x39d [ 444.433978] ? dump_stack_print_info.cold.1+0x20/0x20 [ 444.439192] ? __mutex_lock+0x85e/0x16f0 [ 444.443300] ? ion_page_pool_alloc+0x2d/0x1d0 [ 444.447811] should_fail.cold.4+0xa/0x17 [ 444.451893] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 444.457023] ? ion_page_pool_alloc+0x16b/0x1d0 [ 444.461620] ? lock_downgrade+0x900/0x900 [ 444.465778] ? graph_lock+0x270/0x270 [ 444.469590] ? rcu_softirq_qs+0x20/0x20 [ 444.473586] ? unwind_dump+0x190/0x190 [ 444.477493] ? find_held_lock+0x36/0x1c0 [ 444.477516] ? __lock_is_held+0xb5/0x140 [ 444.477533] ? __kprobes_text_end+0x3a7b0/0x1c7b38 [ 444.477578] ? perf_trace_sched_process_exec+0x860/0x860 [ 444.485690] __should_failslab+0x124/0x180 [ 444.500259] should_failslab+0x9/0x14 [ 444.504087] kmem_cache_alloc_trace+0x2db/0x740 [ 444.508779] ion_system_heap_allocate+0x6ca/0xd70 [ 444.513630] ? graph_lock+0x270/0x270 [ 444.517452] ? ion_system_heap_free+0x290/0x290 [ 444.522148] ? __lock_is_held+0xb5/0x140 [ 444.526233] ? ion_alloc+0x260/0xb40 [ 444.526253] ? rcu_read_lock_sched_held+0x14f/0x180 [ 444.526271] ? kmem_cache_alloc_trace+0x356/0x740 [ 444.526292] ? __down_interruptible+0x700/0x700 [ 444.535052] ion_alloc+0x33e/0xb40 [ 444.535077] ? ion_dma_buf_release+0x50/0x50 [ 444.535108] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 444.558079] ion_ioctl+0x216/0x41e [ 444.561635] ? ion_alloc.cold.14+0x1c/0x1c [ 444.565892] ? ion_alloc.cold.14+0x1c/0x1c [ 444.570156] do_vfs_ioctl+0x1de/0x1790 [ 444.574062] ? __lock_is_held+0xb5/0x140 [ 444.578138] ? ioctl_preallocate+0x300/0x300 [ 444.582558] ? __fget_light+0x2e9/0x430 [ 444.586533] ? fget_raw+0x20/0x20 [ 444.590018] ? __sb_end_write+0xd9/0x110 [ 444.594080] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 444.599606] ? fput+0x130/0x1a0 [ 444.602888] ? do_syscall_64+0x9a/0x820 [ 444.606860] ? do_syscall_64+0x9a/0x820 [ 444.610827] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 444.615397] ? security_file_ioctl+0x94/0xc0 [ 444.619792] ksys_ioctl+0xa9/0xd0 [ 444.623249] __x64_sys_ioctl+0x73/0xb0 [ 444.627133] do_syscall_64+0x1b9/0x820 [ 444.631026] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 444.636374] ? syscall_return_slowpath+0x5e0/0x5e0 [ 444.641308] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.646139] ? trace_hardirqs_on_caller+0x310/0x310 [ 444.651143] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 444.656143] ? prepare_exit_to_usermode+0x291/0x3b0 [ 444.661144] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 444.665975] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 444.671158] RIP: 0033:0x457679 [ 444.674344] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 444.693245] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 444.700933] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 444.708184] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 444.715439] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 444.722704] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 444.729958] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:40 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:46:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc020660b, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfffffdfd}) 02:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10000, 0xb}) 02:46:40 executing program 4 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:40 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x7000000, 0x0, @loopback}, 0x1c) [ 446.427306] FAULT_INJECTION: forcing a failure. [ 446.427306] name failslab, interval 1, probability 0, space 0, times 0 [ 446.453517] CPU: 1 PID: 12662 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 446.462124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 446.471482] Call Trace: [ 446.474093] dump_stack+0x244/0x39d 02:46:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205667, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc020660b, &(0x7f0000000040)={0x10000, 0xb}) [ 446.477743] ? dump_stack_print_info.cold.1+0x20/0x20 [ 446.482991] ? rcu_read_unlock_special+0x370/0x370 [ 446.487935] ? rcu_softirq_qs+0x20/0x20 [ 446.491928] should_fail.cold.4+0xa/0x17 [ 446.496006] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 446.501125] ? kernel_text_address+0x79/0xf0 [ 446.505574] ? __kernel_text_address+0xd/0x40 [ 446.510096] ? __save_stack_trace+0x8d/0xf0 [ 446.514429] ? graph_lock+0x270/0x270 [ 446.518245] ? find_held_lock+0x36/0x1c0 [ 446.522336] ? __lock_is_held+0xb5/0x140 02:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184904, &(0x7f0000000040)={0x10000, 0xb}) [ 446.526502] ? netlbl_unlabel_staticlistdef+0x558/0xf10 [ 446.531906] ? perf_trace_sched_process_exec+0x860/0x860 [ 446.537391] __should_failslab+0x124/0x180 [ 446.541640] should_failslab+0x9/0x14 [ 446.545456] __kmalloc+0x2e4/0x760 [ 446.549040] ? __lock_is_held+0xb5/0x140 [ 446.553169] ? sg_kmalloc+0x38/0x70 [ 446.556827] sg_kmalloc+0x38/0x70 [ 446.560289] __sg_alloc_table+0x231/0x360 [ 446.564449] ? sgl_alloc+0x30/0x30 [ 446.568009] sg_alloc_table+0x31/0x70 [ 446.571826] ion_system_heap_allocate+0x6f5/0xd70 02:46:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x5450, &(0x7f0000000040)={0x10000, 0xb}) [ 446.576685] ? ion_system_heap_free+0x290/0x290 [ 446.576711] ? __lock_is_held+0xb5/0x140 [ 446.576735] ? ion_alloc+0x260/0xb40 [ 446.589155] ? rcu_read_lock_sched_held+0x14f/0x180 [ 446.594188] ? kmem_cache_alloc_trace+0x356/0x740 [ 446.599043] ? __down_interruptible+0x700/0x700 [ 446.599076] ion_alloc+0x33e/0xb40 [ 446.599102] ? ion_dma_buf_release+0x50/0x50 [ 446.599135] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 446.599154] ion_ioctl+0x216/0x41e [ 446.611745] ? ion_alloc.cold.14+0x1c/0x1c 02:46:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 446.620901] ? ion_alloc.cold.14+0x1c/0x1c [ 446.620921] do_vfs_ioctl+0x1de/0x1790 [ 446.620938] ? __lock_is_held+0xb5/0x140 [ 446.620959] ? ioctl_preallocate+0x300/0x300 [ 446.620982] ? __fget_light+0x2e9/0x430 [ 446.645711] ? fget_raw+0x20/0x20 [ 446.649172] ? __sb_end_write+0xd9/0x110 [ 446.653244] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 446.658794] ? fput+0x130/0x1a0 [ 446.662092] ? do_syscall_64+0x9a/0x820 [ 446.666083] ? do_syscall_64+0x9a/0x820 [ 446.670090] ? lockdep_hardirqs_on+0x3bb/0x5b0 02:46:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 446.674692] ? security_file_ioctl+0x94/0xc0 [ 446.679115] ksys_ioctl+0xa9/0xd0 [ 446.682603] __x64_sys_ioctl+0x73/0xb0 [ 446.686509] do_syscall_64+0x1b9/0x820 [ 446.690422] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 446.695796] ? syscall_return_slowpath+0x5e0/0x5e0 [ 446.700730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.705590] ? trace_hardirqs_on_caller+0x310/0x310 [ 446.710617] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 446.715646] ? prepare_exit_to_usermode+0x291/0x3b0 [ 446.720681] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 446.725558] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 446.730752] RIP: 0033:0x457679 [ 446.733956] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 446.752878] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 446.760595] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 446.767891] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 446.775163] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 446.782435] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 446.789712] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:43 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x7fffffffefff, 0x0) 02:46:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x5460, &(0x7f0000000040)={0x10000, 0xb}) 02:46:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0285628, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4000}) 02:46:43 executing program 4 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:43 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfc00000000000000, 0x0, @loopback}, 0x1c) 02:46:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184908, &(0x7f0000000040)={0x10000, 0xb}) [ 449.484730] FAULT_INJECTION: forcing a failure. [ 449.484730] name failslab, interval 1, probability 0, space 0, times 0 [ 449.515817] CPU: 0 PID: 12706 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 449.524414] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.533779] Call Trace: [ 449.533809] dump_stack+0x244/0x39d [ 449.533835] ? dump_stack_print_info.cold.1+0x20/0x20 [ 449.533860] ? sg_alloc_table+0x31/0x70 [ 449.540070] should_fail.cold.4+0xa/0x17 [ 449.540088] ? lock_acquire+0x1ed/0x520 [ 449.540109] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 449.540128] ? lock_release+0xa00/0xa00 [ 449.540143] ? perf_trace_sched_process_exec+0x860/0x860 [ 449.540177] ? find_held_lock+0x36/0x1c0 [ 449.575936] ? sctp_apply_peer_addr_params+0x1c98/0x2130 [ 449.581418] ? perf_trace_sched_process_exec+0x860/0x860 [ 449.586884] ? ion_alloc+0x74f/0xb40 [ 449.590616] ? sgl_alloc+0x30/0x30 [ 449.594175] __should_failslab+0x124/0x180 [ 449.598424] should_failslab+0x9/0x14 [ 449.602248] __kmalloc+0x2e4/0x760 [ 449.605813] ? ion_alloc+0x781/0xb40 [ 449.609539] ? dma_buf_export+0x2b6/0xb30 [ 449.613722] dma_buf_export+0x2b6/0xb30 [ 449.617722] ? dma_buf_ioctl+0x2d0/0x2d0 [ 449.621789] ? __mutex_init+0x1f7/0x290 [ 449.625782] ? kasan_check_write+0x14/0x20 [ 449.630032] ? up_read+0x225/0x2c0 [ 449.633596] ? do_raw_spin_trylock+0x270/0x270 [ 449.638192] ? up_read_non_owner+0x100/0x100 [ 449.642615] ? __down_interruptible+0x700/0x700 [ 449.647301] ion_alloc+0x87f/0xb40 [ 449.647328] ? ion_dma_buf_release+0x50/0x50 [ 449.647360] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.647380] ion_ioctl+0x216/0x41e [ 449.655310] ? ion_alloc.cold.14+0x1c/0x1c [ 449.655334] ? ion_alloc.cold.14+0x1c/0x1c [ 449.655352] do_vfs_ioctl+0x1de/0x1790 [ 449.655370] ? __lock_is_held+0xb5/0x140 [ 449.655390] ? ioctl_preallocate+0x300/0x300 [ 449.655409] ? __fget_light+0x2e9/0x430 [ 449.655426] ? fget_raw+0x20/0x20 [ 449.692664] ? __sb_end_write+0xd9/0x110 [ 449.696767] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 449.702316] ? fput+0x130/0x1a0 [ 449.705606] ? do_syscall_64+0x9a/0x820 [ 449.709594] ? do_syscall_64+0x9a/0x820 [ 449.713639] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 449.718236] ? security_file_ioctl+0x94/0xc0 [ 449.722666] ksys_ioctl+0xa9/0xd0 [ 449.726134] __x64_sys_ioctl+0x73/0xb0 [ 449.730059] do_syscall_64+0x1b9/0x820 [ 449.733954] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 449.739343] ? syscall_return_slowpath+0x5e0/0x5e0 [ 449.744281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 449.749155] ? trace_hardirqs_on_caller+0x310/0x310 [ 449.754184] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 449.759218] ? prepare_exit_to_usermode+0x291/0x3b0 [ 449.764249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 449.769109] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 449.774303] RIP: 0033:0x457679 02:46:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc058565d, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x40000000000000}) 02:46:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x400000000000000}) 02:46:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5460, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 449.777503] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.796456] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 449.796473] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 449.796483] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 449.796492] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 449.796502] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 449.796518] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:46 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x930000, 0x0) 02:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0189436, &(0x7f0000000040)={0x10000, 0xb}) 02:46:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5451, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x600000000000000}) 02:46:46 executing program 4 (fault-call:3 fault-nth:4): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:46 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x8, 0x0, @loopback}, 0x1c) 02:46:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5421, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 452.537796] FAULT_INJECTION: forcing a failure. [ 452.537796] name failslab, interval 1, probability 0, space 0, times 0 [ 452.577211] CPU: 0 PID: 12754 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 452.585806] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.595166] Call Trace: [ 452.597770] dump_stack+0x244/0x39d [ 452.601413] ? dump_stack_print_info.cold.1+0x20/0x20 [ 452.606628] should_fail.cold.4+0xa/0x17 [ 452.610714] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 452.615834] ? check_preemption_disabled+0x48/0x280 [ 452.620882] ? find_held_lock+0x36/0x1c0 [ 452.624961] ? find_held_lock+0x36/0x1c0 [ 452.629125] ? icmp6_send+0x2258/0x2d60 [ 452.633127] ? perf_trace_sched_process_exec+0x860/0x860 [ 452.638613] ? is_bpf_text_address+0xd3/0x170 [ 452.643128] __should_failslab+0x124/0x180 [ 452.647372] should_failslab+0x9/0x14 [ 452.651181] kmem_cache_alloc+0x2c4/0x730 [ 452.655352] __d_alloc+0xc8/0xb90 [ 452.658828] ? shrink_dcache_for_umount+0x2b0/0x2b0 [ 452.663853] ? kasan_kmalloc+0xcb/0xd0 [ 452.667759] ? __kmalloc+0x15d/0x760 [ 452.671482] ? dma_buf_export+0x2b6/0xb30 [ 452.675635] ? ion_alloc+0x87f/0xb40 [ 452.679367] ? ion_ioctl+0x216/0x41e [ 452.679383] ? do_vfs_ioctl+0x1de/0x1790 [ 452.679397] ? ksys_ioctl+0xa9/0xd0 [ 452.679411] ? __x64_sys_ioctl+0x73/0xb0 [ 452.679426] ? do_syscall_64+0x1b9/0x820 [ 452.679447] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.704324] ? find_held_lock+0x36/0x1c0 [ 452.708413] ? icmp6_send+0x2258/0x2d60 [ 452.712421] ? __lockdep_init_map+0x105/0x590 [ 452.716933] d_alloc_pseudo+0x1d/0x30 [ 452.720746] alloc_file_pseudo+0x158/0x3f0 [ 452.724996] ? alloc_file+0x4d0/0x4d0 [ 452.728851] ? __init_waitqueue_head+0x9e/0x150 [ 452.733536] anon_inode_getfile+0xd7/0x1f0 [ 452.737826] dma_buf_export+0x577/0xb30 [ 452.741817] ? dma_buf_ioctl+0x2d0/0x2d0 [ 452.745887] ? __mutex_init+0x1f7/0x290 [ 452.749880] ? up_read+0x225/0x2c0 [ 452.753441] ? do_raw_spin_trylock+0x270/0x270 [ 452.758037] ? up_read_non_owner+0x100/0x100 [ 452.762457] ? __down_interruptible+0x700/0x700 [ 452.767141] ion_alloc+0x87f/0xb40 [ 452.767166] ? ion_dma_buf_release+0x50/0x50 [ 452.767195] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 452.780670] ion_ioctl+0x216/0x41e [ 452.784224] ? ion_alloc.cold.14+0x1c/0x1c [ 452.788492] ? ion_alloc.cold.14+0x1c/0x1c [ 452.792731] do_vfs_ioctl+0x1de/0x1790 [ 452.796658] ? __lock_is_held+0xb5/0x140 [ 452.800756] ? ioctl_preallocate+0x300/0x300 [ 452.805184] ? __fget_light+0x2e9/0x430 [ 452.809169] ? fget_raw+0x20/0x20 [ 452.812655] ? __sb_end_write+0xd9/0x110 [ 452.816735] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 452.822291] ? fput+0x130/0x1a0 [ 452.825596] ? do_syscall_64+0x9a/0x820 [ 452.829602] ? do_syscall_64+0x9a/0x820 [ 452.833614] ? lockdep_hardirqs_on+0x3bb/0x5b0 02:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184902, &(0x7f0000000040)={0x10000, 0xb}) 02:46:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x5450, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184906, &(0x7f0000000040)={0x10000, 0xb}) 02:46:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x40049409, &(0x7f0000000040)={0x10000, 0xb}) 02:46:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x5451, &(0x7f0000000040)={0x10000, 0xb}) [ 452.838205] ? security_file_ioctl+0x94/0xc0 [ 452.842646] ksys_ioctl+0xa9/0xd0 [ 452.846148] __x64_sys_ioctl+0x73/0xb0 [ 452.846168] do_syscall_64+0x1b9/0x820 [ 452.846184] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 452.846202] ? syscall_return_slowpath+0x5e0/0x5e0 [ 452.846221] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.853980] ? trace_hardirqs_on_caller+0x310/0x310 [ 452.854000] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 452.854019] ? prepare_exit_to_usermode+0x291/0x3b0 [ 452.854042] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 452.854065] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 452.885675] cgroup: fork rejected by pids controller in /syz2 [ 452.888999] RIP: 0033:0x457679 [ 452.889016] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 452.889026] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 452.889041] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 02:46:47 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x710000000000, 0x0) 02:46:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0285629, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfdfdffff00000000}) 02:46:47 executing program 4 (fault-call:3 fault-nth:5): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) [ 452.889052] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 452.889061] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 452.889071] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 452.889081] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x2, &(0x7f0000000040)={0x10000, 0xb}) [ 453.081925] FAULT_INJECTION: forcing a failure. [ 453.081925] name failslab, interval 1, probability 0, space 0, times 0 [ 453.158868] CPU: 1 PID: 12797 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 453.167481] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.176845] Call Trace: [ 453.179455] dump_stack+0x244/0x39d [ 453.183113] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.188328] ? __save_stack_trace+0x8d/0xf0 [ 453.192654] should_fail.cold.4+0xa/0x17 [ 453.196709] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.201801] ? save_stack+0x43/0xd0 [ 453.205414] ? kasan_kmalloc+0xcb/0xd0 [ 453.209293] ? do_syscall_64+0x1b9/0x820 [ 453.213368] ? graph_lock+0x270/0x270 [ 453.217173] ? find_held_lock+0x36/0x1c0 [ 453.221253] ? perf_trace_sched_process_exec+0x860/0x860 [ 453.226703] ? lock_downgrade+0x900/0x900 [ 453.230856] __should_failslab+0x124/0x180 [ 453.235099] should_failslab+0x9/0x14 [ 453.238901] kmem_cache_alloc+0x2c4/0x730 [ 453.243032] ? d_set_d_op+0x31d/0x410 [ 453.246822] __alloc_file+0xa8/0x470 [ 453.250535] ? file_free_rcu+0xd0/0xd0 [ 453.254433] ? d_instantiate+0x79/0xa0 [ 453.258307] ? lock_downgrade+0x900/0x900 [ 453.262445] ? kasan_check_read+0x11/0x20 [ 453.266590] ? do_raw_spin_unlock+0xa7/0x330 [ 453.270999] ? do_raw_spin_trylock+0x270/0x270 [ 453.275605] alloc_empty_file+0x72/0x170 [ 453.279667] alloc_file+0x5e/0x4d0 [ 453.283195] ? _raw_spin_unlock+0x2c/0x50 [ 453.287332] alloc_file_pseudo+0x261/0x3f0 [ 453.291592] ? alloc_file+0x4d0/0x4d0 [ 453.295415] ? __init_waitqueue_head+0x9e/0x150 [ 453.300078] anon_inode_getfile+0xd7/0x1f0 [ 453.304320] dma_buf_export+0x577/0xb30 [ 453.308281] ? dma_buf_ioctl+0x2d0/0x2d0 [ 453.312327] ? __mutex_init+0x1f7/0x290 [ 453.316293] ? up_read+0x225/0x2c0 [ 453.319820] ? do_raw_spin_trylock+0x270/0x270 [ 453.324386] ? up_read_non_owner+0x100/0x100 [ 453.328783] ? __down_interruptible+0x700/0x700 [ 453.333462] ion_alloc+0x87f/0xb40 [ 453.337040] ? ion_dma_buf_release+0x50/0x50 [ 453.341491] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 453.341514] ion_ioctl+0x216/0x41e [ 453.341532] ? ion_alloc.cold.14+0x1c/0x1c [ 453.341563] ? ion_alloc.cold.14+0x1c/0x1c [ 453.350627] do_vfs_ioctl+0x1de/0x1790 [ 453.350645] ? __lock_is_held+0xb5/0x140 [ 453.350666] ? ioctl_preallocate+0x300/0x300 [ 453.350684] ? __fget_light+0x2e9/0x430 [ 453.350702] ? fget_raw+0x20/0x20 [ 453.378901] ? __sb_end_write+0xd9/0x110 [ 453.382973] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 453.388514] ? fput+0x130/0x1a0 [ 453.391801] ? do_syscall_64+0x9a/0x820 [ 453.395775] ? do_syscall_64+0x9a/0x820 [ 453.399755] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 453.404341] ? security_file_ioctl+0x94/0xc0 [ 453.408757] ksys_ioctl+0xa9/0xd0 [ 453.412220] __x64_sys_ioctl+0x73/0xb0 [ 453.416153] do_syscall_64+0x1b9/0x820 [ 453.420039] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 453.425410] ? syscall_return_slowpath+0x5e0/0x5e0 [ 453.430342] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.435184] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.440216] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.445231] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.450250] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.455101] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.460302] RIP: 0033:0x457679 [ 453.463498] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.482399] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 453.490123] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 453.497391] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 453.504686] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 453.511950] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 453.519232] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:47 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xff00000000000000, 0x0, @loopback}, 0x1c) 02:46:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x8000000}) 02:46:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0x5421, &(0x7f0000000040)={0x10000, 0xb}) 02:46:47 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x4000, 0x0) 02:46:47 executing program 4 (fault-call:3 fault-nth:6): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:47 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x400000000000, 0x0) [ 453.649446] FAULT_INJECTION: forcing a failure. [ 453.649446] name failslab, interval 1, probability 0, space 0, times 0 [ 453.676760] CPU: 0 PID: 12821 Comm: syz-executor4 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 453.685351] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 453.694707] Call Trace: 02:46:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x400000000000000}) [ 453.697326] dump_stack+0x244/0x39d [ 453.700971] ? dump_stack_print_info.cold.1+0x20/0x20 [ 453.706182] ? lock_downgrade+0x900/0x900 [ 453.710355] ? check_preemption_disabled+0x48/0x280 [ 453.715394] should_fail.cold.4+0xa/0x17 [ 453.719482] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 453.724626] ? is_bpf_text_address+0xd3/0x170 [ 453.729153] ? kernel_text_address+0x79/0xf0 [ 453.733597] ? __kernel_text_address+0xd/0x40 [ 453.738105] ? unwind_get_return_address+0x61/0xa0 [ 453.743045] ? __save_stack_trace+0x8d/0xf0 02:46:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x8}) [ 453.747378] ? find_held_lock+0x36/0x1c0 [ 453.751472] ? ion_alloc+0x87f/0xb40 [ 453.755212] ? perf_trace_sched_process_exec+0x860/0x860 [ 453.760705] __should_failslab+0x124/0x180 [ 453.764960] should_failslab+0x9/0x14 [ 453.768777] kmem_cache_alloc_trace+0x2db/0x740 [ 453.773467] ? __might_sleep+0x95/0x190 [ 453.777456] apparmor_file_alloc_security+0x17b/0xac0 [ 453.782654] ? rcu_lockdep_current_cpu_online+0x1a4/0x210 [ 453.788220] ? apparmor_path_rename+0xcd0/0xcd0 [ 453.792901] ? __alloc_file+0xa8/0x470 02:46:47 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x70700000000000, 0x0) [ 453.796806] ? rcu_read_lock_sched_held+0x14f/0x180 [ 453.801832] ? kmem_cache_alloc+0x33f/0x730 [ 453.806164] ? d_set_d_op+0x31d/0x410 [ 453.809991] security_file_alloc+0x4c/0xa0 [ 453.814239] __alloc_file+0x12a/0x470 [ 453.818050] ? file_free_rcu+0xd0/0xd0 [ 453.821952] ? d_instantiate+0x79/0xa0 [ 453.825859] ? lock_downgrade+0x900/0x900 [ 453.830024] ? kasan_check_read+0x11/0x20 [ 453.834185] ? do_raw_spin_unlock+0xa7/0x330 [ 453.838605] ? do_raw_spin_trylock+0x270/0x270 [ 453.843203] alloc_empty_file+0x72/0x170 02:46:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 453.847270] alloc_file+0x5e/0x4d0 [ 453.850818] ? _raw_spin_unlock+0x2c/0x50 [ 453.854979] alloc_file_pseudo+0x261/0x3f0 [ 453.859236] ? alloc_file+0x4d0/0x4d0 [ 453.863059] ? __init_waitqueue_head+0x9e/0x150 [ 453.867750] anon_inode_getfile+0xd7/0x1f0 [ 453.872007] dma_buf_export+0x577/0xb30 [ 453.876009] ? dma_buf_ioctl+0x2d0/0x2d0 [ 453.880079] ? __mutex_init+0x1f7/0x290 [ 453.884099] ? up_read+0x225/0x2c0 [ 453.887651] ? do_raw_spin_trylock+0x270/0x270 [ 453.892247] ? up_read_non_owner+0x100/0x100 [ 453.896667] ? __down_interruptible+0x700/0x700 [ 453.901351] ion_alloc+0x87f/0xb40 [ 453.904912] ? ion_dma_buf_release+0x50/0x50 [ 453.909355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 453.914906] ion_ioctl+0x216/0x41e [ 453.918470] ? ion_alloc.cold.14+0x1c/0x1c [ 453.922737] ? ion_alloc.cold.14+0x1c/0x1c [ 453.926989] do_vfs_ioctl+0x1de/0x1790 [ 453.927007] ? __lock_is_held+0xb5/0x140 [ 453.927041] ? ioctl_preallocate+0x300/0x300 [ 453.927058] ? __fget_light+0x2e9/0x430 [ 453.927074] ? fget_raw+0x20/0x20 [ 453.927090] ? __sb_end_write+0xd9/0x110 [ 453.927111] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 453.927131] ? fput+0x130/0x1a0 [ 453.946915] ? do_syscall_64+0x9a/0x820 [ 453.956484] ? do_syscall_64+0x9a/0x820 [ 453.956502] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 453.956519] ? security_file_ioctl+0x94/0xc0 [ 453.956540] ksys_ioctl+0xa9/0xd0 [ 453.963790] __x64_sys_ioctl+0x73/0xb0 [ 453.972328] do_syscall_64+0x1b9/0x820 [ 453.972345] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 453.972365] ? syscall_return_slowpath+0x5e0/0x5e0 [ 453.972396] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.972417] ? trace_hardirqs_on_caller+0x310/0x310 [ 453.980275] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 453.980310] ? prepare_exit_to_usermode+0x291/0x3b0 [ 453.980333] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 453.980359] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 453.988112] RIP: 0033:0x457679 [ 453.988129] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 453.988138] RSP: 002b:00007f42e637dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 453.988153] RAX: ffffffffffffffda RBX: 00007f42e637dc90 RCX: 0000000000457679 [ 453.988179] RDX: 0000000020000040 RSI: 00000000c0184900 RDI: 0000000000000005 [ 453.988189] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 453.988199] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f42e637e6d4 [ 453.988208] R13: 00000000004bfe4f R14: 00000000004d0da8 R15: 0000000000000006 02:46:48 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x2001001000000000, 0x0, @loopback}, 0x1c) 02:46:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x800000000000000}) 02:46:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0585611, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:48 executing program 4 (fault-call:3 fault-nth:7): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10000, 0xb}) 02:46:48 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x730000000000, 0x0) 02:46:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4000000}) 02:46:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x20000, 0xb}) 02:46:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0045878, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:48 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xfeffffff00000000, 0x0) 02:46:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5452, &(0x7f0000000040)={0x10004, 0x1}) 02:46:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0189436, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfdfdffff}) 02:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10006, 0xb}) 02:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x40049409, &(0x7f0000000040)={0x10004, 0x1}) 02:46:49 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xa00000000000000, 0x0, @loopback}, 0x1c) 02:46:49 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x1000000, 0x0) 02:46:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x6}) 02:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0189436, &(0x7f0000000040)={0x10004, 0x1}) 02:46:49 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x7100, 0x0) 02:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0xb}) 02:46:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfffffdfd}) 02:46:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184906, &(0x7f0000000040)={0x10004, 0x1}) 02:46:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x12000, 0xb}) 02:46:49 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:49 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x508000, 0x0) 02:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5460, &(0x7f0000000040)={0x10004, 0x1}) 02:46:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x400000}) 02:46:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x2, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10600, 0xb}) 02:46:50 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x1000000, 0x0, @loopback}, 0x1c) 02:46:50 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x400000, 0x0) 02:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10004, 0x1}) 02:46:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x80ffff}) 02:46:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x5000000, 0xb}) 02:46:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf010000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:50 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x60ffffffffff, 0x0) 02:46:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc020660b, &(0x7f0000000040)={0x10004, 0x1}) 02:46:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x6000000}) 02:46:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x1000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x6000000, 0xb}) 02:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5451, &(0x7f0000000040)={0x10004, 0x1}) 02:46:51 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x9, 0x0, @loopback}, 0x1c) 02:46:51 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x80500000000000, 0x0) 02:46:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x600}) 02:46:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x300, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5450, &(0x7f0000000040)={0x10004, 0x1}) 02:46:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x14000, 0xb}) 02:46:51 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x730000, 0x0) 02:46:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10002, 0xb}) 02:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184904, &(0x7f0000000040)={0x10004, 0x1}) 02:46:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xffff8000}) 02:46:51 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xffffffff00000000, 0x0) 02:46:52 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x900000000000000, 0x0, @loopback}, 0x1c) 02:46:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4}) 02:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0x10}) 02:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x5421, &(0x7f0000000040)={0x10004, 0x1}) 02:46:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x100000000000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:52 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xfeffffff, 0x0) 02:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x400000000000000}) 02:46:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x40000000000000}) 02:46:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x200000000000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:52 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x7300, 0x0) 02:46:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x4020940d, &(0x7f0000000040)={0x10004, 0x1}) 02:46:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x1000000000000}) 02:46:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf00000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x80ffff00000000}) 02:46:53 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x9300, 0x0) 02:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0045878, &(0x7f0000000040)={0x10004, 0x1}) 02:46:53 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x3f00000000000000, 0x0, @loopback}, 0x1c) 02:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x400000}) 02:46:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x10f00000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184908, &(0x7f0000000040)={0x10004, 0x1}) 02:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x80ffff}) 02:46:53 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x710000, 0x0) 02:46:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x600000000000000}) 02:46:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0x2, &(0x7f0000000040)={0x10004, 0x1}) 02:46:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x4}) 02:46:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x3000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:53 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xfffffffe, 0x0) 02:46:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x1000000000000}) 02:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x20000000000000}) 02:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10008, 0x1}) 02:46:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x10f, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4000}) 02:46:54 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xffffffff00000000, 0x0, @loopback}, 0x1c) 02:46:54 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xffffffffff600000, 0x0) 02:46:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x2000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x2}) 02:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x4000000000000000}) 02:46:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000340)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000380)='TRUE', 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$usb(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x22000) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0xfff, 0xdaa, 0x19c8, 0x99a, 0x0, 0x1, 0x200, 0x1, 0x7, 0x7, 0x10000, 0x3, 0x81, 0x27, 0x5, 0x6, 0x100000000, 0x1, 0xfffffffffffffe01, 0xffd, 0x0, 0xe8ed, 0x3a, 0x9, 0x1000, 0x3, 0x7, 0x697, 0x100000001, 0xffffffffffffffe1, 0x6, 0x1, 0x35b0, 0x0, 0x5, 0x8000, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000180)}, 0x0, 0x8, 0x20, 0x0, 0x5, 0x1000, 0x40}, 0xffffffffffffff9c, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) r3 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x80, 0x440) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x404200) openat$cgroup_type(r3, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000140)={@multicast2, @empty}, &(0x7f0000000300)=0xc) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000002c0)=0x8, 0x4) 02:46:54 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x8000000000000000, 0x0) 02:46:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x3, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x3}) 02:46:54 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x805000, 0x0) 02:46:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0xffffffff00000000}) 02:46:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x48001, 0x0) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) r3 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='tasks\x00', 0x2, 0x0) r4 = epoll_create1(0x80000) poll(&(0x7f00000001c0)=[{r0, 0x100}, {r1, 0x8040}, {r2, 0x1000}, {r3, 0xc416}, {r4, 0x8}], 0x5, 0x4e9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) 02:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x600}) 02:46:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x300000000000000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x600}) 02:46:55 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x930000000000, 0x0) 02:46:55 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfec00000, 0x0, @loopback}, 0x1c) 02:46:55 executing program 5: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000680)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) syz_mount_image$ntfs(&(0x7f0000000240)='ntfs\x00', &(0x7f0000000280)='./file0\x00', 0x1f, 0x6, &(0x7f00000005c0)=[{&(0x7f00000002c0)="a4de2aefad58ecb37d2b361f31034c5f9275d5aaf404dad137159a1429b956241ac0780d78de1ce23b1ad7c71e844f5a007e4b1dccec68006b0910fa34fe77d0b1a02a15e80153b4371ad01846300863e768c1122fd8e892e7abd965cb9db03b14e426eee705026c35a1cd32294f274694be082665e0e14260b748f999fecade41c3f1a66f6a8bd4d91da0b9e92941db1e77ee3da619d67147224938", 0x9c, 0xd665}, {&(0x7f0000000380)="bf13ea0f5605b6c8710a0ef6f00531c96c394d6c3e98f6a483ace11bcb677edf42898b5afd7ff74ec4606430e84b6ceb5782224f30ee1344f214b982dee8665840e0f8c951b96049053530b50adbb1e7d365398974db987cc688ba39f04dc508d4397bef18f61591dad6379b1888328b54a13f8f95b4ff1157de1c56b5f2b327762a7b934d1704d47e720a9d567fe6cce11ac6", 0x93, 0x10000}, {&(0x7f0000000440)="840cb76157d9e6c941dc7c95e4fbd0703832d7ee6f6209404ca0ab8b8b1e9ee8ccdb3abfc2e48b14bb2c2f5fc7a77ab5d339b965c51f17fd6274790d602dcee23afc9f6c9bccc44a00056eef97ceb917ad9236f91708aa6e09166304d6e1154372cdaff601092570fab7f8e9ec15dc99ee40470b8fa89adffd4b9f95795fbae1e9ff04790b44628fcb6bbf398f", 0x8d, 0xc53}, {&(0x7f0000000500)="3fb31e5bcd7669507c41f30263eecf537cf04ec2644312404491a72364c448744efe1139e258b0e742e8a297d4cccfcf98a0f5dfe3d293034e338d3ff7b74c9dbb420c6e3ed0352ff6b5bcbc27dcb1d37a1c294621c487c68c75819c9d42ffa6b23a8e1ffbba23fa7f56f114ed73b414bbfeeb32d2", 0x75, 0x9}, {&(0x7f0000000580)="5b98edb75500a4a0", 0x8, 0x5}, {0xffffffffffffffff, 0x0, 0xfffffffffffffe01}], 0x0, &(0x7f00000008c0)=ANY=[@ANYBLOB='disable_sparse=yes,disable_sparse=no,disable_sparse=yes,show_sys_files=yes,gid=', @ANYRESHEX=r0, @ANYBLOB=',euid=', @ANYRESDEC=r1, @ANYBLOB="2c00af26659fd7a4dcbf7ffe7d3ea138f8cf00aee6eb3032d8c2b5391fc7eb3fa328734ab5fe01036842deade38a3c976833fed03bca81f443b4403176cd094c72e62a3867e146c98165d82c8d5b29ca369e7b53d81cfcdceb3f60c4a42f29dd6037eced578d225bca74ab10198b6ed08bae9738b84370af3be378ae58cb53b4daaaed66a7d848196c040d193b0e319699628fb4aeceb6b16d828042a79a"]) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c, 0x80000) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f0000000180)={0x2, 0x3f, {0x54, 0xcd9, 0x5, {0x1, 0x401}, {0x0, 0x7}, @period={0x5b, 0x1, 0xfeb4, 0x9, 0x0, {0x200, 0x7fffffff, 0x6, 0x10000}, 0x0, &(0x7f0000000140)}}, {0x55, 0xfff, 0x0, {0x1000, 0x567}, {0x7f, 0x1}, @rumble={0x400, 0x8}}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) 02:46:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x4000000}) 02:46:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x500}) [ 461.412012] ntfs: (device loop5): parse_options(): Invalid gid option argument: 0xffffffffffffffff 02:46:55 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x100000000000000, 0x0) [ 461.505043] ntfs: (device loop5): parse_options(): Invalid gid option argument: 0xffffffffffffffff 02:46:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfffffdfd}) 02:46:55 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0xffffff1f, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x40000000}) 02:46:55 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x707000, 0x0) 02:46:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10104, 0x1, 0xfffffffffffffffe}) r2 = openat(r1, &(0x7f0000000080)='./file0\x00', 0x101040, 0x100) openat$cgroup_int(r2, &(0x7f00000000c0)='memory.swap.max\x00', 0x2, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000140)={0x0, 0x0}) ioprio_set$pid(0x1, r3, 0x4) 02:46:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x1000000000000}) 02:46:56 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xf5ffffff, 0x0, @loopback}, 0x1c) 02:46:56 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xffefffffff7f0000, 0x0) 02:46:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x2}) 02:46:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x300, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:56 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)=0x0) timer_create(0x7, &(0x7f0000000200)={0x0, 0x33, 0x2, @tid=r1}, &(0x7f0000000240)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000280)={r0}) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x4, 0x70, 0x2, 0x2e69deef, 0x3f, 0xa, 0x0, 0xfab, 0x401d, 0x8, 0x2, 0x2, 0xfffffffffffffff9, 0x9, 0x0, 0x4, 0x5, 0x2, 0x6, 0xfffffffffffffffc, 0x1, 0x4, 0x7fffffff, 0x4, 0x6, 0x7, 0x0, 0x6, 0x5, 0x2, 0x66def1ea, 0x7ff, 0x0, 0x10001, 0xff, 0x3, 0x7f, 0x1, 0x0, 0x4, 0x2, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2004, 0x0, 0x8, 0x7, 0x6, 0x40000000, 0x1}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x1}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="9800000031787416d809ee3a2ddfcf38850d4ed1cd095838eef23b1537aa36a21820f826038e78c65cc9a4d6553ca805b5ab76f4d5914033fa6feffdc45f84400455a02a52b9cd74d2c477eceb7fd19edf583586006085f8b6053f839f7b14e0948db31c143e56d793561f03820e953ae6ee75ba71c141", @ANYRES16=r4, @ANYBLOB="02002cbd7000ffdbdf2514000000540004001c0007000800010002000000080004000900000008000300018000001400010062726f6164636173742d6c696e6b00000c00010073797a31000000001400070008000200e4070000080003008a010000300001002c0004001400010002004e24e000000200000000000000001400020002004e21ac1414190000000000000000"], 0x98}, 0x1, 0x0, 0x0, 0x40000}, 0x8004) 02:46:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4000000}) 02:46:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x2, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$inet(r0, &(0x7f0000000080)=""/31, 0x1f, 0x10000, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10200, 0x0) bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0x0, @hyper}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x401) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f00000001c0)='\\em0system\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0xffff8000}) 02:46:56 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x8}) 02:46:56 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0xff600000, 0x0) 02:46:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x4, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x80ffff00000000}) 02:46:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x40000000000000}) 02:46:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x2, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:57 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x60ff, 0x0) 02:46:57 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xa00, 0x0, @loopback}, 0x1c) 02:46:57 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000740)='/dev/snd/pcmC#D#p\x00', 0x7, 0x100) getsockopt$inet_dccp_int(r0, 0x21, 0xf, &(0x7f0000000780), &(0x7f00000007c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x200000000000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x600000000000000}) 02:46:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:57 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x9300) 02:46:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x600000000000000}) 02:46:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x600}) 02:46:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x2000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6}) 02:46:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="78470556", @ANYRES16=r2, @ANYBLOB="220429bd7000fcdbdf250f00000054000200080002004e22000014000100ac1414bb00000000000000000000000014000100000000000000000000000000000000010800080000000000080002004e220000080003000400000008000b0002000000080004000600000008000400be000000"], 0x78}, 0x1, 0x0, 0x0, 0x20008811}, 0x4000000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x20, 0x103002) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:57 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7100) 02:46:58 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xdc04, 0x0, @loopback}, 0x1c) 02:46:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0xf, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x400001, 0x0) ioctl$VIDIOC_CROPCAP(r2, 0xc02c563a, &(0x7f00000000c0)={0xd, {0x80000001, 0x100000000, 0xffffffffffffffe9, 0xffffffff}, {0x6, 0x4553, 0x400, 0x4}, {0x8, 0x20}}) write$binfmt_elf64(r1, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffffff, 0x8, 0x8, 0x828, 0x800, 0x3, 0x3e, 0xd, 0x2c1, 0x40, 0x192, 0x9, 0x1ff, 0x38, 0x2, 0x800, 0x5, 0x80000000}, [{0x6474e555, 0x3, 0x0, 0x6, 0x7fffffff, 0x1, 0xfff, 0x7f}, {0x0, 0x1, 0x9, 0x1000, 0x82ce, 0xc72, 0x1, 0x5}], "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", [[], [], [], [], [], [], [], []]}, 0x18b0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4}) 02:46:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x200000000000000}) 02:46:58 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x1000000) 02:46:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x6000000}) 02:46:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x84c00, 0x0) r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x100000001, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:46:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0xf010000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x6}) 02:46:58 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x805000) 02:46:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfdfdffff00000000}) 02:46:59 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xffffff8d, 0x0, @loopback}, 0x1c) 02:46:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x10f00000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x2000000}) 02:46:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) time(&(0x7f0000000040)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = dup(r0) getsockopt$inet_buf(r3, 0x0, 0x2c, &(0x7f0000000140)=""/175, &(0x7f00000000c0)=0xaf) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'teql0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000440)={@mcast2, 0x7a, r4}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000200)={0x9, 0x16}) 02:46:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x40000000000000}) 02:46:59 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x400000) 02:46:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x2000}) 02:46:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x10f, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:46:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x800000000000000}) 02:46:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) openat$cgroup_procs(r2, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x1}) 02:46:59 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x400000000000) 02:46:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x4000}) 02:47:00 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfc00, 0x0, @loopback}, 0x1c) 02:47:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0xf00000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xfdfdffff}) 02:47:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xffff, 0x10000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:00 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x8000000000000000) 02:47:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x80ffff00000000}) 02:47:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x200000}) 02:47:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x400000}) 02:47:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000000), 0x800) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000014000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000003200)={0x7, 0x0, 0x2080, {0x0, 0x6000}, [], "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", "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"}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x300000000000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:00 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x80500000000000) 02:47:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x600}) 02:47:01 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x900, 0x0, @loopback}, 0x1c) 02:47:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x100000000000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x80ffff}) 02:47:01 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x60ffffffffff) 02:47:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x88000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x3) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x4}) 02:47:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x7, 0x80000) write$P9_RFLUSH(r2, &(0x7f00000000c0)={0x7, 0x6d, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r4 = dup(r1) ioctl$LOOP_GET_STATUS(r4, 0x4c03, &(0x7f0000000180)) 02:47:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x1000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:01 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7300) 02:47:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x6000000}) 02:47:01 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x80ffff00000000}) 02:47:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x300, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:02 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xc805, 0x0, @loopback}, 0x1c) 02:47:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r3}) 02:47:02 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x508000) 02:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x1000000000000}) 02:47:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x4000}) 02:47:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0xf000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:02 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xfffffffe) 02:47:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x3, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x20000, 0x0) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000) openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x10000, 0x0) write(r0, &(0x7f0000000240)="19da08d3e14e608efd40b226c6c11f79d4bb7de645bd3fd2c01c6d043477ab3be667323e18bb3212905c5327ffc8ff450f4df368fd9f18b52ed5b79fc0fa2a8ec051bf9ea50afd3b18e2213afda24164e472ad378e58d7e27f17117029b9a4a4169a5868681127e8cbdb4c0f3eef6057e55fb4cb1270e89983bbb90106462a1df4", 0x81) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x208100, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4000800000000, 0x200) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:02 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x400000000000000}) 02:47:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0xffff8000}) 02:47:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x3000000, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:03 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x6000000000000000, 0x0, @loopback}, 0x1c) 02:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x2000000}) 02:47:03 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x707000) 02:47:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x400000000000000}) 02:47:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0xf], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@local, @in6=@dev={0xfe, 0x80, [], 0x16}, 0x4e23, 0x0, 0x4e22, 0xffffffff, 0xa, 0x80, 0x80, 0x29, 0x0, r2}, {0x0, 0x4, 0x6, 0x6, 0x3, 0xf222, 0x1, 0x6}, {0x6, 0x1, 0x6f4, 0x3}, 0x7fe0000000000, 0x6e6bbe, 0x1, 0x0, 0x3}, {{@in6, 0x4d3}, 0xa, @in6=@ipv4={[], [], @empty}, 0x34ff, 0x3, 0x2, 0xb46, 0x3, 0x9, 0x641}}, 0xe8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:03 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0xf000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x8000000}) 02:47:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10001, 0x1}) 02:47:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x80ffff}) 02:47:03 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x730000) 02:47:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x1000000000000}) 02:47:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xc6180, 0x0) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x6, 0xc00) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x3], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x6000000}) 02:47:04 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x930000) 02:47:04 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x800000000000000, 0x0, @loopback}, 0x1c) 02:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfffffdfd}) 02:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x600000000000000}) 02:47:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x2000}) 02:47:04 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xffffffffff600000) 02:47:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x2], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x1}) 02:47:04 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x20000000000000}) 02:47:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x100000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xffff8000}) 02:47:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) wait4(r3, &(0x7f0000000300), 0x1000002, &(0x7f0000000340)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r4 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x7, 0x20000) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r4, 0xc1105511, &(0x7f0000000180)={{0x0, 0x4, 0xfffffffffffffffe, 0x3, 'syz1\x00', 0x6}, 0x0, 0x10000333, 0xff, r5, 0x6, 0x8, 'syz0\x00', &(0x7f0000000140)=['/dev/ion\x00', '/dev/ion\x00', '/dev/ion\x00', '/dev/ion\x00', '\'-[\x00', 'em1\x00'], 0x2c, [], [0xfffffffffffffe00, 0x47bb, 0x6, 0x9]}) 02:47:04 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x60ff) 02:47:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ion\x00', 0x3, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x1c00000000000000}, &(0x7f0000000140)=0x8) eventfd2(0x3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000180)={r3, 0x7, 0x1ff, 0x9}, &(0x7f00000001c0)=0x10) 02:47:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x40000000000000}) 02:47:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x200000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4}) 02:47:05 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x2000000000000000, 0x0, @loopback}, 0x1c) 02:47:05 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xffffffff00000000) 02:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x40000000000000}) 02:47:05 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xffefffffff7f0000) 02:47:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x4000000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x7fffffff, 0x2, 0x1, r2}) 02:47:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x200000}) 02:47:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x300000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4000000}) 02:47:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x2000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:05 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xfeffffff00000000) 02:47:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000400)=0x0) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(r3) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000780)=0xc) getresgid(&(0x7f00000007c0), &(0x7f0000000800)=0x0, &(0x7f0000000840)) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)="09a6918328d6d291a40e69cb2fcf285b0507dc5a5be65be21ac939586ba5e8b387fe2bd359da4e844ac4de177c4a930222d996de91db59cbce5f42b45a099a5f2fbc016a85ba4fcb0f7cb670809f341547d405c0fe204ebb46502b232c68c162be5869c0b34ac5a405fc9784ecb43dffa1bf58c29e3edeec0a076dc7f999b59e7093047afdc7c2ced737693295cb1e547608c57cc201a8", 0x97}, {&(0x7f0000000200)="89c2bcb226a6722bdd8b47540c16845153fabf505f74469a8869b2bfa1e95c1018bb46818cd537a86d2da9bc81c1558ce6c3698c63e02e73a975ef5d1693689dde1b", 0x42}, {&(0x7f0000000280)="a2b91b55f503f6029758ea2d194ff6684cbec5cc70c49f8ad292545b0ca421137f0dca272fa41489e163a5f96ef38b12a5d2d936401d4144f770f8509fad18a0fd372747bf6c78816f6e48cc7031a2b0b691fe8c9d460a19dbf3eb2868c2c3c16673c93b7357c0583675a98d91775983863cf668207aead1651a6ef89e1a0e893cf8b4d60b4d62628d7d56afc9c72876c447c9557bfa0003500095b3e3309b003f3b21fbc011a17f716ef9a3b09d41c1e6faa06f249abe35026e5d458c64fd1c9b8e9009d7cbd4f3cc2e9dce", 0xcc}, {&(0x7f0000000380)="2e814308de632e8d686a188c6472d4436c0df379864453c3e40a4f67a4ab7b8565841d745875e7666483e9d5d171d3ada10f3772bd106246eb", 0x39}], 0x4, &(0x7f0000000880)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x60, 0x1}, 0x4000000) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5da3, 0x1}) 02:47:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x8000000}) 02:47:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x10f], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x40000000}) 02:47:06 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000000c0), &(0x7f0000000140)=0x4) vmsplice(r0, &(0x7f0000001540)=[{&(0x7f0000000200)="12bd2f9d443123d51722ef563caa353cba5207663cf2011717fdef80110ad47835e2d274141d4838d22e14c39e7d40687bb8f6a16b2bbe97dabf9a38ded8fac3669cc27917e18b18890bafa0789bc768aff96fb4189b2fe09e0a0dae165e43662ecf4d0a5468937bc7a27e71d3ad1e381b08676bdf5bd26ad8a9e84b276da6441fb14a6741c3420d5bb87d51a7bd6da5edb0f1c7dc38d9c366620e97d13b44ed6ec424e7410d40a2b68b957baa7318b3c52227e0be1f666dfd4f0fe2b96f2478393d466ff3ef2a12ec5446574df4a1e1f85f4225573ebedde70b1d85e0b14fa5b378c3e8d4b4d50c1946a09e6a5b", 0xee}, {&(0x7f0000000300)="cc248924162fe3b53027c492b14432031b9441ec27517e2fc80d4dc602a41ee7b56eccde05171e758747891572ada49900de6c64598d90a821d5bb5405d7031604197cae429f8b40b192425107e859f4df2bcbe5d839b2116103eefcc2e34a2a0a473efe7d65a98de1809706dd1eb03d806b4362baaa67535c1a70f401519b76e53144ad1a0fe50343ecee9bb7d78434", 0x90}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="6a94581368ba4032f7353954843947ed9f0b7c521343aaafd8963f169648fd675293aa84f285bbad3d4369d8e617127d6a2be5432fd749a2732d3dddacc3c45829a888a6da71b0693d55d2d8c6aac10acf03cf3e93e235bfa04f3988c1a34b135ce5cd726ae2ddea1ec2ac55b6c931aeb2536ddd4a3482140ed4325267db09afd349541675261e2887d8ced48c9b9dc3e5775f1ce470ca4f845516e14953fc85af795bd11d2a8b0675c311e2af10b60f04b7ae41737592af31a33e8b2e03754dc022aec4f07ac432d0a36a37fee6b13a1f11c96d3449bb94279d9f2e7788715f50f236d5bce7d10044", 0xe9}, {&(0x7f00000014c0)="6efe3f65b42c09ca4e0564f0690acd61f390be610fc61adc963eba6d9a74d389d13ad911bf5243f1fce30838650670ee98c4be9547c20c0d36525ce763fe2dc070e3bd5b12ec8ff30d4ab7187a048247e6e58b27c7f33a63868185378778aa05b124b8fda58b711325a6", 0x6a}], 0x5, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000180)={0x80000000}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000001c0)={0x80000004}) fsetxattr$security_smack_entry(r3, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f00000015c0)='cgroup$\x00', 0x8, 0x2) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001600)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000000)={0x10004, 0x1, 0x0, r0}) 02:47:06 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xff600000) 02:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x600}) 02:47:06 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfc000000, 0x0, @loopback}, 0x1c) 02:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x8}) 02:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0xffffffff00000000}) 02:47:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x3000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:06 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x710000) 02:47:06 executing program 5: openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x201, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) inotify_init1(0x80000) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x6, 0x103, 0x2, {0x3f, 0x7f, 0x0, 0x2}}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x4000}) 02:47:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x300], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 472.351683] QAT: Invalid ioctl [ 472.367977] QAT: Invalid ioctl [ 472.377169] QAT: Invalid ioctl [ 472.382884] QAT: Invalid ioctl 02:47:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x4000000}) 02:47:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x22) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) unshare(0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') utime(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x3, 0x1f}) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000240)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={0x0, @loopback, @remote}, &(0x7f0000000180)=0xc) sendmsg(r2, &(0x7f00000008c0)={&(0x7f0000000480)=@ll={0x11, 0x19, r3, 0x1, 0x4, 0x6, @dev={[], 0x1b}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000500)="c6668fb70ad3eb3574bf0aa725657237064d8da43776075529b905b9b80305bc51e4eef244ebf84de8cbd8921d2b7c11ff0aa2637564b914229b90881e5d6c897a4dc1b78481a2b673745626f8ad881c5e95a060e24aac19e0c9c6f8d2b3b9bc7875b34f84bf6ac3d160567f0cc8c7f7c0a9382c45940da6", 0x78}, {&(0x7f0000000580)="f19091c1e65dcd75d4ef9bbcd69e3fee446fc0257a563b66752f6d936525b903fcfd99f1f19c7956de64ab13c80aa9e5bceb81decef2e52cfe3f19cb72076e099bec4a7ac70d9df95a17de2ef9cafb6ffa84cf5f3ab07628f064fdc807397a46deb06a218e38c1beedd97f6587dcdceb84518e5f451dad3dceeb53d02792b9753a785ac07866af", 0x87}], 0x2, &(0x7f0000000640)=[{0x30, 0x1ff, 0x6, "b0d5927f4cff5e6b7b584cba68872306a63e2e1205a33a0d660b0b411c"}, {0xf8, 0x113, 0x6, "8791ea39b0a48ef8a1a3aa9f73dfb0300773f6f860eca1d23bb033efa6dd6b04b87245332e2630a7fcf93cad6cf05b879f1aeed8f599f3bc792bd23ff804f825f253f9a77b1178755aab6a9583d892b285e67668d1ef964be4c12de97b0a8f2509244419bf6a287f48f33a774d19d6d12148b77aabb378e233c743c48c0a14bc54bbf424e07740044e2acd2b40cf842475c923f99788ea9e9b9934e54407e19d7c975c408f53de19985f316d3b1e0c08b76fede4aa88f787325cb6ea7194671780867c94597d7fe189d018d722b7b8849f0f91876ab8e650b2c5feef5476672d6881"}, {0x50, 0x10d, 0x9, "8cd60fb3b4c4868ef2d6475f80d56cea8923d13b76ca10ccdc8fc12fd08fa0bdcf60f65d9b0f96b11e5ee59e55464f1817e7ab8c250c49e300712652318946"}, {0xe8, 0x10c, 0x0, "b76b3474bd4c3470440396aa6141571df394477de2aebe16cb8ce0d0d1b80f7e76b97b1c1bd8d00f24a9a673233aa344e3f24c3d58036843d09fee7fe64c02d1cd351dffc9df2b3ee7912de29dcaf4fc703624292b32b787ae885e6b6a3b6184bc1ba120793093bedbd1d56d0b15065ae4dff4555f738a35f1bbe246cfe1eb5781bbe58e458ec8cdc5d260d80f05b408dfd546014e659707c9b27b3e4dd36b085a634b63ace0c9e9e4492a26c11f8b5a0b4f7856e0abc9a42ce91e72d728ec51c1d9d47beaea98fb07931089fa9274f0b0800f081d6eaf"}], 0x260}, 0x4000) write$evdev(r2, &(0x7f0000000440)=[{{}, 0x17, 0x2}, {{0x77359400}, 0x0, 0x5}], 0x30) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000140)={r4, 0x80000, r0}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x7fffe, 0x0) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000002c0), &(0x7f0000000340)=0x4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:06 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfdfdffff}) [ 472.708271] sched: DL replenish lagged too much 02:47:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0xf010000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:07 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x70700000000000) 02:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x4000}) 02:47:07 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0xfec0, 0x0, @loopback}, 0x1c) 02:47:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x80ffff00000000}) 02:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x6}) 02:47:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x800000000000000}) 02:47:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0xf00000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:07 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0xfeffffff) 02:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x200000000000000}) 02:47:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x400000000000000}) 02:47:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x10f00000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:07 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x930000000000) 02:47:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000140)={r2, 0x0, 0x280}) 02:47:07 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x4000000000000000}) 02:47:08 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x700, 0x0, @loopback}, 0x1c) 02:47:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000080)='security.SMACK64IPOUT\x00', &(0x7f00000000c0)='/dev/ion\x00', 0x9, 0x1) r2 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x0, 0x200000) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000180)={0x100000001, 0x4}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x1000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x400000}) 02:47:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x600000000000000}) 02:47:08 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x100000000000000) 02:47:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x200100, 0x0) r3 = dup(r0) perf_event_open$cgroup(&(0x7f0000000140)={0x2, 0x70, 0x5, 0xd98, 0x9c, 0x7, 0x0, 0xffffffffffffff81, 0x100, 0x4, 0x3, 0x6, 0xffffffffffffffff, 0x8, 0x10000, 0x2, 0x4, 0x80000000, 0x1, 0x6, 0xffffffff, 0x53, 0xa5, 0x80, 0x1ff, 0x7fffffff, 0xc31, 0x2, 0x6, 0x100000000, 0x5b88, 0x7, 0xffffffffffffc22b, 0x441, 0x729, 0x7, 0x5aa, 0x80000001, 0x0, 0x636, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x1000, 0x9414, 0x91, 0x1, 0x321, 0xffffffffffff5609, 0x10001}, r2, 0x3, r3, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:08 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x7fffffffefff) 02:47:08 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xf000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x80ffff}) 02:47:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x2}) 02:47:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x8, 0x4) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) kexec_load(0x0, 0x5, &(0x7f0000000500)=[{&(0x7f0000000080)="6ec2279b9c406d7197db3d7260d3805ec11215f605ecc1224d688a50ec159a298c88de955a01af4cb853711f9a1d75efc242effe8b951fb97b209467a69f5ad1200be55e3ca5a4a0085cde8658", 0x4d, 0xfffffffffffffff9, 0x8000}, {&(0x7f0000000140)="93aeb5860714e2daa3f3ee1f4560c84d55bb75f100e703a2d3b7e57a66bd9d3bfee01239d82003b26b3e1923dbb4deb76dc50aeea86e73bcb8c32bbfa11ef432da3ff4978bd87bfa4d201f92b38be689c5e7a0fae77062da2289befd43feb4bb463891b85fcf5fe31d0b66769df0a8fe8b523fa16e421a6ed83b2c8814ccf11112fcdb2722ba2cef5fccb6d3cc8ec4e0ddf2cc2b7936461d32c081c8f708db2526f27b0a6fdca62e16c31310b7cdb2299fa5b793bf241cb7524f6b8f09fcdb602e0699eb71d8a1c1fd2bd0a8b090d2956b65a503af73a88e15bbfa1af0b538ac", 0xe0, 0x834, 0x1ff}, {&(0x7f0000000240)="8c11472d530ed75efca4eb1df483706c39b0d684f3d532035200c875be813b6c21b2ee5876eaa2a9ccc94413fec7cfe25ac28cca8304967f384449657e5bf9212ee94493cacbf04863600b4bf7c9c8a05f827da7a9b5450d14e853aaa365982540a562ba404a66d076526a9f33c9bc2e2bfa4fc30c16a4c2b7640b0df31cd3611c7fbf9e47c13d2f667d8eb8b10a2d53c1063dee90ba78da40c161b34baa0261728b0eab6bc51e9f03fe47e8281f54b71a12dd79707baef7ee7a81c8c5e65c098cffaef5665c7afe1209024584ac5a37", 0xd0, 0x200, 0x101}, {&(0x7f0000000340)="03c515ef3276ed87722cc8a66a468b57d87d3107a2808c8b8a66acb9aa39e62898daee92dab182ecd7292506c996e71ec5e4d01f959c153673fa3d125db4d0c1e3cd0d30354505ea29093ec2eac3260c8c58364d17e5ffc93803ce7990cc5238ee7c78377c8dc5f4940bcd6402e19ff061c8cd4415b3d5b04f840905ac5353a74ff9cd2de211903af68b642b9b57fb462cd4f62b69ce232509c36572b000fb1711e9a1eb50ab0fb878799ddf72ca9158d2412fb998bf4b73a86e7fa16a6d90c19a19cbf5e55c0476319d6c8103d240dddda167239a83e6bf6cbf2391fb740ea9199e", 0xe2, 0x1, 0xf4}, {&(0x7f0000000440)="421db80dc5c53f970a797f9f352cabe68a13ca07182d7491e0abdb8411e5bef400a03c11eca3dde63fe29b72f80a6b34ca4a5d81d9c6a9bd4ae775b1b2140c4e8a56f901b657b0039a3d35bd964910bd6a9c64deb9b8cd88c265cd1b598f30efe966f9a20de6c7e754d9e6737b95bc77f1fd3afd8a8d8ddff3fde9694605ff4546902ce7e675a241770f79b26ad36f7c730ffb97248b33adf47026f930c4c0e1ffd051", 0xa3, 0x7, 0x7}], 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:09 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x5c8, 0x0, @loopback}, 0x1c) 02:47:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xf], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x6000000}) 02:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0xffff8000}) 02:47:09 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x730000000000) 02:47:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 02:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff, 0x400000}) 02:47:09 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x300], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:09 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0x6}) 02:47:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000140)=0x100) r2 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) syz_mount_image$minix(&(0x7f0000000240)='minix\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x4, &(0x7f0000000500)=[{&(0x7f00000002c0), 0x0, 0x3}, {&(0x7f0000000300)="e7027177e3725d4ddb33abc1c83c93f504d898708f9458f3b0fa442dfed26e39a9f9a0ba891518f48bada822506e9dd933d86add69d34ccb677dd8109a8899544d92a598ad5aff2eeb06cddac9f1a78def30059626a26d9ecbba3f9d10291fc09e2dd933a11da9cfc14c9945c3b0be59ea0bf3f8344ad59abe21c5e4fdbe257b54009c765a14ff19e00e261eebdb852aee4b79842fd5989def448c6f1faf973a13ad6cf0860af37b9b31dac2bfdb422776003e2a2994060fab14ff85fc396c1ceedc9b7b4b41ab6424b6039fc26cfe9938e1ad5e5f39c1a622d34531680cf1e899a3a9cf", 0xe4}, {&(0x7f0000000400)="3fd23b666041556dada152594046af9076b43ab260b6064510259dc8613c8c3cb8e616d60bf8b10a8aa558043ef8b7b7bda68731939641ea85136d7b97d64c6d3c386a073983077a7a8133d362db005f5b375dbd27302dda21351ad6e7099c3b6f59aa4603f0b2705e517be3c294b822276afae191f3e8d2137dee8ac178b22dba", 0x81, 0x3}, {&(0x7f00000004c0)="64c12ffd9ccdaab6e04bc2f505ea16f2da6ed78c4da938d42fb86c3b988b5097c0028dc2f389060757e2", 0x2a, 0x6}], 0x10000, 0x0) prctl$PR_GET_SECCOMP(0x15) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f00000000c0)={0x1, [0x4]}) ioctl$BLKRRPART(r2, 0x125f, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000180)=@srh={0x2d, 0x10, 0x4, 0x8, 0x7c, 0x0, 0x4dea, [@empty, @loopback, @mcast2, @dev={0xfe, 0x80, [], 0x14}, @mcast2, @loopback, @mcast2, @empty]}, 0x88) 02:47:09 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x710000000000) 02:47:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:10 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xfc000000, @loopback}, 0x1c) 02:47:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x10f00000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff, 0xfdfdffff00000000}) 02:47:10 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x4000) 02:47:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) open_by_handle_at(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="5b0600ff03000000fcc78414a252929c4d169ea2e2e8c18f564e601ea1e26f936cb885c3d2ae72cd490200000000000000df19b4deff4f37d5f38d1b30ac80470171c4db9739f8af9ccd2a8febbbc73a466f0f1000000000000000"], 0x103600) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x10002, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r1, 0x111, 0x1, 0x485, 0x4) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) write$9p(r2, &(0x7f0000000140)="64277aff2fa531cf6dc6cae70e91466b651aec5d313ac042578510905bceef3f98133f3b078310da5bc127635d362665fd37a0160df6deef991453fda6e1c6536e5f58ddd2b8187bb6c06190964619ce89d243dbb688f4192f7f217be0e6375afc1cf4e719de980d7f6e7bb571c01a3478265aaded85ba22", 0x78) 02:47:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x64002, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x240000, 0x103000) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [{0x64d, 0x0, 0x3}, {0x9b2, 0x0, 0x80}]}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000080)=0x5) ioctl$FICLONE(r3, 0x40049409, r2) 02:47:10 executing program 5: socketpair$unix(0x1, 0x4000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200200, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000140)={0x7, 0x6, 0x7, 0x0, 0x0, [], [], [], 0x4, 0x9506}) 02:47:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x300000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:10 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = dup(r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x6}, @sack_perm, @window={0x3, 0xffffffff, 0x8000}, @window={0x3, 0x1, 0x1}, @sack_perm, @window={0x3, 0x409c, 0x1}, @mss={0x2, 0x9}, @window={0x3, 0xffffffff, 0xa0d}, @window={0x3, 0xa432000000000, 0x5}], 0x9) 02:47:10 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x103002, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000040)={0x77359400}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:10 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x1000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:11 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xc805, @loopback}, 0x1c) 02:47:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40008040}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x800, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40400c0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400202) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x7, 0xb}) 02:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x20000000001ffffe, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f00000000c0)={0x5004, 0x2001, 0x1, 0xa5f2, 0x8}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') write$FUSE_LSEEK(r0, &(0x7f00000000c0)={0x18, 0x0, 0x8, {0x2}}, 0x18) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x80660) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x68, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r2, 0x7}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:11 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x19) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x0, 0x8, 0x0, 0x3, 0x1}) sched_getparam(r0, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x2], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:11 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x800) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0xfff, 0xa000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x10003, 0x400001, 0xfffffffffffffffe, r2}) 02:47:11 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7, 0x37716fd5d222a4ad) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1c, &(0x7f0000000b40), &(0x7f0000000b80)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto(r0, &(0x7f00000001c0)='Z', 0x1, 0x0, &(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x3, {{0x43}, 0x2}}, 0x80) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x0, 0x4f39, 0xfc00000000000, 0x5, 0x1, 0x0, 0x5, 0xfff, 0x1, 0x0, 0x6, 0xaf, 0x1, 0x753, 0x0, 0x8, 0x9, 0x8, 0x9, 0xae, 0x0, 0x100000000, 0x6, 0x9, 0x27cf, 0x7ff, 0x56f, 0x69, 0x100000001, 0x77e, 0x8]}) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000140)) write$binfmt_elf64(r2, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x9f4) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000180)={0x200}, 0x1) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xf00000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:11 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000040)=0x5, 0x4) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4202, r1, 0xfffffffffffff302, 0x24) tkill(r1, 0x1b) ptrace$cont(0xb, r1, 0x0, 0x800000000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:12 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x4dc, @loopback}, 0x1c) 02:47:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x3000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40000, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x480080, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) 02:47:12 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80200) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x7ff, 0x20000, 0x9, 0x3f, 0x6f7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000180)={r2}, &(0x7f00000001c0)=0x8) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x2100c0, 0x0) r4 = socket(0x400000000010, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) open(&(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) linkat(r1, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00', 0x1400) 02:47:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:12 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x4) 02:47:12 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x80400, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x5, 0x204041) accept$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, &(0x7f00000001c0)=0x10) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000140)='-^\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x10000, 0xb}) 02:47:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x200000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x8000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x78, r3, 0x4, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}]}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x10000}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x40}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7fff}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40040}, 0x20004000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$revoke(0x3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x100, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x0, 0x3, 0x1}) 02:47:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x10f], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:13 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x434a80, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r4 = getpid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f00000000c0)={0x5, 0x0, r4, 0x0, r5, 0x0, 0x2be, 0x1}) r6 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x8, 0x2000) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x8040ae9f, &(0x7f0000000240)) 02:47:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x2000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x800002004001fc) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x2000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x10, 0x1, r2}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, r3, 0x1}, 0xc) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40041, 0x0) 02:47:13 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x200000000000000, @loopback}, 0x1c) 02:47:13 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x2000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:15 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) accept$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x1c) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x401, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.eveo4s\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x80) 02:47:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x3], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:15 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400500, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000000140), &(0x7f0000000180)=0x4) finit_module(r0, &(0x7f0000000280)='\x00', 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x480000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r1, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x9, 0x1000, 0x8ec0, 0x200}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x0, 0xfffffffffffffc00, 0xb2, 0x3}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x8, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x1c, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000080) ioctl$KDSETMODE(r3, 0x4b3a, 0x8) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3000000073074e6947f8ae5f8b73915e301b9cb5766f27ef5d3dafe00afba19c4446f2bb8aefb272ffec106760e993e28e4e71d6583e32477d7ca30d3feb345ad98373e9bb6cba192f9356262a70198891e2ff04fda921132a8c216075a77bf22a487c9e", @ANYRES16=r4, @ANYBLOB="08012dbd7000ffdbdf25010000000000000002410000001400136574683a697036677265741cde69b600"], 0x30}, 0x1, 0x0, 0x0, 0x5}, 0x4000) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:15 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0x1d}, 0x1f}}, [0x3, 0xffffffffffffff19, 0x6, 0x1, 0x6b4, 0x8, 0x100000001, 0xf9, 0x80000001, 0x80000001, 0x2, 0x2, 0x80000000, 0x1f, 0xf91]}, &(0x7f00000000c0)=0x100) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000240)={r1, @in={{0x2, 0x4e20, @local}}}, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:15 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xf5ffffff, @loopback}, 0x1c) 02:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xb1f3, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0xf010000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000140)={0x34, 0x0, &(0x7f0000000080)}) 02:47:15 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:15 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) fdatasync(r1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x181240, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f00000000c0)={0x0, 0xfd}, 0x2) ioctl$TIOCSBRK(r3, 0x5427) 02:47:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [0x0, 0x100000000000000], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:15 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000004, &(0x7f0000000280)={0xffffffffffffff81}) flistxattr(r0, &(0x7f0000000140)=""/200, 0xc8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$void(r1, 0x5451) 02:47:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200000, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000380)={0x2, 0x0, 0xfffffffffffffe8c, {0x4, 0x102002, 0x1}, [], "4a34678d017a77da4237daca5bbbe0961a1ddd8fda3b0e189a12c240396a046c45ed9b3839355a9f9177efaa6ce69da8caec607168407ff04f8bce7785c61af056ea34592c68ce964d121e2fe5e60927af8fed1d80971501efbe1d178c84d5bdf5bb52617d9753c66cf6fdd18d0a6928a223a2799662ed46a8e3918deb18e761ad6802be55061720ad1871b59447651decfc27ddbedb4c0323fcc835c7cd078dc509ade7c1a079ccfc3ad15936fbd8770eeda5b469b0463978abb915269c7fd2a8d86e197b24deb4d565c4013436ab9dbb537bacc6b3a6c7a88ef858864593e5a38c6c138c6aaedd1aab9aa5f64ded2323d9e75aa230fe4c2a2644d07561e2d989f80692e0c5ab821db2f8460aaf586444638bfc5b10a6be0eaa48f16c1fda642274b40612edc2f2d56c3abd1c8e1e5dd7d0b13c749390730fda5be272213a04cf03d20ec2e6e9ac4a65efbed86d4fd8abe7cb3b3c7624df1c060109eb0e49a0db46509396bda8d43f55e2a0cdbdca3aaf5bf023ae0b5c74fca1396deb9229c68221e9cafa32003d788f2f97a9181d6b7988499e62d02694b6c7aad762c31c14921de1b47d8cc37a52ff332b2fded15a1628e01c422f2c21b6627d6058cfa07f61bf392bdaa7a1c409076c88266ac7e7090b3d8d61bbb73b52b00099e627222976cb66b7821fd1031ec448e4ca9fc5208a3030771d90927fc45289451b684121b23e73d135335a10f24233afe0d4ad64646e90b68f5d69a821578c5028ef7f42bd7a052985ecf6255a8dc5d060143c4cc04faf2d6a855d7b7ae232d9815464e470015f6410cea4979e26b0f0aa54c3aadcb981f4784a4b19b8b567225c0f43990d1374ccb5b4516616f7d15dc5cca463beb9d52acea4d543e701951b0bd1290f284b94295908aaeeecec4ba553883af3b2e392520a7a2250c84706b55ec3097456aee17607316674a7d5f78fbd6ceacca3803a624c938db2387016c0b0059cc61568895eb495f69918b3340b6bc1f842a30439d08dc7ee49a89b9557a00dcc75500bc9939379db6454c36694e04c450e259da82492ce23f400e7fa10b1d22d8a293717f118975c8fba95acc040f3e0500e57f2dc827b6dd3bcab58594c5fa7563dd3880cda6d113e0ee659c086d38c3b963826ccdd2cb49eb353e54c15f3fadfd82d633c9818627826148829266f7888be575b01950e1bcfbde3f625518d2d4da3e34c61b924cc69ccb0fb71d1b57387fc9810d0dc5b725f115fe83d7c9f31c7d773bfe8189196abaf22bfb2aa292f01e0da8809bde97cbac947cebec68e8d0af685f15539f4276db5b806de23ad9bb45c21e91dec2c10827ba9dfe29e070dc612f413d120f468cc081b10e47d7a3f4b22068b3869100af33a52211f9d95877a648dce34028d0567d9d7333e70be7945fd99aa2c63ba0d922cff9ac957fd60d83b075226b0554975f4331329ee832d43b20a545a2145b913f138f6048fe07341104883cd84244077da28337ec41447b0617a61eac791a964ef0e7f3fe8a9fc0306fdefa8ebaf2fd363fc37b0ecdb13840f08a580cd2b9826cbb05aa39268902ac731299135f01f0d12f193d7fafff192bc3399dbbe22cceec05801246151f7300102c295bdd281ccecd72f4952b8ebf11787a12a6d760d108de2fb40060f0d9f023f3e98d762811ae0793779128a3869c377796a9f850edf221cda62ee6646a8c7d1ed9fd13e9227794d06a4af436acb7fe81fe275f5374fce9e361cb6a6896897b730e54114fff6df86f774a7d7883a5df7dfd9af25ddcdaee08d91017933d0f4de10b25dc92fb567238f583642c9045866699fb93e0782e60bf3c32e8a4a43ac3c6808f017dfd2c6254362c6872316454a181095726de8126f80d48c908998bc2a0ef563a3f6fd2756a2608c2db721a1af2181770fa42fba5d0ce9831a653dbc27fabd1829ba52bc77709b9772b89e82ba0dab0da2c4dbb96a4adf37a1552e66453f7449d060dad4191988f7ed8c8e6928ce9fc271713520d223453d4c98c31e7ac33943d0ee3425160b22af7e98cbf65d41d4a6f2323ffed79f890640d8db4d0fd9328e6beeda901e8eac1762ee4340d7a1cafa449da486628b8343e00a423f3fd037740ca1e7718d50e045e5a76a421fc0eecfbd0800000000000000e17fbf4f4c194dd6939386b4bfb03e9c2d8ff1ddfcfdde6e4bab5e47062d5f4308dbf86c378994210b109df7ef703e6ed66d493875d219fa0a1924e844e0f74d0287a3137e1b9e9ad947c046aef09205d68632665671b0713522fcc220f95dec06e328f3d5d2d7c1859863cd87fa6db05d184810821b03d13dab8ab27c007b0bb4c8e6058792cf4d199e04ede90ef37f52b6a9c72f0706f23450e854590131f3f0928b59d1ba4ff144d5315782102051d1a7ccc4fb9065dcf6b9e57fba9e8b40a95ffd20ef76c4c500443091af9988f8d3940ee7eb97555a5aaf329142effd0f93ef45036d5f9d7c118a7bb5c2dd3b2ed222c9e0693dae811d2ec96dce56f05384aaa981b7975050d8af41752757483a9ea5f739b9eb9edbb6b6af6017ad178545f560df7cce3b7095c5f865ebb570ca0f88c3174eac7fcb70d9aed413a617c7d76d247a1db6e618f1eaa01b5cebb77f88607e83ed2e407c6888274ed7af6ac5d5ca644219b43adf279d458b1a563c26f05f4992928f11df436ba35691b585b7f30954b0197233e2a303d1ce1442889f21f912ff161d053d362c0e84c1759f7c170ee1b7bc93aafcef5ca78ab4e62fe9159141addb49c9f321ff323e41052a858e8dcfc78213ba1f2fb331561a521144df2c190bcbfc1988a1baaf7b71e63bdd2739da4e5b3467b5342fc84b193add899efc1813a32fd10fb1315c9ffae829d3f2f19c8d1aac0d9cb54245d58f7ed5881f7b08ea555e8a828fd687e0fe2e982115ebb5d06b47578cb546d43d0d2f0f05c886cc02aa7712d9141c2783e82e967b0c4ec7934fc3b920b3e266feb4588cbf321a8de468ec03b5e02f98e5d95f2099ff48afca9dba05d40fee3ce6ff164c9755c7a76140f722868a85e54cb97a994501e9cb801c26b01cefe16293c7cf245c243c41ca83326d3efcc7ec16ae0b908a26c50d911ab5b8df85f772bd75547a7503497537296c04e01fec1ec78411d235cc3d851780b20a4e8c85cdb939aeb5889ed79e51e385e5f7cbba65ad56965dc50cc632a19d9b4a3227a5a8988a64658d94d100095562279c061d83224d4b2dcd1c2956e9cdf22115e4e389dfaf1a3afa7bbfb5971e7f8904569ac2ff741bbe7fe71c9bf7611a248bc7bf68367a87266bb624d3a067c0a2b13ce8d8172c0a3fa2f50e893a6247f4246390d1d360245d689dd62f30d1fd44d64f7d4f3555a4ab1169db9b447cb83d4c6522a5bf3c2299be3ef68168b53b96bb8abe4f5494169c918db5a7242f7b68b84c82ebd0022944a9cdc5001a2d9bf221f59db57539df97fcca49b65f80694b5e299ce24802668b18eba449fabf5b312067ad464a6cdf1a503f678c8eec634c2b7e6577391dc138c39516d018a691924eb930db5e6fbe65a992f387b7c4166888fb9d887aefdf357fbf1fc549bea2d9815f362a6a0d29e17c9c7589bd9d005f16f8ada738087d34435f5ed7323397e643151622cae4daa0c8884b8637abd99fb8b887f1dd51855f9dab002767f47aa2c546763ad91db6644ea490722fd5cf76d7e00534f2510a94dd9f0d222c6a3357a655bf2fccbc8af750593a6449dddf9afa199553dfb32a2dca2071c6f1a3063bcc23ec03a3edd543afaaf4c7edb00cc84c025ffc5c83a31b65175ab8519c42557dd47306d3ff98a551f795584fdde7bca6045c9b6acec59ec916572d1e4cf41f2c8ec182bca722008a619a6fe6b5c42f410fa4944561b9776f17e7c9cc860fead6b163b131b3b7063aac6096ec3f57ad812f1cc3a32e941b8ae5d4bd0aea31556450e8b336867f6a5c44ccb1dffe76815e79d1f3a0be889ee4c612adb22aa2e17e0317742c4adbb30180e57557e53de573c8e2d05b789a623e9f269d69bd90d16a721e344773ae4b6c63dea2c4033eadca6bee0fc53e8243f820a59ac891fd6b7df46427823d7fd8b007f6f7ef1f8b493b89de9edfe7f685730f0ed282c866e4f195dc94c7fa71aa14e72869280cc792028c8b237e2a1440f9d37d952eae53be0435da762967c2461073a0941a999066b80da64767f75c00432727c52a4d22bd0c235391f10f7ad708a5b29caad78941844f3380bede41e13f81e20324224c80b9005ff8285bfd4a0425be0bf948eec736599c34b35af860d4ffad7bc4883278a31fe591fd82c590e5d49c333e7436907e013330b59d119855008dc7713a3097e80bbf1c6080d9d9dd4c53a1991676ce60e37b5092ed829f481750fe1be8778c9fa3a4403f1ade43f53227dd61802519cd07fa982426a92e0a8c28276067ddc00c0096583dee1fffe06da96237c9f014642b9c9c30ff71c2370ede282a8706cf5e52aba983b988bf0ebf95467d5c671e9c7986b9e64c5a0f56150e905da3af8cd878c76440348f62e48a46ad6bfe252a9e0969ccc833fc9fe61e95cdfe4df036bc783d7203f2efac5a7d8b70a30ae81dd7a17633441b3c45637a6ca33fb11256647152d76d9422f18c3348d0b431ea988218fcbb7ccc7762625edd10a73c9d6c9caa6070334c0049586958fc59ab45d97c00ba4f60c3208fa63c02bb7f3294621e3f83efd8d79d9cf9ef6f747c366a71a78da0047d19f749f1c4151f27a8004d7fc395ac0449f4bc4ba9ae3d3d7296f8bbbb67476fd4356929c9ef32c893d68a69b5ba311ea4900572d63d0826d7e93b39def43617a58c04c6f21a5b8dd9aa6f177ba0c8e60cb272431d84350d676c7998402207211e1cc75f345cff030e2dd291baaece2d9597c67234b7d3949c5079f8c6888ca3c378888289240f3e686aa21f0231ec0a480baca7dc1585ec8a962bc09a161c5af97863bc68500e390aeed9b2b3363d2db6c5512c8ce394b0064314e3f095d10281d41cc509c8777e07f0efcd5d8f26233e1287d603f3f8a937a3557a42f1c767904c43717f2f824a7b6951fcd091ac5eda9a293558d9ac93097418b152c042ce1ab8dd1edcf39496c8b623710685c85f7b64fc6eb0d00f67167037a71cf84907fda9c9bbf82472c570eb3917a14c64ca35641a3ec6fd2da7fe24548c9ce66fcf303de606009eae43566fd247f8fb54b6f07f69501993b47104a80b5392cc32b669abfb89941ba01e85f40b1d3c816221006211f98612be802827fbda8c53d2f5d6c3a1539b5c183a715c5d798e1fa57bc2c358f62bec5cd82f7ccecdbb9f62eb7c0a43bb85053f0cf25af57e6c77140000b8862252aece6ba0298b52396d1c8a88c51c663a1d41375f931c8dab55d60592e4b8a60bb73476a3318ef9372a58591fdef9a56bd0f245996e5fceb7b5f4b9573da6c1fdf0d38c329841f37303d6c79b1ffea3a1fc185da55fd98a04292dd6f00b441066aca7c68161393c6ec20194d6ddc65b4cc0774b05820de2078c2c950746023313f57e1e0a496839d2f0ad27eac40b5740827d603b6143940f8bbe476dcc37d676751ae5adc8165fe7fc786dae39702e6638bb5d725127cfe83fd17bab26f6a438d15912b47eafc68484f036566a8bdbe8b9db5156b390b094bd727786dc367890a383ef24ad953b6dc4364b07c6894b10877a36839f944a6d84866e9eee4e6040ba12a7796cf235a07365b8f1a917ba7f52b2dc9873ba4600079ab1224e38501e0e", "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"}) write$P9_RSTATFS(r2, &(0x7f0000000280)={0x43, 0x9, 0x2, {0x3586, 0x1f, 0xfff, 0x8537, 0x1, 0x5, 0x7, 0x2, 0x5d9}}, 0x43) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000140)={0x1f, 0x17b9, 0x7, 0x3, [], [], [], 0x9, 0xff, 0x6, 0x8001, "2382b6304564f16635d14d8ec5213634"}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x10004, 0x100000000000020}) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f0000002400)={0x6, "d3eb2bf95244f1b331f12e5cabc446b2422e51683229e4b281857ebd494e6829", 0x20, 0x1000, 0x7fff, 0xc}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0xfff, @remote, 0x7f}, @in6={0xa, 0x4e22, 0x4, @remote, 0xfffffffffffffff7}, @in6={0xa, 0x4e21, 0x8001, @loopback, 0x6}], 0x54) 02:47:15 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x2000) getsockopt$inet6_buf(r1, 0x29, 0xcc, &(0x7f0000000040)=""/59, &(0x7f0000000080)=0x3b) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:15 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:16 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x9000000, @loopback}, 0x1c) 02:47:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x2, 0x2) r2 = syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x40, 0x800) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1f) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/fib_trie\x00') ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f00000001c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000000340)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'veth1_to_team\x00', {0x2, 0x4e24, @multicast2}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r3, 0x0, 0x48b, &(0x7f00000000c0)={0x2, 'ipddp0\x00', 0x3}, 0x18) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xb, &(0x7f0000ffc000/0x4000)=nil) getsockopt$inet6_dccp_buf(r2, 0x21, 0x80, &(0x7f0000000400)=""/88, &(0x7f0000000480)=0x58) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/174) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10002, 0x1}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f00000003c0)) 02:47:16 executing program 2: r0 = open$dir(&(0x7f0000000740)='./file0\x00', 0x80, 0x8a) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000780)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffa000/0x5000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000700)="eed3b08f9a130af63e05bbf9500c641572c0a7764f1add", 0x17, r0}, 0x68) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) r3 = dup(r1) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000940)={0x7, &(0x7f0000000900)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f00000009c0)={r4, &(0x7f0000000980)=""/59}) r5 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x10000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000240)=0x10) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000800)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r1, 0x40, 0x1, 0x8}) write$uinput_user_dev(r5, &(0x7f0000000280)={'syz1\x00', {0xb5, 0x0, 0x5, 0x8001}, 0x2d, [0x6, 0x4, 0x0, 0x1, 0x5, 0x9, 0x1, 0x3, 0x0, 0x1, 0x1000, 0x3ff, 0xffffffff, 0x0, 0xb6e, 0xfffffffffffff801, 0x800, 0x2, 0x6, 0x4fb, 0x1, 0xfffffffffffff790, 0xc, 0x6, 0x40, 0x8000, 0x9, 0xffffffffffffffa2, 0x3, 0x0, 0x101, 0xf400000000000000, 0x8, 0x2, 0x401, 0x6e7, 0x6, 0x7, 0x9, 0x8, 0x2, 0xca, 0x200800, 0x10000, 0x2, 0x68b, 0x8000, 0xda74, 0x1, 0x602, 0x9, 0x3, 0x0, 0x1ff, 0x3ff, 0x7ff, 0xbc, 0x0, 0x41, 0x7, 0x1, 0xfffffffffffffffb, 0x7, 0xa1fb], [0x3ff, 0x6, 0x9b, 0x5, 0x4, 0x3, 0x6433, 0x6, 0x101, 0x2, 0x9ef, 0x6, 0x7b, 0x20, 0x100, 0x4, 0x4, 0x79, 0x1000, 0x8000, 0x6, 0x7e00, 0x7, 0x0, 0x4edf683f, 0x7, 0x9d, 0x1ff, 0x1, 0x0, 0xff, 0xffffffff, 0x7f3, 0x0, 0x1, 0x40, 0x7, 0xc6f, 0x57, 0x9133, 0x7ff, 0x5, 0xffffffffffff0000, 0xff, 0xffffffffffffff7c, 0x2, 0xb4, 0x2, 0x40, 0x5, 0xffff, 0x7, 0x37, 0x8, 0x200, 0x7f, 0x2, 0x8d2a, 0xfffffffffffffffd, 0xfff, 0x81, 0x2, 0x20, 0x101], [0x1ff, 0xcf00000, 0x400, 0x321, 0x1, 0x7000000000, 0x6, 0x8, 0x1c2, 0x2, 0xfff, 0xfff, 0x9, 0x39, 0x101, 0xb2, 0x4, 0x507a, 0x7, 0x7, 0x8e6, 0x101, 0x100000001, 0xc6e, 0x3, 0x1, 0xfffffffffffffff7, 0x1, 0x0, 0x2, 0x101, 0x877, 0x200, 0x0, 0x100000000, 0x200, 0x1ff, 0x400, 0x3000000000000, 0x81, 0x9, 0x7ff, 0x1ff, 0x0, 0x2, 0x10000, 0x0, 0x6, 0x8, 0x8, 0x1, 0x3, 0x51b9, 0xdf, 0x8, 0x1, 0xfffffffffffffffd, 0xfffffffffffffff8, 0x9, 0x9, 0x0, 0x100000001, 0x4, 0x5], [0xffff, 0x7, 0x7, 0x47a, 0x7f, 0xfffffffffffffffa, 0x304b, 0x7fff, 0x1, 0x6, 0x1f, 0x6, 0x6, 0x61d, 0x633, 0x6, 0x100000000, 0x4, 0x7, 0x3ff, 0x212f, 0x100, 0x3ff000000, 0x4, 0x1000, 0xcf2, 0x9, 0x4, 0x9, 0x100, 0x2, 0x8, 0x8, 0x400, 0x0, 0x3, 0xae, 0x8, 0x6c, 0x1ff, 0x1, 0x8001, 0x816, 0x2, 0x3ff, 0x7ff, 0x2, 0x7, 0x1, 0x5, 0xd3, 0x54, 0xa, 0x1, 0x8, 0x1ff, 0x7ff, 0xc864, 0x8, 0x7, 0x8, 0x59a, 0x10000, 0x9f]}, 0x45c) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:16 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x10800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000180)={0x7fff, 0x0, [], {0x0, @bt={0x0, 0x0, 0x0, 0x1, 0x0, 0x1000, 0x3ff, 0x8, 0x4, 0x100, 0x6, 0x6, 0x100000001, 0x81, 0x2, 0x8}}}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = accept(r0, &(0x7f0000000080)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r2, 0x0, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:16 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:16 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x100000402001, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000340)={0x0, 0x8}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x10000}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e21, 0x100, @mcast2, 0x8}}, 0x9, 0x6, 0x2, 0x8, 0x80}, &(0x7f0000000040)=0x98) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000200)=ANY=[@ANYRES32=r2, @ANYBLOB="c200000003ff8d5aef5a616e0939d1e3bedaba6280d024bc57d794fad8b519688059b348a2c025f40366a6d428536c8742fa0064de60c9165dcc060d353009db791ac72289101b94c74696dc135489e7f08560d32a12227e3c05b3abedb6b94451b00cc045a2b0af6a0c2f751f16f7c7b8c6230fc3d135bfc79d91861ac480399952749375ff8adab2ef4d4074ccdeb38a39015b9fb5dd9096aead4f6cc8b349a96551785d95f1e6c63d944a5bbf819243bd3e8b76c062fbac939f4417dded124bffaedc0cb1"], &(0x7f0000000080)=0xca) clone(0x10c000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000000)=0x80000000) ptrace$cont(0x18, r3, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x3ea, 0x321002) ptrace$setregs(0xd, r3, 0x8, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0xffffffffffffffed) 02:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @local}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}}}, &(0x7f0000000280)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@local, @in=@broadcast, 0x4e20, 0x0, 0x4e21, 0xfffffffffffffffa, 0xa, 0x0, 0x80, 0x5c, 0x0, r4}, {0xfff, 0x401, 0x7, 0x1, 0x0, 0x35d, 0x8000000, 0xfda}, {0x2, 0xaf4, 0x101, 0xe5c3}, 0x2, 0x6e6bb4, 0x3, 0x1, 0x1, 0x3}, {{@in=@local, 0x4d3, 0x33}, 0xa, @in=@remote, 0x3500, 0x2, 0x1, 0x1000, 0xa5c, 0xffff}}, 0xe8) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff}) r6 = syz_open_dev$media(&(0x7f00000003c0)='/dev/media#\x00', 0x8, 0x40) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000400)={0x0, 0x7}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000480)={r7, 0x2, 0x100000000, 0x900, 0x7, 0x80000001}, &(0x7f00000004c0)=0x14) ioctl$KVM_HAS_DEVICE_ATTR(r6, 0x4018aee3, &(0x7f0000000500)={0x0, 0x1000, 0xffff, &(0x7f0000000080)=0x2}) fsetxattr$security_ima(r1, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000140)=@md5={0x1, "7a2b6696b12f3e85244b4624d5fa1be9"}, 0x140, 0x1) getgid() sendto$unix(r5, &(0x7f0000000580)="419b0af6f5b1774a8e25af02e0a7a05ae2c45302dbd84d14771de8a370c6567cbe1d430ee6ba2e3d8dbab169f8736897dfb552c212f4ccb2f7", 0xff66, 0x800, 0x0, 0xfffffffffffffe48) 02:47:16 executing program 4: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfff) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x98002, 0x40) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000140)=""/4096) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x2, 0x2) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x8000, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0x1, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1f) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x10001, 0x401, 0xfffffffffffffff9, 0x7, 0x0, 0x7, 0x0, 0xe, 0x3, 0x4d8, 0x9, 0xfffffffffffffffc, 0x2e5f, 0x401, 0x7fffffff, 0x0, 0xfac9, 0x7f, 0x2, 0x6, 0x7, 0x10000, 0xffffffffffffffe1, 0x80, 0x2, 0x910, 0x2, 0x0, 0x100000001, 0x0, 0xffff, 0x0, 0x6, 0x5, 0x8, 0x8001, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x2, 0x3, 0x12, 0xf, 0x6, 0x5, 0x20}, r2, 0xd, 0xffffffffffffffff, 0x8) socketpair(0x3, 0x0, 0x4, &(0x7f0000000200)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) ioctl$KIOCSOUND(r2, 0x4b2f, 0x7f) 02:47:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0xfff, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:17 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) wait4(r0, 0x0, 0x7ffffffc, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000040)=""/106) 02:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xf, &(0x7f00000000c0)={0x400, 0x2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:17 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x6000, @loopback}, 0x1c) 02:47:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x10a) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, &(0x7f0000000080)=0x3db7, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:17 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) wait4(r0, 0x0, 0x40000002, &(0x7f0000000140)) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$amidi(&(0x7f00000014c0)='/dev/amidi#\x00', 0x6, 0x14240) connect$pppoe(r1, &(0x7f0000001500)={0x18, 0x0, {0x4, @dev={[], 0x19}, 'team_slave_0\x00'}}, 0x1e) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f0000000180)='./file0/../file0\x00', 0x7ff, 0x4, &(0x7f0000001440)=[{&(0x7f00000001c0)="f1d7079a7adf2923a0583fde27f2267e10071239c809bc450477d57f8fb46f718e5b4a4d5156f74d0fe5a6fa6d2fd7131467031cf8178077ff693ff18b228b92cc53563e1d0a307576e31823e7584141fa1a7f6443b3809403c0fbd5b40087f9ad588150a8fa1295b94ed86be0c8e67c94ac2d488d5466f5c6627193011d1a48f4827d38ced2fb5dcd0f0a9935f1f67d2c7f1e92168f788dcabbb22ec1a1bdb497866f5577f43fafcee8bce90e3a58481ac2438f39b85af5d79d99fa817c3707", 0xc0, 0xfffffffffffff5c3}, {&(0x7f0000000280)="49845b06d9654891a4e8cbe6dfb47e45c3d3c66b03f453d7937b1eeb20215460b865070919a8fd4b74d61ebd4d205182d8bf9d8d1e21df49076cd59bd1af4bd4e0021727390d098d6b7562d161583733ac3fd7939e6f9eeb778b2ae6480b6972c1bae876c5accb905f737a4191cdfbb065d51283269a274c5f89a1de17207dd9bb46", 0x82, 0x7}, {&(0x7f0000000340)="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", 0x1000, 0x3}, {&(0x7f0000001340)="730eee73271badbd8ffb95184cdbd377adc97a789a9c101d7ae3e23d7a7ec6b0658bb1401256a08a67c85863f49a80aa6067bb19413b46c81c4dd9ebd7500329962f2595ddc6a9341876cd7a0a9f187a21576049a67511f3173d0fba8ef41d376346f07070947249e38868ac4f3e54da895216cd2047ba95ec1de38e91a828f972ff47d824570f367015fb11f22f8db6f1f3cbf1fbbc37691ec4aab4ada0a77c15ca37c589209104ad2bfe6baa45d92299bf2c4ba17bce2d5368ebda08064ec941d495892031bb296f7dfdb84f0dfce4ddb6e062119706ff7396596f7854206eb8d74f03", 0xe4, 0x8001}], 0x1220000, 0xfffffffffffffffd) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statfs(&(0x7f00000015c0)='./file0/../file0\x00', &(0x7f0000001580)=""/9) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000001540)={0x1ff, 0xffffffff}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, r1}) 02:47:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:17 executing program 0: clone(0x100200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:17 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000140)={0x0, 0x8, {0x56, 0x2762ab84, 0x7, {0x8, 0xfffffffffffff000}, {0x8000, 0x3}, @ramp={0x9, 0xcfcb, {0x1, 0x100, 0x5, 0xa5b}}}, {0x57, 0x4, 0xfffffffffffffff9, {0xfff, 0x1f}, {0x7fff, 0x1e62}, @cond=[{0x61e279c6, 0x6, 0x100, 0x1, 0x3, 0x1}, {0x59b, 0x100000000, 0x416b, 0x1, 0x0, 0x7}]}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/arp\x00') ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x2, 0x1, r2}) 02:47:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = dup(r0) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000440)) 02:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:18 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xf5ffffff00000000, @loopback}, 0x1c) 02:47:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x4, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x401, 0x2, 0x4}) 02:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) shmget(0x2, 0x1000, 0x80, &(0x7f0000ffc000/0x1000)=nil) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0xb}) 02:47:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:18 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:18 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$admmidi(&(0x7f0000000440)='/dev/admmidi#\x00', 0x3, 0x541200) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e, 0x80000) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000540)={r2}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = msgget$private(0x0, 0x2) fstat(0xffffffffffffff9c, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f00000002c0)=0xe8) getresgid(&(0x7f0000000300)=0x0, &(0x7f0000000340), &(0x7f0000000380)) ioctl$int_out(r2, 0x5460, &(0x7f0000000580)) msgctl$IPC_SET(r3, 0x1, &(0x7f00000003c0)={{0x8000, r4, r5, r6, r7, 0x10, 0xd1}, 0x5ef7, 0x3, 0x8001, 0x7f, 0xffffffff00000000, 0xfffffffffffff000, r0, r0}) 02:47:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2000, &(0x7f0000000080)="c7c5fb291041efdbf7f3bca31b76", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180)="2f928bc41e1340ed59635af19df9c8698e11c3e29a996c85e96f42a9ccf307fa3ae7c63e9bf652fcb9957ba7a48e9cfee274a9bd53ea61648be24ae50eca1862962b85c6a530c7f7c908d4edcfb0769371d3640dec600498") r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:18 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x8) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000440)=0x10001) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = socket(0x11, 0x807, 0x7f) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000000)={0x1, 0x0, 0x8209, 0x401, 0x7ff, 0x80000001, 0x3, 0x40, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e20, 0x6, @empty, 0x7fff}}}, 0x84) tkill(r0, 0x1b) rt_sigqueueinfo(r0, 0x27, &(0x7f0000000300)={0x10, 0x8, 0x1}) ptrace$cont(0x18, r0, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x640482, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffc, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000380)=0x3) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r4, 0x300, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x810) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_S_TUNER(r2, 0x4054561e, &(0x7f00000002c0)={0x1, "bee349441bd47586ef28d9e3cf9d77ed514ea63cd002ad4b72abf38ccbe0ff9c", 0x1, 0x540, 0x4, 0xd7bb, 0x7, 0x2, 0x5, 0x2}) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000340)=0x0) capget(&(0x7f0000000380)={0x19980330, r4}, &(0x7f00000003c0)={0xda03, 0x5, 0xffffffffadcbb41d, 0x1, 0x20004000000, 0x9}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000140)=0x5, 0x8) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x48, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x9, @dev={0xfe, 0x80, [], 0x18}, 0x1}, @in6={0xa, 0x4e20, 0x9, @remote, 0x3}, @in={0x2, 0x4e20, @loopback}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000280)={r5, 0xa3b, 0x7}, 0x8) 02:47:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x82000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x10004, 0x4, 0x2, r2}) 02:47:18 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 484.222569] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 02:47:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, &(0x7f0000000140)=0x8) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f00000001c0)={0x7, 0x7ff}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={r3, 0xf01}, 0x8) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:19 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = accept(r0, 0x0, &(0x7f0000001400)) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000001440)={0x2, 'ip6tnl0\x00', 0x4}, 0x18) 02:47:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) pwrite64(r1, &(0x7f0000000140)="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", 0x1000, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:19 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xfe80000000000000, @loopback}, 0x1c) 02:47:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:19 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000280)={0x2, 0x20000000000301b, 0x5fe80d9b0000, 0x9, [], [], [], 0xe1f0, 0x8, 0xb, 0xd000000000000000, "0d807603d6e837c4c1dca75b325591ee"}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r1, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x1ff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xac, r2, 0x320, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_MEDIA={0x2c, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x40}, 0x20000080) 02:47:21 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x100000000000, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) process_vm_writev(r0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/126, 0x7e}, {&(0x7f00000001c0)=""/237, 0xed}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/252, 0xfc}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000002480)=""/152, 0x98}], 0x7, &(0x7f0000002780)=[{&(0x7f00000025c0)=""/188, 0xbc}, {}, {&(0x7f0000000080)}, {&(0x7f0000002680)=""/236, 0xec}], 0x4, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000040)="c23d2e23") ptrace$cont(0x7, r0, 0xfffffffffffffffd, 0x29) 02:47:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="53dd06a54b5126006d1e34b97f6c1d634846b7cbb17377a2ef1551634a734a38604787209d729ae1c96e0a7a22634504b4c1313cabb7d518b677737ea74b56be89f3e525bcafe4018d6d58c17bf30752c935af4d78c4bc5ac56f83752ae7ea519c9d42c01a7baf2bfd022a45d2af1db11cbbb9b6a90492bf18a0f7e8ef158ea284bd5c8f7082128499ec28a3e11f4013ecac241ee2900dfcd7e2e93e450f50f6c31c9331ba6a51e1cf41465177e97eef91b8f4a055a176a138acb74554c364e7f99d52c9ca283c2a3f8d99120b0ed227d71092943cc05b25a2699d3525ced82aef15471986e632662333366036161de72404209b8d8c67a0884cb7c417ecf18d") ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000003c0)={{{@in=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) setuid(r4) ioctl$NBD_DO_IT(r3, 0xab03) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80060000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r5, 0x0, 0x70bd2d, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x20048011) 02:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xfffd, 0xb}) 02:47:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:21 executing program 5: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x101, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000280)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) keyctl$update(0x2, 0x0, 0x0, 0xfffffffffffffe60) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x80000001}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000200)={r5, 0x7f, 0x5}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000000c0)=0xc) 02:47:21 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xe000000, @loopback}, 0x1c) 02:47:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xffff, 0x80) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) setsockopt$inet_dccp_buf(r2, 0x21, 0xcf, &(0x7f0000000140)="82d31fa4a50caad1c0b214c14875c2930a2e34c79ebfe9c409e6b8bc46fa2ca22ae56e24764be186aa8a852589ef2a5f25aa59", 0x33) 02:47:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open_by_handle_at(r0, &(0x7f0000000100)={0x105, 0x8, "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"}, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x2102, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xc7, 0x280000) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 02:47:21 executing program 0: clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000140)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000040)) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x95, 0x8, 0x1f, 0x9, 0x0, 0x6, 0x1, 0x3e1, 0x40, 0x6b, 0xfffffffffffffffa, 0x81, 0x38, 0x2, 0x4, 0x5377, 0x1dcc0}, [{0x60000000, 0x6, 0x0, 0x10000, 0x2, 0x0, 0x9, 0x20}, {0x1, 0x9b17, 0x6, 0x81, 0xeeb3, 0x478b, 0x10000, 0x5}], "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", [[], []]}, 0x3ad) r3 = shmget$private(0x0, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/74) r4 = dup2(r2, r2) ioctl$RTC_PIE_ON(r4, 0x7005) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x400041, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000100)={0xb, @vbi={0x200, 0x1ff, 0x81, 0x3831354f, [0x2, 0x3], [0x8, 0x100000001], 0x1}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x4, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x5, 0x90002) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000200)={0x100000001, 0xf}) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffff) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000140)=0x400) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000240)={0x40, 0xd, 0x2, "4809e5334d0c2214df5448a2f0781e3cd5b249276daf5f48a6943cc51cfab82376c69db297e85a9d3ca47472505728b8288b5657117ef2f3625226d1", 0xe, "0e3b31c8fc27dc11a563de6fbb09637fbbe8919f860bde0a3f0ae1de0213de963dc0de6eb6ebda86219ac2ee06d3ce642453a5a388e1408c9ab7767f", 0x50}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') 02:47:21 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x2002000000000c0, 0x0) fgetxattr(r0, &(0x7f0000000080)=@random={'os2.', '-em1}wlan0\x00'}, &(0x7f0000000140)=""/142, 0x8e) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:22 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x501000, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000007000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007040)=0x14, 0x800) sendmsg$can_bcm(r1, &(0x7f0000007180)={&(0x7f0000007080)={0x1d, r2}, 0x10, &(0x7f0000007140)={&(0x7f00000070c0)={0xe51a77b0c9f95155, 0xb0, 0xb74c, {}, {0x0, 0x7530}, {0x4, 0xb61, 0x800, 0xf3fa}, 0x1, @can={{0x4, 0x40, 0x0, 0x7}, 0x1, 0x2, 0x0, 0x0, "db513ce46ff959bb"}}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200000, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) mq_timedsend(r2, &(0x7f0000000200)="a51fbf7d27b578196a258373ae2be1b4653d58378a3920909507cc46cd9ba81f43676837a0585ec580d2d5847b84cfa3e9d3b15c99ae07888164d2c901e910377580853e47a2c221c11c5a0db34583ef0f7575d5e4fe1e89d2f76193df09117fcdf92f654ea059eba0e856511889398ed57828af24", 0x75, 0x4, &(0x7f00000001c0)={r3, r4+30000000}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000140)={'dummy0\x00', {0x2, 0x4e21, @multicast2}}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000280)=0xff, 0x4) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r2, 0xc01064b5, &(0x7f0000000300)={&(0x7f00000002c0)=[0x0], 0x1}) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000180)={0x7, 0x7f, 0x1}, 0x7) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) getsockopt$inet6_buf(r0, 0x29, 0xcd, &(0x7f0000000140)=""/4096, &(0x7f00000000c0)=0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001140)={0x0, r3, 0x80000001, 0x3f, 0x0, 0x1000}) 02:47:22 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x4000, @loopback}, 0x1c) 02:47:22 executing program 2: socketpair$unix(0x1, 0x40000000003, 0x0, &(0x7f0000000180)) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x800, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000140)={0x1fe, 0x1, 0x1f004, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000040)={0x7, "8c7b590910837bb7df424321d92294818bb6f964f7e280a8d7ec17650b4ad240", 0x10, 0x7fffffff, 0x8, 0x4, 0x7}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) 02:47:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0xf010000, [], @p_u8=0x0}}) 02:47:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x200000000000000, [], @p_u8=0x0}}) 02:47:22 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x5a) fstat(0xffffffffffffff9c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@remote, @in6, 0x4e24, 0x10001, 0x4e20, 0x0, 0x0, 0xa0, 0x80, 0x3a, 0x0, r1}, {0xff, 0x72a, 0x5, 0xd5, 0x1000, 0x8, 0x3f, 0x8001}, {0x0, 0x7, 0x4, 0x10000}, 0x5, 0x6e6bb7, 0x1, 0x1, 0x2}, {{@in=@multicast2, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xc}, 0x3504, 0x4, 0x0, 0x7, 0x1, 0xff, 0x1}}, 0xe8) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r2 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0xc913, 0x20000000000000) getsockopt$TIPC_NODE_RECVQ_DEPTH(r2, 0x10f, 0x83, &(0x7f0000000580), &(0x7f00000005c0)=0x4) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0x10004, 0x1, 0x1}) 02:47:22 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x1) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) fanotify_mark(r0, 0x2, 0x40000009, r1, &(0x7f0000000080)='./file0\x00') clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) tkill(r2, 0x22) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrlimit(0x3, &(0x7f0000000080)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x7f) setrlimit(0xc00000000000007, &(0x7f00000000c0)) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x40, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:22 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000140)={0x6, 0x1}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f00000001c0)=0xffffffff) 02:47:22 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x1000000, [], @p_u8=0x0}}) 02:47:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x0, 0x7) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:22 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000200)={0x3, 0x7fff, 0x1, 0x8, 0x3, [{0x4, 0xffffffffffffff80, 0x1, 0x0, 0x0, 0x1802}, {0x1, 0x80000001, 0xfffffffffffffffb, 0x0, 0x0, 0x3000}, {0x100000000, 0x6, 0x3ff, 0x0, 0x0, 0x8}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x101002, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000140)={0x1, {{0x2, 0x4e24, @loopback}}}, 0x88) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x500, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xec, r3, 0x302, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x738a}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4f51}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x589}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x240000c1}, 0x40010) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x10f, [], @p_u8=0x0}}) 02:47:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:23 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xe, @loopback}, 0x1c) 02:47:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x3f, 0x20000) r1 = gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000280)=0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) ioctl$VIDIOC_QUERYBUF(0xffffffffffffff9c, 0xc0585609, &(0x7f0000000600)={0x12c0, 0x2, 0x4, 0x20, {}, {0x1, 0xa, 0x4, 0x3f, 0xb8, 0x9, "8d6aa10f"}, 0x6, 0x0, @planes=&(0x7f00000005c0)={0x0, 0xf5, @fd=0xffffffffffffff9c, 0x400}, 0x4}) r5 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x7, 0x1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000fc0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001000)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast1}}, &(0x7f0000001100)=0xe8) sendmsg$netlink(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000000180)={0xcc, 0x27, 0x502, 0x70bd2d, 0x25dfdbff, "", [@nested={0xbc, 0x3b, [@generic="ee8f0a823a51ae5afb9b18042ada52193cb3008de3703c44df4c320f6b10da87561d72a128f61417d21ac308e12ac2c3cd44f71c06d637f0148c665c47a00666561c48fbaab48f0ef705239a630dc147845965010492424d6b759920ff57caa4f9c666907dfc1e1c36c594d73d47b3643c68ea192bbc290f089457965b7b7ad9db5782db45aee680d72fe4f113530671093ce8844b820a689062e6c6", @typed={0x8, 0x2f, @str='\x00'}, @generic="a8ce2348173386b1fabfe4e116dd54c19f03d263"]}]}, 0xcc}, {&(0x7f0000000340)={0x258, 0x41, 0x4, 0x70bd2d, 0x25dfdbfc, "", [@nested={0x3c, 0x6c, [@typed={0x8, 0x3d, @ipv4=@multicast1}, @typed={0x8, 0x22, @ipv4=@loopback}, @generic="46a14fddfd8ed52ff822be418e217e2aefc2428ff374e021115ba746026076", @typed={0x8, 0x69, @ipv4=@multicast1}]}, @nested={0x13c, 0x79, [@generic="2148a882baa363a14b6c4b2d9ed08b4dd5002c268e64e18524cd8fd4b7abfd876b31d24fbbe4364c5badbf4092d31130b7267a4e9b9b89afc1e66687145fb46d6f2d9b286fbf97053385c51b4395267564bf9e50171e3d3e5473053797fd41f5fac5eb4d5f92157dc3a488366dfdef4c5f00a95ab88284d52dd7ae", @typed={0x8, 0x1a, @pid=r1}, @generic="2de0e0def853542bd04ab18f60c62776cbdb765ed446d340e7fe0df5d2956c48c2cfbdea038e250c84fa685234ab5e869f2ba938648bf9f6b15f603d065e35ad3949f49144ea6b557c307988223e1a6911d7bed67bf5b376992fc6ca4411bb34136b8fef704ab57443fd1a21bacb2bf909fbe592dcaaec702e5cef11a82cb4bb8118cfdb358d4e1ff5d64ec3bb11eaab0c58ffddb17039129bfada406574077a541971a63a070aa68381a9b7804e5086881159cf"]}, @generic="9a97b7937be7bcbf2cf6400e6a7d270f9823b04041da5b0d15af87de10d91e926a96d6402caba39b9b130c9dee198af0a5797b5b5697391826b1497ef157544e6493eba724f71ef52d2f79cdc95d32bc6675937283712f91dcfce1451d47e36d7fe7f95ab924b75d82f246b552b6562118efcd7ee424b686809cc840c627eb12708f8f62f9b51a71d812ea47ed124e793cf6303abbf0fb664a56076c3ca878701d4f3b155b9fff92dc0915aa2198f91c5704c99c83f3aa13c52e4c99632e", @typed={0x8, 0x95, @pid=r2}, @typed={0x8, 0x92, @uid=r3}]}, 0x258}, {&(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="34001f0008008600e936381308ecb11266fb0b4697ad4378bbad741eaefb78610d97def85667dfe94a7f739cbeedd5e90c9f5fa6d3d6ca3066ae71021d1830879ba980da2c9e6a7ce907e81b7a5e0d04796b39373cd090d8e09db73639fa83dcf82c646af30a0d65137054580a3513c3a9a2636ca9", @ANYRES32=r5, @ANYBLOB="2d6596b964dfd6505089251639e1112bc33b93143e6e57795e8138569588c1a5f6ce7a0e0c580000080078000200000014008d00fe8000000000000000000000000000aa"], 0x154}, {&(0x7f0000000900)={0x30, 0x30, 0xd06, 0x70bd26, 0x25dfdbfe, "", [@nested={0x20, 0x63, [@typed={0x8, 0x27, @uid=r6}, @typed={0x14, 0x12, @ipv6=@local}]}]}, 0x30}, {&(0x7f0000000940)={0xcc, 0x3c, 0x200, 0x70bd2d, 0x25dfdbfe, "", [@generic="bca613904d9aa8771bac3f80ad7ff5aa87baae7f49232e19be9521b8c32344c8dbc38b23666cc1d43eff4fe158994760a986ac6765469ae141454d165aba9effb3e3d7a24aa631a576952eb1083e654075606d6df0e92d5108cb6f7995f51afc82605b7309542deffcb23740aeffa7e3a65e1c33dd93adbd850a26f2efe43dfb4acae75348e9b552755176c51d2c002a9dad2fa340c20a20c5657352e2ada42ef121d40f50f1ba5f65ececdae7d9eb094d8a525bb26858", @typed={0x4, 0x6c}]}, 0xcc}, {&(0x7f0000000a80)={0x508, 0x20, 0xc20, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x7a, @ipv4=@loopback}, @nested={0x1fc, 0x51, [@typed={0x8, 0x17, @u32=0x9}, @typed={0x10, 0x91, @str='/dev/ion\x00'}, @typed={0x10, 0x11, @str='/dev/ion\x00'}, @generic="a89cd401d366c1a7a1695e427f3afab26a4794c18d71abab1a4534e0b369006978389f4e57591ce4741f22b276c9b4c794f8f8dd7b55", @generic="d4668c52584e504ce94857fc31bf03c1ec1fee27f97777bccab47f8aec016b28d62601a03dde411a47c1629d11c4bbcb96dc7302677b17956f107c40e9b6c7343c63253b36641b67fed513abe4579e91d4a805bd8814c9fc28142736c1470274e6aa1f3e3b3c3d630cf024eb5eb61696457d97", @generic="47e55132881eac1d2636d4da8d06cc93838a28cff46801539c637463f9c68e76c4bae1f94a10c456643e18f35092031d2f804689379ecd7d737e9296008ce022d3de3e8b778761127129ebcb6397eaa9f954e0b42f5e4384d0c434f05583f213d27c4ac81f3d3600b79b29d2ef", @typed={0x8, 0x14, @fd=r7}, @generic="1eeb8ca5c796a02c16a4b451467fb0b4838ee5f7be1b4b813991d8fbd04294d012aab00826ef05dd8349b13b9b00938f42160f67d7eaab6500f01f37db61a76be84a78290266781eb8507ed6d2336fc45f178b006d66e1d9bb6ae76d5acc3e4b7319514888bf25b0d02d02aabe1625968792345057a1d6a6d2757ceb3d0bf09683079294a9440302a1764c5d2b224d7d5206006610ec264fde7d91b1af8b536da297a5945f6d95285f", @typed={0x8, 0x8, @u32=0x200}]}, @nested={0x2ec, 0x66, [@generic="2830dbd77498f474443bafd0d476f0b7c96c3caa9962fcfcef70dec9a04317f1a133239b60ae1f67661e6989da87ae556f103e3f4567b85f8b3d1467f1f218fcb8767f618b7455bc446aa1cae1fdc5adeed7909b8fb522b16f9141d65c7d58e46d0e2a2c3cdda26fc78198a4436736d3515171853285187efb1c8330c12100eec129ad0ccb5ece015997707ab0fec4042eed492518eee86c1812cfcb10ea1a0a3bffd4d3f2333209bb3457a3243b7c321d1334a7ad4da948a5be757295b08288fd5d277da376e4b1b79632fe6d8ea847c35e2a86b7066a1d8ee1cc3c9f8d6609cd34a2731262864398f8af849fff52f936", @generic="7352b17303dc8086", @generic="b2e7488c0019b59479bc4211f9903b357907bf76586fc4f262bc298de158f2220ddd00401738a02e90807a98aebd08456b8d05a88695273d952c210062d4eb4c04baae28318fd86bd58f0c849e9f90c09570360915611754779022a82c42685fd71f17c35bff269fccabc471f606bbc0dcb531431a82bfcfb54143cc60c4819e368bed7a44748fd80b87b6a96c863b8963208ccdae11df9b849bd6c2e023cfe950aaf684e9512e939dbd5e92", @generic="79ff01f91a20552cc40b058c76ec7336e62d3b44033a8431965b8440bf0902d8c692f0d548d2e2a36603e893f8d96956d82170c6c4a3a56f56e8f360143c00ffa4f2093b9a834ccecd6eb1f3c5eecf1218a441bef68eb84480b31ec1f3a51c0dd9e0023eea63a7eb2b1064f94e02901342c80db0037a5b103b3ebfe74cda5eaaf82373eeed6667161dc0412f05ec1c5fa0eaffec", @generic="f4611dee9e7f104d3fd020aa0fa8a08acc5749d99878d4756281e8c64b0e7dae558b98b23ff37da2321f28445cc25cbefc238f3c898d123a1dac6110d8cda4c9a22736d4aacda6e872d70e47c92cc0ab2def63499c1d9b5e9e3741d99fee5822669cdfef3ca1a3dee87cd8283a91139e74df032eff34effdd878e70e2c2657fdf79b8c8d9d30ba53a909387eacc935bf9cb091780771802a02c788bc9de11331b1a5c09b590da8d82e5a070eb9eb"]}, @typed={0x8, 0x54, @u32=0x3f31}]}, 0x508}, {&(0x7f00000023c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB="08003300ac14141a08508503f945b00ef77fb168e6230578a7dd9ce0d60a341aad2ea9257f5f569e276bb7af8fec6223909b8b3c6ef9065e30fe68b113396f7d790f225995f9f8e9a6322918f8c5f5919eaab54497f586a80c002f000000008000000000080110000800da515f23003df00931abd4b7faf92af9dd75e8118700000000000000000000000000000000000000", @ANYRES32=r9, @ANYBLOB="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"], 0x11a0}], 0x7, 0x0, 0x0, 0x4044}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = openat$cgroup_ro(r10, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x5) r12 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r12, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:25 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000000, 0x200000) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000040)=ANY=[@ANYBLOB="0400000000000000008000000000000001000000000000000100008000f900000100000000000000"]) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000140)={r2, 0x20}) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x3, [], @p_u8=0x0}}) 02:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='memory.swap.current\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000002140)={r2, &(0x7f0000000140)="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", &(0x7f0000001140)=""/4096}, 0x18) 02:47:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x2800, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x5, 0x9b34, 0x3757, 0x5, 0x8, 0x6, 0x3b1, 0x1, 0x80, 0xffffffffffffff80}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) write$P9_ROPEN(r1, &(0x7f0000000140)={0x18, 0x71, 0x1, {{0x80, 0x3, 0x1}, 0x8}}, 0x18) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) 02:47:25 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xa00000000000000, @loopback}, 0x1c) 02:47:25 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000001c0)={0x0, 0x40}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x111701) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000140)={0x87, @loopback, 0x4e20, 0x0, 'nq\x00', 0x2, 0x1, 0x5e}, 0x2c) 02:47:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x201000000000005, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:25 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xe33, 0x1}) 02:47:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x300000000000000, [], @p_u8=0x0}}) 02:47:25 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x84206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = semget$private(0x0, 0x7, 0x0) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000000)=""/104) 02:47:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x70, 0x4, 0x6bb5, "955ea29af6e50ac73b735d3b46e2eeee", "79c33b7093166c7b3dfdc24c24923db4f30b57eb2f1bd341c55c8b307557d453108ac0b1d81596272f19c34d450e75de4dee6a67a4c13525aaf3b72d5b97aab7f7f2feef7d75f9d680a42ccc6df499a55e3009e73186a13015252e"}, 0x70, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r1, 0x0, 0x9, &(0x7f00000000c0)='/dev/ion\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x1, 0xdb8c, 0x0, 0xfffffffffffffffe, 0x0, 0x8000000000000000, 0x2000, 0x7, 0x8, 0xa17, 0x1, 0x6, 0x3, 0x1edf, 0x7, 0x3, 0x8001, 0x0, 0xdc2, 0x3, 0x3, 0x8000, 0x2, 0x180, 0x1, 0x7fff, 0x6, 0x9, 0xe8f, 0x101, 0x5, 0x81, 0x7ff, 0xec, 0x10001, 0xae, 0x0, 0xa24, 0x0, @perf_bp={&(0x7f0000000080), 0xd}, 0x200, 0x8, 0x20000, 0x8, 0x2, 0xf365, 0x8001}, r2, 0x5, r3, 0xb) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:25 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000140)={[{0x6, 0x2, 0x526, 0x6ff, 0x5191c9b0, 0x8, 0x1, 0x5, 0x2, 0x2, 0x100000000, 0x7}, {0x5d, 0x6, 0x3ff, 0xfffffffffffffeff, 0x2, 0x8, 0x869f, 0x8, 0x3, 0x7, 0x4, 0x3, 0x1}, {0x0, 0xa5, 0xc2, 0x0, 0x7ff, 0xea, 0x1ff, 0x4, 0x1, 0x72, 0x1, 0x80000000, 0xdf3a}], 0x3}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:25 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x3000000, [], @p_u8=0x0}}) 02:47:25 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x4, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:25 executing program 4: socketpair$unix(0x1, 0x9, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x181202, 0x112) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f0000000080)={0x4, &(0x7f0000000140)=[{}, {}, {}, {}]}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 02:47:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x2000000, [], @p_u8=0x0}}) 02:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40, 0x0) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000340)=0xffffffff) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x2800, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0xa0800, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000200)='bond_slave_0\x00') clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)) semget(0x3, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r5) timer_create(0x0, 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) ioctl$GIO_SCRNMAP(r5, 0x4b40, &(0x7f0000000140)=""/76) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f00000001c0)=0x7) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x44}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="cc01000076063d0fe92387da674dd93e6765ea2cd059419e6e", @ANYRES16=r4, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x4000041}, 0x4000) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00', 0x0, 0x18}, 0x10) 02:47:26 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xc805000000000000, @loopback}, 0x1c) 02:47:26 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x505000, 0x0) r2 = getgid() setgid(r2) sendmmsg$alg(r1, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000040)="45e151e39ad01a", 0x7}, {&(0x7f0000000140)="fa7572f8b929c5bf1a5f30548ec729cf49d9f3acd7379d9cc3bdef1638b4ca2a3c6a6f948c98cbefeabe272f5af53ce508c0f062f3280019e7a987615d525596f2bad472dfa29c5c4c7362b84a1c1136f70a40ede8cc10beacd9ffabe9d36712fd944f28e1b490c1fb32ddf70d4945dee83bde425b5664ac4bf86dc67fbbd9f5ff70961d83ca8e", 0x87}, {&(0x7f0000000200)="d7cbe25a2b4f5d7667968744457c97bbfed39d4a0695a2e903e16204c1b39ea0526f413740db2ca18c3d692996eb743cec513c838f30f31ea92787b78a1d7986999ccea8ac240f458355c39413213d93c6a7bfa67a843c044b64260dcd7305652be24e8be94cb30b77cc59426783166c079246e5f458d1954628d831cdbd72099162e265003f88b545f17dc8c920531f19bc6c8defc63d3ae370df55eed4baee0ba7a5c3e7c769f03fad852305152a33c8215a", 0xb3}, {&(0x7f00000002c0)="b0affa8f176b045255cc1881ba190977665a65e417e7ea087e3b683fd2e732cae159d996502c846697aa799273c1249289927caf16a17e1e70630e7881c5066e1cb7f58d5487f060e8fe80f6537488fe81e041a94d2d51989714b7b3b39d09239da74bbf54161b5c38c9716b2f433a553b10dbc6a0f4a5ecf10ad996d8e829388929c89d36ae10ce42d60853cd0e22cd3025c0d0ce3e2fe4cec8446eb4117bc8a97f690aedad84e09551e2992c7218a1e874aed22511456e0649236a2c92a5e860846e7fe643cd5513f2deebfbdd3bde330478f213f870c96eda4caf70", 0xdd}, {&(0x7f00000003c0)="56ce3106b707896ccd9783038ea3ef3875a91241987cfee4bc6c969eb44f3d918ee556b24c273335a4770df4171e00c1d1819daf965d4c5536f09c33b3bba004ecd9531f0ddca70468af90f607fbb67ca4d406b0ceeec9482386c0b2473eeb61fcf8270848e19168dc9792696dbeaa0f2f0d19e9b655a1d809705fde49a90a7ab95553204cea8a9d0bf9cd01d0c5d4002edd95338b64d4c83638755b3e975637e98b38bc7b31b5a11fcf02e6e01dc61174686b24f49a5b5bc6af9d880ea704", 0xbf}, {&(0x7f0000000480)="43449b5c237f98a59427c8df61d83f1115f04f322a1b9b932480e43308bb8beb5610d6e7c5e40e59b964a26d6dd18aecc2d8a87d2f429200431b6e8a0d2efcdd2b00a99d15e95008761a571c65c805da24f49bca29c7ff943e43aa08282b3cc10e384f65ef044ae84ee5299d9cf09c06b2b0f4b4aa4aa1ac0953d90b76d25618a976e1631bbe5ec7527f98b3fa29b932cad0e8d7fdfa23826bfd83f6c1f4b68744e506bdc284362e2e66762f0555513ca6ad2c4ef6bc9ca5b8ed7fe69b5bbe299c3054baa8f7", 0xc6}], 0x6, &(0x7f0000000080)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x90}], 0x1, 0x90) 02:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x9, 0x501480) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x80000001, 0x0, [], {0x0, @bt={0x5682, 0x100, 0x1, 0x1, 0x0, 0x0, 0x1ff, 0x7, 0x7f, 0x8, 0x7, 0x5, 0x6, 0x2, 0x10, 0x11}}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$sock_bt(r1, 0x5411, &(0x7f0000000200)="b8d83910e5853801e23c64d561e0736933573cac45d700398e8c49753fd41b89cd1cb6002fd2336bd39ac8a16e4d2cb030e5ab7e304529324fa7570af53500a2ac852bbc63d870fd96a2cf60b104ddbcfcc3161823c8ceeb870403dc74ecdb825a465ea3a0c487a96603cf797b310acfd85540f02cb75abe9a3ea0c7727c666e556195a3fa62b1b3d6d97c5b1bafa2a07c4e4e216d79fd4613c48c7dd80c6a509a58a767ca85cc8d4530e22b6d02527646ecbf5661e3f9859cfd") ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000080)={"005c4cfbe900404f008000", {0x2, 0x4e21, @rand_addr=0x88f}}) 02:47:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0xf, [], @p_u8=0x0}}) 02:47:26 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x2, [], @p_u8=0x0}}) 02:47:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x8000, 0x0) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000140)=0x8) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000240)) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x10, "47ecd34ac1f9c190"}, 0xa, 0x3) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @bt={0x3, 0x76b9, 0x9, 0x1, 0x3, 0x82, 0x8, 0x6}}) 02:47:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r3 = getpgid(0xffffffffffffffff) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200000, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x1, 0x1, 0x2, 0x4, 0x0, 0xfffffffffffffffc, 0x52, 0x8, 0x3, 0x7, 0x7, 0xfffffffffffffff8, 0x3, 0x1, 0x8, 0x7, 0xf8, 0x3, 0x6, 0x6, 0x6, 0x7, 0xbbda, 0xfff, 0xa690, 0x1, 0x9, 0x53d9, 0xff, 0x6, 0x1, 0x80, 0x8, 0x7, 0x7, 0x7, 0x0, 0x8, 0x1, @perf_config_ext={0x480000, 0x10001}, 0x108, 0x1, 0x3, 0x1, 0x1, 0x1000}, r3, 0x4, r4, 0xa) 02:47:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x100000000000000, [], @p_u8=0x0}}) 02:47:26 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x101400) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) getuid() splice(r1, &(0x7f0000000280), r1, &(0x7f00000002c0), 0x0, 0xe) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000300)=0x200800000000000, 0x4) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socket$xdp(0x2c, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RFSYNC(r4, &(0x7f0000000140)={0x7, 0x33, 0x1}, 0x7) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f00000001c0)='syz1\x00') bind$inet(r5, &(0x7f0000000180)={0x2, 0x4e20, @empty}, 0x10) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:27 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xff00000000000000, @loopback}, 0x1c) 02:47:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000140)={0x6, 0x6}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101000, 0x0) 02:47:27 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x6}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x1000, 0x2840) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x2, 0x3, 0x2, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000180)={r3, 0xa4, "f24ea6b59ceb13844c1da3c3508364965a0918a1b30fbfbcb372b47c1ac8356bda1e161bb394b4df86c32d7025f47514f1c1d25700b05cd1009a6a7c8fbdd176709e4134b48d9eba1bc94c887b078006dd21206766e3afb1fa3b2b93f441220f61809a9d76b1d4f4e6c79c910d93bb88e85c5734152254e44bd1ceb2e1d452c96ecf8c4181be343ffe6269ce2ad5de2117d46a46670d4e924da3c9171accfbe82bda6332"}, &(0x7f0000000240)=0xac) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0xf000000, [], @p_u8=0x0}}) 02:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0xf00000000, [], @p_u8=0x0}}) 02:47:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x4, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x600201) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x81, 0x200) 02:47:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mknod(&(0x7f0000000140)='./file0\x00', 0xc03d, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f00000000c0)=0x8b3) creat(&(0x7f0000000200)='./file0\x00', 0x42) fsetxattr$security_smack_entry(r1, &(0x7f0000000180)='security.SMACK64EXEC\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) 02:47:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f00000001c0)={r3, &(0x7f0000000140)=""/96}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:27 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x40000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x38}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000140)={r2, 0x6, 0x30, 0xfffffffffffff801, 0x80}, &(0x7f0000000180)=0x18) syz_open_dev$cec(&(0x7f00000001c0)='/dev/cec#\x00', 0x3, 0x2) 02:47:27 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x10f00000000, [], @p_u8=0x0}}) 02:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) inotify_init1(0x80000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080), 0x10) 02:47:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000140)={0xe, 0xa, 0x100000001, 0xdb, 0x72, "72690642fcf7049fa05263a3b0f5f1b04661a2f1d06ecaec4c64538a22d38d4860453c155de133121b9db8d2ffd137f4242c95a74a0134dc64d3ad956ce27a73a18723068b06a2cd447a702562ab4a6d2e78277a3e7bc6c5b0c9a06bb7fabefde1de599c99b625fdfde6fd5bc3963a624cbc"}, 0x7e) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:28 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffff9e, 0x181801) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r0, r1, 0x0, 0x24, &(0x7f0000000040)='!wlan0\'}em0trusted^vboxnet1#system#\x00', r2}, 0x30) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000180)='/dev/mixer\x00', 0x2) write$FUSE_STATFS(r1, &(0x7f00000001c0)={0x60, 0x0, 0x4, {{0x0, 0x18b6, 0x5, 0x0, 0x1, 0x4, 0x7f, 0xfff}}}, 0x60) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x80040, 0x0) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000140)=""/64) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$int_out(r0, 0x2, &(0x7f0000000080)) 02:47:28 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xe00, @loopback}, 0x1c) 02:47:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x300, [], @p_u8=0x0}}) 02:47:28 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x7, 0x0, 0x554f, 0x9, 0x800, r1}) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x22) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 02:47:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x3000000], @p_u8=0x0}}) 02:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)=r3) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x40, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800008}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r3, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}]}, @NBD_ATTR_TIMEOUT={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x48}}, 0x20008010) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x100000000000000], @p_u8=0x0}}) 02:47:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)=0x0) wait4(r3, &(0x7f0000000140), 0x80000006, &(0x7f0000000180)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:28 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x2, 0x10000) ioctl$SG_GET_COMMAND_Q(r1, 0x2270, &(0x7f00000001c0)) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x6, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), &(0x7f0000000140)=0x4) r3 = dup(0xffffffffffffff9c) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f0000000000)=0x3, 0x4) 02:47:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) sendmmsg(r0, &(0x7f0000000840)=[{{&(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000140)="714261e93c370f1b8a7bbddb347ea69af73b89423584493d97ef337fb0b55c7400a7ea4a499e5aea5a53d669ade7b057be0c1ec368b1a6f77d707943e54c58c1617a84f6629e014e2c08ead9a734eb525bbcb6b0f72c0918708af89526353b028d4e3412f339f08516247ea26ddfd5f97bd9e542546d9b17dc553cf3b26f7c13b76302ae7804670339e4b6a1c9306b3b767b7433b930d26c72451e36f69470bcc4db09168e9e35b949df0637127e7b848e684df282de4bf4c7fdb50327229c9b04b197c17cc4d9c09f93b671266bd2d251d04d77675b07bba70d3a424b", 0xdd}, {&(0x7f0000000240)="30a7d8eb466d254fd90b96cbcfd22e83fd13348ae42b863506e0529d6b4cf87188a234012261826b0fe2db19a9d66cbb9b8fdff52ed4ed25984e28a748a373ad25bcf7dbbf66740a2b09e1e72ae67eebe04459c824ed1d2422bffc0b6663af51c19eab3cb7b6a1663a33cd15e5c92b7c68118a5689590d37eb209a01bde84897f82212c17e33115efa29fd6aff2d7737f992edd56556dda07a07d4c4030fd1a56845c532a6a8f8bdea699e9d38ef84d9f5ea751e4c30d666d571d8dacd5ed7b53daa58d80766c63e4fecb8bfbd199afbc267a94e90ffc39765944c35b03af9baff542dfdbb234a03ef85fb", 0xeb}], 0x2, &(0x7f0000000380)=[{0x108, 0x88, 0xe2d2, "032db1e6131bf2943c27c46ccc3e418c1ddd13298058b528e36476cea8fddb09f2f26f14c5013db43e830f83b55dc885b605c85246a07bf422fdc0e842b73aa2399ee9db993efbdb6d0101501ffca7f3e1fec17159e1a329072e3941513ef1ce15f9f3619be9221b14c3011101618f759f48b216278ee947dabc28be632432a6e8f50aa69dbecafac78e987498b2a8fccf80638240d382644745c771a94d2ea8ad205ba278dfe4dd3774bf4137f3507082acb3678fb286092de34c9f762d64ad83e991b0e65379e1d7bd4e7e036fbf4a800eb9b13371f45a4f05107f36c84882def4f91b2849f6799c878184d9bce336b91485337593"}, {0x40, 0x10c, 0x2, "78ae065d94779954d92798107e59810d7abf3398ec5d8e8f254d6df931df115c7782b14dcfed5c62cbb681"}, {0xb8, 0x11f, 0x4, "2e4f30371cce034ab312cbacd9a26357f7373d71e7d78187d56eabc9a471bc2c698c7243c809bcf72c37e93f2c6aaca201b98e707454891a5dd5bd9ee827775fae1dad003f493718e2b42de1eb40239fcac2eb6a3b3f93cd46004c4fbe62c6412c9ebf299b7bbe0ce6db504473f411a8fdca5d24aeb9d29db22e15d2949e4782bc39ac012591e464f6f05cd7e55b05282e5ec3c0e485b3daaafb79924c140d19f8de"}, {0x98, 0x117, 0x74f, "b5d983176e7a5fc5b3820c6c3115ba37ccdff36421fee191a73ac9e52b9cbb58173c2a64142590f7c8b09d8b3789620e7325586f7653ca5ae7481e0a4d2a07e7682db4343780ccc91b359b4c49925505b05cb6443195acd439c3566a27f2f65c4cec5a66d2f2d0aea9ac2d98d8b682a6cce6eb0774d761cc71d87a8b84d71ffdc89a0735"}, {0x100, 0x10e, 0x5, "0557299cf3e742fd87f666c7af0efced799d635c300fc3fe94e0686a32a93e87c31abee5e92b24814b07e939ea389afb053c080bc12aeb9bbab3dabd4e06e54df24b27d28c5ef00b118e81440ec6f53a30a5d84d7003369345f36c8fa589fc839411753880e9a2e9d70c50e36f9df3b2cce3f2a65e03a563381320d9426beb97232cbacbfba0f4c0bca80872d3deaee410f9976f409e349c154f521353ee3075dd22c486fa89cada428a3d7ab2414e728b0343e63073d772e61315daf602cf3dbf1e62366d3d346a00c84ea8102eb7749389cea137dd3a1eed79e28e4d498adfbad78cdeb843958c2b1e"}, {0x108, 0x113, 0x553, "6a60f5e4dc8ba47167e81367454b36933914e758b03b05142243466722e01d8d175a858b0982381d019e1bc8ce9a78ff130eb1a7ac1543d50d967efb5830ccc0acac57b9b2b2de5bf5c76491af4bd4cae7e3c8f19d19e9b8b3874fabda9746e1e70a68e64c1f2c363d55e94e52d88db93a4f75f9214e7be6ac9b4d56fde074bf7c6f30d8589fa2d16334de6aa21c42dac2b24a1464654c367d9495ee8adf7ab5739172eabedb06722531a149a69994d183999306ac29f9aff359a33ce5856a803ca4843d03d0c7c74f676a69d3ae17fbf94297f0d51d434e52799343d43bb984acaecac57cd0b57c5fcc2fca55ae959cff39007e211c"}], 0x4a0}, 0x5}], 0x1, 0x8000) 02:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r3 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000140)={0x2}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0xf00000000], @p_u8=0x0}}) 02:47:29 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x2, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000003c0)=0xfffffffffffffffd) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r2, 0xc0585604, &(0x7f0000000300)={0x1, 0x0, {0x0, 0x3, 0x701f, 0x6, 0x1, 0xf, 0x0, 0x2}}) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7672, 0x102) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f0000000140)="039601495661581a8a46bc3f0b8eac24215d5e3444cc3b46523c62129ebd7e35fcf6fb6a1b0f79e34f06d1f4e8e5a010e937e32d1523049bbe809a06903e43e68702cfb35a843b7d920fc6cfe0271b782a1cdfd44c0138425fd0ea3002c89e6bf9ac0117435108ec673fb2f67f51a45d9aec58e3a67faa24483dfc73db8152ff8587d2ba96a9606fa539c0ee59cfc1113f14f9261f45", &(0x7f0000000200)="2366ee365c9335bbce45bf0096ae8e1c209ad8412d5d16627e9e9bd128abfdd27585169bdeb3b4e58c13a767be446127a6d41c43ba78e87f16c0a8f36e056374ec01392d9d4d2c3a51fc1e6c9946a675664386a114f921d80a53802578e12220cd757bb63bf6a683552722638e266e5ac8a51ffa5eb4b615732773354b1bed6ae48e80100e8d2daff1c7649ed32f2153519026312701499baded01e7eec668cb3f971ec08edc9b6374306ae561951c361291c498e97b97a335fc0d8cdd68ed13093af3a2c53663e70f2e81f4f7bf50258d3ca0f4acd93e568de04bac1847"}, 0x20) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x802, 0x0) write(r1, &(0x7f00000000c0)="240000001a0025f0006bb4f7fdff141c0a0b5aff6e10b500000780cc08001b000100006e", 0x24) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:29 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x300, @loopback}, 0x1c) 02:47:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4442, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x2000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000240)={{0x7, 0x7cf6b7}, 'port1\x00', 0x0, 0x20000, 0x9a29, 0x9, 0x0, 0x3f, 0x8, 0x0, 0x2, 0x8}) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc, &(0x7f0000000180)={0x0, 0x2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x0, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f00000001c0)={0xffffffff, 0x95f, 0x7}) 02:47:29 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_dev$sg(&(0x7f00000033c0)='/dev/sg#\x00', 0x8001000000000, 0x141040) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = inotify_init() ioctl$FIBMAP(r1, 0x1, &(0x7f0000003380)) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{&(0x7f0000000000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000140)=""/189, 0xbd}], 0x1}, 0x2acb}, {{&(0x7f0000000200)=@can, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)=""/217, 0xd9}], 0x1, &(0x7f00000003c0)=""/4096, 0x1000}, 0x8}, {{&(0x7f00000013c0)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001440)=""/183, 0xb7}, {&(0x7f0000001500)=""/247, 0xf7}, {&(0x7f0000001600)=""/214, 0xd6}, {&(0x7f0000001700)=""/112, 0x70}, {&(0x7f0000001780)=""/218, 0xda}], 0x5, &(0x7f0000001900)=""/63, 0x3f}, 0x83a}, {{&(0x7f0000001940)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000001d80)=[{&(0x7f00000019c0)=""/156, 0x9c}, {&(0x7f0000001a80)=""/65, 0x41}, {&(0x7f0000001b00)=""/109, 0x6d}, {&(0x7f0000001b80)=""/63, 0x3f}, {&(0x7f0000001bc0)=""/203, 0xcb}, {&(0x7f0000001cc0)=""/143, 0x8f}], 0x6, &(0x7f0000001e00)=""/153, 0x99}, 0x8}, {{&(0x7f0000001ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000002180)=[{&(0x7f0000001f40)=""/70, 0x46}, {&(0x7f0000001fc0)=""/169, 0xa9}, {&(0x7f0000002080)=""/217, 0xd9}], 0x3, &(0x7f00000021c0)=""/4096, 0x1000}, 0x46062855}], 0x5, 0x10000, &(0x7f0000003300)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000034c0)={0x0, 0x9c, &(0x7f0000003400)=[@in={0x2, 0x4e21, @rand_addr=0x7}, @in6={0xa, 0x4e20, 0x100000001, @ipv4={[], [], @multicast2}, 0x5}, @in6={0xa, 0x4e20, 0x2}, @in6={0xa, 0x4e24, 0xfffffffffffffffe, @loopback, 0xf677aa800}, @in6={0xa, 0x4e21, 0x2, @loopback, 0x2f880}, @in6={0xa, 0x4e20, 0x101, @dev={0xfe, 0x80, [], 0x1b}, 0xffffffffffffffc1}]}, &(0x7f0000003500)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003580)=@assoc_value={r3, 0x9}, &(0x7f0000003540)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000003340)=@assoc_value={r4, 0x5c}, 0x8) [ 495.247864] netlink: 'syz-executor5': attribute type 27 has an invalid length. [ 495.274856] netlink: 'syz-executor5': attribute type 27 has an invalid length. 02:47:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x10f], @p_u8=0x0}}) 02:47:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000003c0)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000004c0)=0xe8) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x1f, 0x7, &(0x7f0000000180)=@raw=[@ldst={0x3, 0x89f9fefba4e17934, 0x1, 0xa, 0x0, 0xfffffffffffffff8, 0x1}, @exit, @alu={0x7, 0x36d, 0xc, 0x5, 0x2, 0x30, 0xfffffffffffffffc}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x6a}, @generic={0x10000, 0x426e, 0xea, 0x81, 0x4}], &(0x7f00000001c0)='GPL\x00', 0xff, 0xf5, &(0x7f0000000200)=""/245, 0x40f00, 0x1, [], r1, 0xb}, 0x48) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x4, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r5 = getuid() ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0x6, 0x100000001, r4, 0x0, r5, 0x0, 0x0, 0xbe5a}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xd9a, 0x80) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000000c0)=0x3f, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) munlockall() 02:47:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xdf, 0x20000) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000140)={0x7, @raw_data="1e9d3a0e60365bd464a762e8c1f1fc285656dda1ce64ad99648c31c9749c332669ff65b11ea83e691f851e5caff70e5c21b8c255e2b698b7785778fdb26634b69fb251ffa4c097c74a2c77043087b442dce369ccc0177c2b5a0007256db2cb2662d10b632565447aa11976dabba044c77298ab70fa8cbfea6a8a776600c222fb316f53b4fedcb2721e76e66d3afe98376c6b490a3d34894dba3de9e5232326db69c8a459a920a779a7a37c74442d5ec04d1efbf12b3a52dd2636ad13073aba4c5882fbc55c5f492e"}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:29 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x202, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x7) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:29 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x2000000], @p_u8=0x0}}) 02:47:29 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffff00000001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x41) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x800000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000140)=0xffff) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x81) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v2={0x2000000, [{0xcc, 0x1}, {0x0, 0x229}]}, 0x14, 0x3) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x7) 02:47:30 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x5c8, @loopback}, 0x1c) 02:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x3, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) 02:47:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x300], @p_u8=0x0}}) 02:47:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000008a80)=[{{&(0x7f0000000140)=@can, 0x80, &(0x7f00000024c0)=[{&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/203, 0xcb}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/4096, 0x1000}, {&(0x7f0000002300)=""/172, 0xac}, {&(0x7f00000023c0)=""/229, 0xe5}], 0x6, &(0x7f0000002540)=""/158, 0x9e}, 0xfffffffffffff763}, {{&(0x7f0000002600)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000002680)=""/141, 0x8d}, {&(0x7f0000002740)=""/4096, 0x1000}, {&(0x7f0000003740)=""/105, 0x69}], 0x3, &(0x7f0000003800)=""/1, 0x1}, 0x9}, {{&(0x7f0000003840)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000004e00)=[{&(0x7f00000038c0)=""/78, 0x4e}, {&(0x7f0000003940)=""/81, 0x51}, {&(0x7f00000039c0)=""/89, 0x59}, {&(0x7f0000003a40)=""/141, 0x8d}, {&(0x7f0000003b00)=""/162, 0xa2}, {&(0x7f0000003bc0)=""/4096, 0x1000}, {&(0x7f0000004bc0)=""/186, 0xba}, {&(0x7f0000004c80)=""/23, 0x17}, {&(0x7f0000004cc0)=""/124, 0x7c}, {&(0x7f0000004d40)=""/129, 0x81}], 0xa, &(0x7f0000004ec0)=""/62, 0x3e}, 0x9b47}, {{&(0x7f0000004f00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000005300)=[{&(0x7f0000004f80)=""/148, 0x94}, {&(0x7f0000005040)=""/232, 0xe8}, {&(0x7f0000005140)=""/165, 0xa5}, {&(0x7f0000005200)=""/232, 0xe8}], 0x4, &(0x7f0000005340)=""/52, 0x34}, 0x401}, {{&(0x7f0000005380)=@alg, 0x80, &(0x7f00000079c0)=[{&(0x7f0000005400)=""/157, 0x9d}, {&(0x7f00000054c0)=""/89, 0x59}, {&(0x7f0000005540)=""/4096, 0x1000}, {&(0x7f0000006540)=""/4096, 0x1000}, {&(0x7f0000007540)=""/126, 0x7e}, {&(0x7f00000075c0)=""/10, 0xa}, {&(0x7f0000007600)=""/206, 0xce}, {&(0x7f0000007700)=""/138, 0x8a}, {&(0x7f00000077c0)=""/207, 0xcf}, {&(0x7f00000078c0)=""/213, 0xd5}], 0xa, &(0x7f0000007a80)=""/4096, 0x1000}, 0x5}], 0x5, 0x40002120, &(0x7f0000008bc0)={0x0, 0x989680}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000008c00)={0x1, 0x4, 0x6a2, 0x800, 0x0}, &(0x7f0000008c40)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000008c80)={r3, 0x7}, 0x8) r4 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101000) setsockopt$inet_dccp_int(r4, 0x21, 0xa, &(0x7f00000000c0)=0x1, 0x4) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000008cc0)=0x4) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) 02:47:30 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x200, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="10010000b14d86ce4c87a21f0a2e99197ce1ad427342c5fc75be6dde656b1cb8085421da", @ANYRES16=r2, @ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x4000}, 0x24008011) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x0, 0x2000) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:30 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x2], @p_u8=0x0}}) 02:47:30 executing program 2: r0 = getuid() mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x40000, &(0x7f0000000280)=ANY=[@ANYBLOB="78696e6f3d6f6e595e72d8a3b03325dbbd1e69f9622c78696e6f3d6175746f2c696e6465783d6f6e2c78696e6f3d6175746f2c696e6465783d6f66662c78626e6f3d6175746f2c78696e6f3d6175746f2c75707065726469723d2e2f66696c65302c6e66735f6500000000743d6f66662c6d65", @ANYRESDEC=r0, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) quotactl(0x8, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)="fa130cd9aff3cd1029c8d94029703697ebb866257c5ae581d1e8b9cdd1d781a61ec0c678316821326ca01bbca97602e3d1d9f2a3ced9197e11d39205ad939932703b5e9f4bf95d86a361f3e8507d5ee906c5282b883838b5193ec2596846df") mkdir(&(0x7f0000000340)='./file0\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x400, r3}) 02:47:30 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x2102, 0x0) sendto$llc(r1, &(0x7f0000000100)="94", 0x1, 0x4000000, &(0x7f0000000140)={0x1a, 0x4, 0x449, 0xfff, 0xf35, 0x3ff, @local}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x90201, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000180)={[], 0x10001, 0x3, 0xffff, 0x1f, 0xfffffffffffff800, r0}) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x800, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r3, 0xc008551b, &(0x7f0000000040)={0xffffffff, 0x8, [0x0, 0x2d5]}) 02:47:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x2c}) 02:47:30 executing program 5: r0 = accept(0xffffffffffffffff, &(0x7f0000000080)=@generic, &(0x7f0000000140)=0x80) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f0000000180)=""/201, &(0x7f0000000280)=0xc9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:31 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x800000000000000, @loopback}, 0x1c) 02:47:31 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000000)={0x5}) 02:47:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0xf000000], @p_u8=0x0}}) 02:47:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r2, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) 02:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001fc) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_MSRS(r3, 0xc008ae88, &(0x7f0000000180)={0x3, 0x0, [{}, {}, {}]}) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f00000002c0)=[{}], 0x0, [{}, {}]}, 0x98) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000280)={0x7, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}]}) lsetxattr$security_smack_transmute(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x0) 02:47:31 executing program 5: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x4000) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000340)={0x6, 0x7da5, 0x2, 0x4}, 0x10) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x204000, 0x0) fallocate(r2, 0x20, 0x3, 0x8) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000200)={0x6, 0x100000000, 0x3, {0x0, @win={{0x3, 0xc539, 0x7, 0x8}, 0xf, 0x0, &(0x7f00000000c0)={{0x8000, 0x8, 0x3, 0x1ff}}, 0x0, &(0x7f0000000140)="52303db034d5cb822e5a84138dc6f03e67ed4f5cd081ac26e9e911166383ffcc2256cdfd8a6cfc2427bd026305eb20ce74f32c3485342969e9aecffc9452f3342bae8fdd8c1d883bcdbc4b798f82ea1f0158665b95e364fa0b50e6192fc73f7ec1e72383fb606977dcf2a8290450ec6c0f3c09a6b84598822acbef9ecd0332fa20324a2f2e123e6d033ebb6a1fb9d31cba5307f82575296b6d145b03df5296a4295225d0d71adac3ae4e11385f9180", 0x6}}}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x80, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/current\x00') write$UHID_INPUT2(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="0c0000009b003fe5f3beed5f9ed3a4a0f920451459508e8206549f64accfe351d75beca73f9a84f333a98c0944260af3d381980d27415f831b0fad53cc66b28e396390e41195b500de03ede66f1811126a7043f3dd608b1fbde8a7f344fab1794275229b3d62e834d10f842f13b187192b1f1bb3cb70f438b00f7dbf993c109f2ee64825993ecb5402f718c62fb72579a5a328a8d7cd705b009b90621f"], 0xa1) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0x1}) 02:47:31 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0xf], @p_u8=0x0}}) 02:47:31 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x2, &(0x7f0000000080)) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x5) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x121140, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000080)={0x3, 0x1, 0x1}) 02:47:32 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x4000000000000000, @loopback}, 0x1c) 02:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x82) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xe1b1, 0x400003) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x100, 0x3, 0x0, 0xf, 0x0, 0x8, "245cb8937bdc0354013fcac8353584d7c86911344d58dcda3c52bbacb5f9597f9ae994546a8654d0112ebfb368abfa0ed7974c6488d190d69476f81969428426", "4fac3a7688a64ab7270245cba6d0488c1a4e058266b4f4b2fe4c4cfe123a603efc51c08081f0d6cc186c8848d376a23725486bf447d461ab82e2513c6f2a6d7b", "99cb99f0ccb087308058854d6503955410d2a42951f7bb981edaa6fb76465414", [0x1000, 0x400]}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:32 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0x10, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x1000000], @p_u8=0x0}}) 02:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="2b706964732000696f202d72646d61202b705ede9a6473202b696f202d696f202f646e6d6f7279202d63707520"], 0x2b) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 02:47:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @empty}}, 0xa51, 0x6}, &(0x7f0000000080)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0x6}, &(0x7f0000000200)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x20000, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:32 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x300000000000000], @p_u8=0x0}}) 02:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101882, 0x0) fstat(r1, &(0x7f00000002c0)) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, &(0x7f0000000140)={&(0x7f0000ffc000/0x1000)=nil, 0x2, 0x3, 0x40, &(0x7f0000ffb000/0x2000)=nil, 0x23a}) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f00000000c0)=0x5, 0x4) 02:47:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x100000001, 0xb}) 02:47:32 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/46) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x42, 0x2, 0x7}}, 0x14) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) sched_setparam(r0, &(0x7f0000000080)=0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000140)={r1, r1, 0x7}) 02:47:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10004, 0x1}) 02:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xd40, 0x801) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{}]}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x2a, 0x4, 0x0, {0x1, 0x10001, 0x2, 0x0, [0x0, 0x0]}}, 0x2a) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1061, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x808) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:33 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x7000000, @loopback}, 0x1c) 02:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000180)={'erspan0\x00', 0x2000}) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x2, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x1000000000, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0xf010000], @p_u8=0x0}}) 02:47:33 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x111000, 0x0) connect$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x3, {0x55f0, 0x80000000, 0x91, 0x50c, 0x9, 0x20}, 0x8, 0x2}, 0xe) 02:47:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x1, 0x2) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000180)=0x2, 0x4) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x20000, 0x0) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) 02:47:33 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080)={0x67c}, 0x8, 0x800) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = fcntl$dupfd(r0, 0x406, r0) recvfrom$unix(r1, &(0x7f00000001c0)=""/249, 0xf9, 0x0, &(0x7f00000002c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r2, &(0x7f0000000140)=@abs={0x0, 0x0, 0x4e23}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000140)={{0x6, 0x9, 0x9, 0x0, 0x3, 0x7fffffff}, 0x3, 0x1000, 0x3746d4f3, 0x1, 0x4, "5e680a77d8e28365cd0493b73268e95ce6d944b48bb11beba05a6347a464ecc22d5ab8743f4f2f0629cf21b5f9510b49ce6e9cb3be41a463ec9f9674f078534b04b20621edbeec098abc84bc02abce98810a37e03d5200f25e235027bb4628f33976f4dc43e9c28071b775a9655c9df39c6508fab0c7da1afd7651970287c3d5"}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:33 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@empty, 0x0, 0x2, 0xff, 0x2, 0x6, 0x10000}, &(0x7f0000000500)=0x20) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f0000000040)='\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000180)={{0x4, 0x4, 0x40, 0x6, 'syz0\x00', 0x3}, 0x0, 0x4, 0x3f, r1, 0x1, 0xca, 'syz0\x00', &(0x7f0000000140)=['\x00'], 0x1, [], [0x5, 0x1, 0x101, 0x2]}) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace(0x11, r1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) accept4$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000440)=0x14, 0x80000) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000340)={0x0, 0x0, [], @bt={0x0, 0x2, 0xffffffffffffffff, 0x2, 0x80, 0x9, 0x10, 0xe}}) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f00000002c0)) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000300)={r3, 0x2, 0x8001, 0x20, 0xf2, 0x5, 0xfffffffffffffff9}) ptrace$cont(0x7, r1, 0x3, 0x0) 02:47:33 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x3], @p_u8=0x0}}) 02:47:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x902, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0xc7, @local, 0x1}, 0x1c) 02:47:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10000, 0xb, 0xfffffffffffffffe}) 02:47:33 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000240)="c84278849be527deeef154979d9fd7a7", 0x10) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4941ff, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000000)={@ipv4={[], [], @broadcast}}, &(0x7f0000000040)=0x14) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/198, 0xc6}, {&(0x7f0000001480)=""/104, 0x68}], 0x4, &(0x7f0000001540)=""/40, 0x28}, 0x6}], 0x1, 0x40000000, &(0x7f00000015c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r3 = msgget(0x1, 0x1) msgrcv(r3, &(0x7f0000000140)={0x0, ""/181}, 0xbd, 0x0, 0x2000) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x200000000000000], @p_u8=0x0}}) 02:47:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) shutdown(r1, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bcsh0\x00', r4}) 02:47:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)={0xffffffffffffffff, 0x4}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xfffffffffffffff9, 0x60002) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x10001, 0x1, [0x7ff]}, &(0x7f0000000140)=0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000180)={r2, 0x1, 0x3}, 0x8) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:34 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x100000000000000, @loopback}, 0x1c) 02:47:34 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x246400, 0x0) write$nbd(r1, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x1, 0x1, "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"}, 0x1010) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f0000000040)=0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) tkill(r1, 0x19) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x4002, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) setrlimit(0x4, &(0x7f0000000080)={0xfffffffffffffe00, 0x5}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [0x10f00000000], @p_u8=0x0}}) 02:47:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x4, 0x80000) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x8, 0x2}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000200)={r1, 0x1}, 0x8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x200, 0x101100) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000001300)="bb9eada2d75f895293e26d89f75e37a854f7b991d00b2a7a19a3d5857c0dae6267ec1201293ed7fe1013dc12f9b0fe5b53f94f4c050875758f104d13b9966d897910745f5f3c6e6788d10c79f62bb726864a7dc98a5204db275e21fbb72a323dd12ea3893524f6f94ffb633cc2ed0cce5e") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x0, 0x4, &(0x7f0000000240)="fb232827"}, 0x30) ptrace$getregset(0x4204, r4, 0x6, &(0x7f00000012c0)={&(0x7f00000002c0)=""/4096, 0x1000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x7) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:34 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8f8, 0x0, 0x0, 0xffff, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:34 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x400004, [], @p_u8=0x0}}) 02:47:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="1d8d1150aac874b92b3e9304babe8fd17bc3f7218a0b", 0x16, 0x0) r3 = getuid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:34 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000140)={{{@in=@multicast2, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) fstat(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={r0, r2, r3}, 0xc) wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={r0, r2, r3}, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x80000, 0x0) recvmsg(r1, &(0x7f00000004c0)={&(0x7f0000000280)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000300)=""/76, 0x4c}], 0x1, &(0x7f00000003c0)=""/250, 0xfa}, 0x2) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@getqdisc={0x40, 0x26, 0x21e, 0x70bd2a, 0x25dfdbfb, {0x0, r4, {0xb, 0xfff3}, {0xa, 0xe}, {0xc, 0xfff2}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r5 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x100, 0x8000) setsockopt$inet_sctp_SCTP_INITMSG(r5, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x1, 0xd4}, 0x8) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) 02:47:35 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x4000000, @loopback}, 0x1c) 02:47:35 executing program 0: rt_sigtimedwait(&(0x7f0000000240)={0x3}, &(0x7f0000000280), &(0x7f0000000300), 0x8) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x200) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1000) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000001fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r2, 0x200040044160, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r5, 0x84, 0x78, &(0x7f00000001c0)=r6, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$cont(0x18, r0, 0x0, 0x0) poll(&(0x7f0000000200)=[{r5, 0x2000}], 0x1, 0x100000001) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x9, 0x3, 0x3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 02:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000080)) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x0, 0x200000) mq_timedreceive(r1, &(0x7f00000001c0)=""/115, 0x73, 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)={0x0, 0x3}) readv(r1, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/68, 0x44}, {&(0x7f0000000340)=""/145, 0x91}, {&(0x7f0000000400)=""/109, 0x6d}, {&(0x7f0000000480)=""/98, 0x62}], 0x4) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000140)=0x80) r3 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r3, 0x200100008080452c, 0x0) accept4$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev}, &(0x7f0000000280)=0x10, 0x80000) write$binfmt_misc(r1, &(0x7f0000000540)={'syz0', "e0dbd661dde5503cc3ed47fd5417e59beaf4a939e7d90bacdfdff11e042a76d1b431d326af14f93d"}, 0x2c) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x100) 02:47:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80, 0x0) fstat(r1, &(0x7f0000000580)) syz_mount_image$erofs(&(0x7f00000001c0)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x7ff, 0x1, &(0x7f0000000500)=[{&(0x7f0000000240)="20a0580903d2a0395572da08b473de07479e97cfb043d626909042673b6c48c8f24a570a5dc122a98d49187cad4188ffc4af3c6cf6a7203ee10aa94ec3566e3ac963b16426cc597aeed9092a5c0aae0e7d4a103b0ff7be44ef8749bb392b95d50a66a78fd18285ca3033ea65c6125d2200f89b38245cfee03f03e24040251edc832aa6be5b988b58b27e059be6866dd72953c39e660ef0e59877565f7337b71dc4fef88ee767cbe0da71c89778258d89c05262e89b26bf2229fe34c3d1a2087073fa0747696668c05278180f53a075ab2398a08bc3760f07a9ebea322239d096129c5db77f8deecd9d8a", 0xea, 0x5}, {&(0x7f0000000340)="a741346b035ace3b8df1bfab60deb6c5b561d3bd644e838651ac89c6718a9ca2333b9437d4cbf69bc1335d55d651597261d1c07ffab8e7aad141703fe587e73c90a208c1364207d5e142715200ddc4b22067cd000b422855e1d00fd5cb16fd32c36bb9877b1fab26cb05e012a3d5951a01eaf27c89820d6a27bf88e4193d198e8314d98a13932a", 0x87, 0xff}, {&(0x7f0000000400)="7ee19457f1de4483f789a6df13c34862913a2f348378cf1fb16eb8bcc8729fc9badd635b686d94f196f1c29db6f80042671c46b20dba872ee5ed2eae2a23aca2234636cd91e5a91c4a2b79ace902af9ba98a1d3550b9280b9f5d5de9b0249f6d607530eed10386c5cdfc35a9204d59caddd2356aa2c9d1aa82f6695ac6ef6d1bced9620f9ce184a6269c9b7bee2f182a8efc5c00382e667ee06d56bc53bd29154b2501c244658af0e5198061f8dded94527c632e800d8fa1cedc69a4b421a15cede6de9ab40bb18d180b7c5e4abe768288", 0xd1, 0x2}], 0x80000, &(0x7f0000000600)={[{@fault_injection={'fault_injection', 0x3d, 0x19174ced}}, {@user_xattr='user_xattr'}, {@noacl='noacl'}, {@user_xattr='user_xattr'}, {@noacl='noacl'}, {@nouser_xattr='nouser_xattr'}, {@acl='acl'}, {@fault_injection={'fault_injection', 0x3d, 0x4}}]}) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000180)={'bond_slave_1\x00', {0x2, 0x4e22, @local}}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000000c0)={0x39, 0x4, 0x12, 0x1a, 0x8, 0x4, 0x6, 0xfc, 0x1}) 02:47:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x8, 0x2000) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x80101, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = accept$inet6(r1, &(0x7f0000000080), &(0x7f0000000140)=0x1c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000180)={0x0, 0x90, "adcc0e107ca6b8a725b36fa50e118f1cc147a7d66c40e544e66236e4849a877cdc8d6c4dd12a48c114f9ee483d65d19a98a6456241ad4b1e71f5fd328c896dbb956bf0366fa4bad915906c85f0ed2ce8adf2af598709d7a65112e48b8b47a4888d885fa60274bd3d93332e546836ee940d1f9ecfca40c203b0914f29dd8456b36757d637a4f45740fde43b5b7123f5f5"}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000280)={r3, 0x3}, 0x8) setrlimit(0xc00000000000007, &(0x7f00000000c0)={0x81}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x1ff, 0x0, 0x2}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0xe1, "9b0a5792845f5b09f875da8b7d83e8aad0bd2f9e0d584da2ca1c50da0d7515c5d4dfa63162dbda0d0d9f6f21e9a33f207861077def4394656c1d9bfa2a432cdd266aaa6e9b51b64e4467115faedf368c7773377678b463ca75edd06b9587862da2b5bc83e3d01da35b88f9dddef8a9d36a350d25713e1e76a6dbba3426867722a70b97dba43e4b9c2dfb4346727479c289905edb3186c5903eee253a3c98908ec153a17d480cd9f23391798d936df2dee7d1ba0e6e8f362c251d9dfe3f01a5e4ffca47717d5bafeec1d6774d6833f844351b0267cd843c408285f1bb7569e5c7b3"}, &(0x7f0000000280)=0xe9) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000002c0)={r2, 0x1, 0x0, 0xfffffffffffffffa, 0x4, 0x827, 0x1, 0x52e, {r3, @in6={{0xa, 0x4e22, 0x401, @loopback, 0x1ff}}, 0x6b28b2de, 0x9, 0x7, 0x8b, 0xfffffffffffffff8}}, &(0x7f0000000380)=0xb0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r5 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)=']-\x00', 0xfffffffffffffffb) keyctl$read(0xb, r5, &(0x7f0000000480)=""/29, 0x1d) 02:47:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x84800) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x15}, 0xfffffffffffff19f}}, 0x2, 0x25a, 0x6, 0x4, 0xc}, &(0x7f00000000c0)=0x98) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000200)={r2, 0x2}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:35 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x101400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r2, 0xc, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x2, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000800}, 0x8000) 02:47:35 executing program 0: clone(0x6000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x282100, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, &(0x7f00000001c0)=0x80) sendmsg$nl_netfilter(r1, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB='\b\x00B\x00', @ANYRES32=r2, @ANYBLOB='\x00\x00'], 0x13c}, 0x1, 0x0, 0x0, 0x800}, 0x24000800) ptrace$setopts(0x4206, r0, 0x80000001, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x84000, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) r5 = dup(r4) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_tcp(0x2, 0x1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000003c0)={0x3, [0x6, 0x1, 0x9ac]}, 0xa) 02:47:36 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xfe80, @loopback}, 0x1c) 02:47:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f00000000c0)) ioctl$NBD_DISCONNECT(r2, 0xab08) ioctl$KVM_GET_IRQCHIP(r2, 0xc208ae62, &(0x7f0000000140)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x3f, 0x4) 02:47:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fdatasync(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000080)) 02:47:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xffff, 0xb, 0x3}) 02:47:36 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40041, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x6, 0x4, 0x3e, 0xdd}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205649, &(0x7f0000000100)={0xa10000, 0x3, 0x7, [], &(0x7f00000000c0)={0x9b0b96, 0x3, [], @p_u8=&(0x7f0000000080)=0x1}}) 02:47:36 executing program 0: r0 = gettid() wait4(r0, 0x0, 0x7ffffffd, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x220000, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xa4, "f91f88415a63e9f6a218358ce756bf964bba2596022efa05eaff73da571916a8a4c94cb725de1d9ddc7168348f40ccb073de0fde82198bad54979fd8a4219bf34dbc9b8abf0614465b2119d87cf43df8c7e7d654454ffdf1d557948a004cf6a8c8cf74457776545a453d4ce23ae194e38b9a16fbcea2cd6260ea1c7bd8b117396c7fb94275d244cc846971d523b81a08704a3ef68686128f0eaca543289bb88004962459"}, &(0x7f00000002c0)=0xac) getpriority(0x3, r0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="160000005e3457c38b1baf28c00387cedf7de5fe896b88541b0b"], &(0x7f0000000340)=0x1e) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000380)={r2, 0xffffffff00000001, 0x200, 0x100000000, 0x7, 0x5, 0x40, 0x0, {r3, @in6={{0xa, 0x4e20, 0xfffffffffffffff7, @remote, 0x2}}, 0x5, 0xbfd8, 0xb5, 0xfffffffffffff000, 0x1ff}}, &(0x7f0000000440)=0xb0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r0, 0x0, 0x4, 0x9, 0x40}) 02:47:36 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xff, 0xe4c55919dfa04d6) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000040)={0x10001, 0x239, 0x9, 0x3f}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:36 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(r1, 0x9) sched_getparam(r2, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:36 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x4000, 0x0) sendmsg$rds(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x2, 0x4e22, @rand_addr=0x6}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)=""/29, 0x1d}, {&(0x7f0000000180)=""/140, 0x8c}, {&(0x7f0000000240)=""/138, 0x8a}], 0x3, &(0x7f0000000340)=[@rdma_dest={0x18, 0x114, 0x2, {0x291, 0xffff}}], 0x18, 0x44000}, 0x80) socketpair$unix(0x1, 0x9, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x70, 0x1, 0xfffffffffffffff9, "1e5035515d2990a64a1d7e06735094ee", "e4de1dcedf7c151ec005ed4ea7ddb49302b64bc21c39f2c24e46dbeae37fa085a11f3b1b19134c805017cd7ddc1b3a2531af09ef6e9700f2f2d3cd7176dd261785dcc236442b4b19867bc281015b6199de2933f0c3aa3b1fa286d1"}, 0x70, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) 02:47:36 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80001, 0x0) r2 = socket$inet6(0xa, 0x80002, 0x1ff) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 502.490311] QAT: Invalid ioctl 02:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_CREATE(r1, &(0x7f0000000200)={0x0, 'syz1\x00', 'syz1\x00', "73797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500", &(0x7f0000000140)=""/187, 0xbb, 0x3ff, 0x9, 0xea72, 0xfffffffffffffffc, 0x1}, 0xfe15) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000480)=@assoc_id=0x0, &(0x7f00000004c0)=0x1b0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={r2, 0x983}, &(0x7f00000003c0)=0x8) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x6, 0x4b}, 0x8) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x20000, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000080)=0xc) ptrace(0x421f, r3) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x8000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000080}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0xb00, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x20040080}, 0x8081) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000002c0)=0x2, 0x4) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x200000, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f00000000c0)=0x80000000, 0x4) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0xfd79}}, 0x0) syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/cuse\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r3, @ANYBLOB="200927bd7000fbdbdf2515000000c40004001400010062726f6164636173742d000000000000007f070008000400ff01000008000100120000001c000700080002000700360008000300feffffff080002009d8417b70c00010073797a31000000000c00010073797a30000000000c00010073797a31000000002c0007000800010016000000080002000000000008000300010000000800040002000000080001001d0000000c00010073797a31000000000c00070008000300c60000001400010062726f6164636173742d6c696e6b0000100002000800010007000000040004005c0005004c0002000800040000000000080001000f00000008000300fbffffff080002000000008008000100060000000800030053040000080002000000000008000200ff00000008000100010000000c000200080003000100000088000100380004001400010002004e20ac1414000000000000000000200002000a004e2304000000ff010000000000000000000000000001030000000c000200080004000700000024000200080004000400000008000200ffffffff080001001600000008000300400100001c000200080004000000010008000400040000000800010015000000562e0ae17c229919e31c3815c4aa225e2f6c467edbd03e4bb4782e968900adcdfc03584858d905ae685dea8e04c6f19f56119e1f3a88ef04"], 0x1cc}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:37 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x2c01, @loopback}, 0x1c) 02:47:37 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x4400) r0 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6c, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x228) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x9) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:37 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getregs(0xe, r0, 0x100, &(0x7f0000000000)=""/21) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x7fffffff, 0x800000) 02:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x400, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f00000000c0)=""/35) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x1, 0x8000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:37 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x34e8, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r2, 0x1000}, &(0x7f0000000180)=0x8) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xd4, r3, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x3, 0x12}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x363}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x32}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc0}, 0x14) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f00000003c0)=""/4096) 02:47:37 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) r1 = fcntl$getown(0xffffffffffffffff, 0x9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000900)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000500)='/dev/usbmon#\x00'}, 0x30) getresuid(&(0x7f0000000580), &(0x7f00000005c0)=0x0, &(0x7f0000000600)) getresgid(&(0x7f0000000640), &(0x7f0000000680), &(0x7f00000006c0)=0x0) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vhost-vsock\x00', 0x2, 0x0) r8 = signalfd4(0xffffffffffffff9c, &(0x7f0000000740)={0x6}, 0x8, 0x800) r9 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/attr/exec\x00', 0x2, 0x0) r10 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40) r11 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000800)='/dev/snapshot\x00', 0x401, 0x0) r12 = socket$netlink(0x10, 0x3, 0x13) sendmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000180)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000200)="e2f9713c4aeda8a79326ae7278afc5a7fbafa60af560e7771c8348e205742be92bef750a16b06c1d15ad802182c5e4ed48eadde5a50eeca830d701bec6b7d7ab623ac71d487572f546a66b602023481f7c472e9fc9c7e61f1d6ee38b2ab584950f4e51abdf6167a2f396130bcbfa016a26e59f3bdb361179b2e9bca98b973453a02d97e094ce2169c74b89536792055b54b0b396b3306fa20e218d3ae11c971d5a4f3c628877fd1e143796", 0xab}], 0x1, &(0x7f0000000840)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @rights={0x20, 0x1, 0x1, [r7, r8, r9, r10]}, @rights={0x18, 0x1, 0x1, [r11, r12]}], 0x78, 0x48c0}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r15 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x101000) mmap$perf(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x13, r15, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r14, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) 02:47:37 executing program 0: r0 = accept(0xffffffffffffff9c, &(0x7f0000000540)=@ethernet, &(0x7f00000005c0)=0x80) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000600), &(0x7f0000000640)=0x4) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x30000000) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101000, 0x0) r3 = getegid() syz_mount_image$hfs(&(0x7f0000000180)='hfs\x00', &(0x7f00000001c0)='./file0\x00', 0x1f, 0x3, &(0x7f0000000400)=[{&(0x7f0000000200)="1fa0891f130e504f2c6eecac2c0816587693d951acb59dff3b987cecfcbd5dc5ce934774b34d202b74493b4e8561710be04ddbe3fc15d1570bd5e7de4954477063228186fb069973ab07de4f7cf7e0133065e8ff4debfb19a7387220a19a9ee56a9bd5062c85c96ca20c3b95f72f45450b1d5997be77e6de3f5386609199829a6b0defb8074b76844ff8714c7eaeef694976ed9629730c", 0x97, 0x7}, {&(0x7f00000002c0)="9b7e1b7e133c3182a4d30a02a6a238cc09665efed67b980a682292d834a9d3874ed2d73739634c231fbe53cf4de1e29d69e6f0152ebbf7c4764d38d9234344ad8321c93285d5b68623694aef2ac2f936fbe6cdda00bf08c3eff4650cc00ca2aa97529d9f5ee7eba331166bc619076d630853d6fb81e1335f6f7fad5fca99a23390f03a27a07ae77972b3cc7e9536e7ec135feb490624222e31ce1b2ee0a829a6be022360bfaa07952066f15264be1456739a03d96ec06205bb910bfeeeaa18f13292589e8603865158f1c831d44661eb8f8016a5", 0xd4, 0x40}, {&(0x7f00000003c0)="32952eecda05e6a9252a20fc34", 0xd, 0xfffffffffffffffb}], 0x10000, &(0x7f0000000480)={[{@dir_umask={'dir_umask', 0x3d, 0x6}}, {@gid={'gid', 0x3d, r3}}, {@type={'type', 0x3d, "f421f656"}}, {@type={'type', 0x3d, "706093ed"}}, {@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@session={'session', 0x3d, 0x5}}, {@type={'type', 0x3d, "9d85966e"}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000140)={0x4, 0x2, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) r4 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xd0, 0x101003) ioctl$DRM_IOCTL_AUTH_MAGIC(r4, 0x40046411, &(0x7f0000000040)=0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 02:47:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x40, 0x400000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f00000001c0)=']^\x00', 0x2) mq_unlink(&(0x7f0000000040)=']^\x00') ioctl$KVM_GET_API_VERSION(r2, 0xae00, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000300)='/dev/cec#\x00', 0x3, 0x2) ioctl$UI_BEGIN_FF_UPLOAD(r4, 0xc06855c8, &(0x7f0000000140)={0xd, 0x0, {0x57, 0x2, 0x6, {0x1, 0x1}, {0x200, 0x3f}, @ramp={0x1, 0x4, {0x80000001, 0x6, 0x4, 0x8001}}}, {0x57, 0x800, 0xfff, {0x0, 0x7}, {0x4, 0x80000}, @period={0x5c, 0x3f, 0xff, 0x8, 0x7, {0xfffffffffffffe00, 0xb3243b9, 0x90, 0x51}, 0x4, &(0x7f00000000c0)=[0x9, 0x8, 0x8, 0x2]}}}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0x10004, 0x1}) [ 503.623432] hfs: unable to parse mount options 02:47:38 executing program 5: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x1}) 02:47:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10004, 0x52d000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x80) fcntl$setsig(r1, 0xa, 0x3b) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000100)={0x15, 0xffffff4a, &(0x7f0000000180)="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"}) 02:47:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x400, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4c4800, 0x0) ioctl$KDSETMODE(r0, 0x4b3a, 0x5) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x80080, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x88000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x0, r1}) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3ff, 0x4) 02:47:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r3 = geteuid() mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x100000, &(0x7f0000000280)={[{@mode={'mode', 0x3d, 0xbd8}}], [{@uid_gt={'uid>', r2}}, {@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x39, 0x37, 0x0, 0x73, 0x64, 0x66, 0x36], 0x2d, [0x36, 0x77, 0x37, 0x66], 0x2d, [0x77, 0x77, 0x30, 0x77], 0x2d, [0x33, 0x7f, 0x34, 0x63], 0x2d, [0x77, 0x66, 0x31, 0x0, 0x62, 0x32, 0x33, 0x62]}}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@euid_eq={'euid', 0x3d, r3}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/mixer\x00'}}, {@subj_type={'subj_type', 0x3d, 'eth1posix_acl_access-'}}, {@fsname={'fsname', 0x3d, ':'}}, {@dont_measure='dont_measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '&nodevcpusetselinux'}}]}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) setsockopt$inet6_dccp_int(r4, 0x21, 0x3, &(0x7f0000000140)=0xc4a, 0x4) 02:47:38 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x7, @loopback}, 0x1c) 02:47:38 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="0600fb813482a3ad61e4423977173d3af62d8105029364f58e283004b8016ea70ae98920f98d25b3e12470e78882b40c83abb8c6bd6c33d6832030d2381f9f98887adaf9620182704a898ac7eddded923b8df881ceb255e7fff7aa1ab32e4aa92531ef32b823519389441ed004bfb15e145e1a94f28d40f88a9f719393063acc28e1caa63afb", 0x86, 0xfffffffffffffffb) keyctl$reject(0x13, r1, 0x9, 0x5, r2) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x80, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:38 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000080)={0x80000000, 0x3, 0x10000}) 02:47:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x7, 0x4) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:38 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000040)={0x1, 0x3, [@dev={[], 0xc}, @random="dbfb69f300cc", @empty]}) ptrace$setopts(0x4206, r0, 0x40000008, 0xffffffffffffffff) tkill(r0, 0x1b) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000080)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000240)={0x0, 0xa, 0x2, @thr={&(0x7f0000000180)="3ff6794bc5bd3f6348a55340f67caec624d6e0fd2d4f24e978ca78e19cceb16c74b13b2238d990bf3fa71df76fa20ce6691e836881e6836ac189ad6099e2432cd27dcf713d38e661c59d9318ee366490f82bf530c48ebc6f", &(0x7f0000000200)="310347c9914d4e431f85d1c6abd7ac2bd61e121f7b05bc171f9ca71a823dc3245c5b276a479b3a52095e2ce88cd13c5b6169596e59812ef5e432109ba6"}}, &(0x7f0000000280)=0x0) timer_delete(r2) 02:47:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$keyring(&(0x7f0000001140)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$describe(0x6, r1, &(0x7f0000000140)=""/4096, 0x1000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x8, 0x42000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @loopback}}, 0x80, 0x5b6}, &(0x7f0000000200)=0x90) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000280)={'broute\x00'}, &(0x7f0000000300)=0x78) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000400)=0x5f2be1e5) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000240)={r3, 0x80}, 0x8) 02:47:38 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1082}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="040a2dbd7000fddbdf250500000020000300260007004e21000014000600ff020000000040000000000000000001"], 0x34}, 0x1, 0x0, 0x0, 0x4008091}, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:38 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) getrandom(&(0x7f00000001c0)=""/79, 0x4f, 0x3) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x51d, 0x2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x4b34, 0x7) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:38 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x2) 02:47:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = semget$private(0x0, 0x2, 0x10) semctl$GETNCNT(r2, 0x2, 0xe, &(0x7f0000000240)=""/4096) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x7, 0x2, 0x101, 0x8, 0x0}, &(0x7f0000000140)=0x10) r5 = syz_genetlink_get_family_id$fou(&(0x7f00000027c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x10000100}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00022abd7000fddbdf2501000000080000000800040001000000080001004e24000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20008011}, 0x20000800) sendmsg$nfc_llcp(r3, &(0x7f0000002680)={&(0x7f0000001380)={0x27, 0x1, 0x0, 0x4, 0x8, 0x3, "fbc43111f32d032d74af132f5017eed951cf4c3801535599a3e60b6f0bbfbf389dcb3c08f0af70c026c243968f9c09455f669fff1e5f335c1ba293b67d478f", 0x2e}, 0x60, &(0x7f0000001600)=[{&(0x7f0000001400)="a2a1c795e10022aafac6681191a7aa0b9642555bd30f2b67af90d7dacf711547838664ec6a770abe4208cad58d113acbdb85b5bca1d5ec8b950e3d8978a1559f1ab4478488d3987c2e04a6daea66aa55eb081f746d7956f1d5cb00a82e2186ff1cb47c503f1d58c64315d3d1b62e0626df330ceddd19d79aba37a28240c7c718d2b703ec914a99ba10d665f2a0a5bea422972cd2852cc63afd9d24cb3cfa1f27e36adf12", 0xa4}, {&(0x7f00000014c0)="022799ce4c861f7fbff4858d956e9bb8b7024e0df26e1baf24cdbe2d320b407149d3a84b204fa8e3bbf0a664a123ee37825521d55978779ee12fc10490dbe5c9c177f14a615ceedd39ffb820a6806371da45866266a7766f484f0f7e40d1757baa544ebee8a40f26", 0x68}, {&(0x7f0000001540)="e2e534748297465b8c7605c369767121aeb8e360262912d79f18ec9542c7a43a00c5436e8a57821cce8c12ec5d22c9cf49b19615134d78ee4f26b005e09a10c6e89ba2d0d892d32bc8e24c02c5a4c57feb5a05e56d8c6b95642626806b743c6079530d9ae2db4e12d01de67534d007", 0x6f}, {&(0x7f00000015c0)="f63de400590cf2d8ea3f66c00fa9c3381ffe5a5a702d472a4a856be0a5be3e149a4a110af94332e9921ccdd8fde3a50f22627bcee47950", 0x37}], 0x4, &(0x7f0000001640)={0x1010, 0x111, 0x1, "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"}, 0x1010, 0x4000040}, 0x4000080) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000026c0), &(0x7f0000002700)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000180)={r4, 0x3c, "5e4be7fdf4c3fbd9743d60ec5941e9268d3e4571ab34541e4805f957fdc43c72185ef96f93e23a9178f4357ac098267d5149ed3d44c4d6bc5ac48387"}, &(0x7f0000000200)=0x44) 02:47:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0xa0400, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x23e80}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.current\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r3, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb0ef}]}]}, @TIPC_NLA_MEDIA={0x44, 0x5, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x217f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffffffff04c4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x761}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:39 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xfec0000000000000, @loopback}, 0x1c) 02:47:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[{@fat=@nfs='nfs'}]}) 02:47:39 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2b000c5a08d697e33f848e4c747fe1a00000030000000000a4cc898c3f8e7400000000000001000000000500000a0076002ee3136921d4a3709c72007786d02dcf5eed8b983f3e0f1ca2b423963e9378dfe6f23eede0c73c309f924ee31a4dc7ee1f9ee1a48f28a04ac3aee450455b47eb914e62494fb1584b6855783d33679547404079d3799d080f682f27f10fc271bf4533c02c77cd494ebd05000000e7a565d1dfb84282060387703c94eef72136f49cde32bc"], 0x2b) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = request_key(&(0x7f0000000280)='blacklist\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='em1\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000240)='hfs\x00', r3) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000480)={0x79}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000580), &(0x7f0000002bc0)=0x4) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000540)) syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffc9, 0x2, &(0x7f00000029c0)=[{&(0x7f00000009c0), 0x0, 0x9}, {0x0}], 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSRS(r4, 0xc008ae88, &(0x7f00000003c0)=ANY=[@ANYBLOB="04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000677e50e15d5e6b00001000000000000000000000000000000000"]) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000005c0)={"a523fb9656eb871ffcd7ffeb51d84e738a55eba841ae487e33cdd921e8a51ce6c924020f0ac3562dd8cdeb31deac16f46da4ac16ee8165bce439eddce671c5b0a1103ea3f86a43cbb78504f6f9c77c2f09dc27632ec6036ee52a87e321e707c0cfe15576c26d52d0334c8d4693e127b3a046a5ed7796c9c5017cfd58ec871ed76369846fea9ebfa2f7f96496abf4ef57ed1ecd930eb9e13396875f01e932804ffe8a34c8fbedd97cdfb3176ec59fbbfd20a6ff17795431c341a35eb0f5f703480a5211cc6a7e2084e4a9b6aedf60b7b8084b00ca2cbed255b4cc4679c967432fea5e95119f9635e94794aab6ef54f290677fa08d0ee2cc8eae468efd02417055d3f3ccc86b629dfb878c4d115c16c75fe352cffa93648cf49577256b5d2faf0634335c97ffff966ae90cbf81250df3613c25d2789c869c9cc95a6e9d364c4c684059c593f9950e66cf81cd9f36d73fade4f0cbb795010364d13ff32c12efd91d0ebb6533700945f2db6113a630bd521eec89a74c46e1733b72d6e4d2ccee3b40f99809a9a4fb5fc2d1c53e1366d455bcbe81893100ab56b2556b55c1a0c5787356b464c3bf7011488e55f587a6d4420d46d69a74ee5bbfbcb0d6cb00aae8c3dfd6dd2e9f76d7a542f20553207b668dce69f1b463ee9166e81bb109f461b8885f15c9e525d72260ccdbd69e3345612158114780b9409ea856cb724faa6ed27ba836b35c10e7c7d43f2fa34f98f16a00f31565e16a213eaf4a7f438c89733ebe6d16328b930fd942bc64d631dd1f2aa1cc2ccdaff2324076c83e1ba4d2a0e40e010c96b42e7a4a76cd7a89ef592b9b3030f62d9fbd565ee5908ab90b42620b61e5d1e08621a31d21003cd12a450461636472fa64a7e1b98778bfb482fb4b4da31b42ee98b10f9c0f4c085d08c37ee2e3a9e4a5aff72a0ab844fcbfa224842c85f6cdfd25829c44760e3859624f891df4824f7d17938ac2dee1412cf3083e1d5ee2d29b63267ccba535409da7bef05d3fa79a3ef037ee609e01ad345ee17f48b5e8510f767de35df4dfb856f7533ad88866c6b01fe345107ba7191a8809e2e014492acf9c4f35cad664198a65c55f884490f4b30b4526324be842c393f336f16bea2bf6c6b917fdb751e12ff689ab4ffa44625a8b2bc1de4e88682abe5ce9d1942792747681ad23c31046d825140987f19a9cf10323c3f50a20f35a6d1dd8ca6758296b4537a0da1a853011b777623c8774b3689897cf9264a7782470847f36a8093f04000000663438ab39d8a777fb3e10cb4a2402a939a98d387087c5ca5fd8fbc4d96ae698b5bb84a0a8484e2b85743e623a033eb5b1889ccfb4b95885bc69d4c1cb819b95e7923e557c9ec9ec10e94d1e1295fc2f256fa095036f6cfc04c414fc57fc72c120614a586089c93741e97a61c46600"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) semget(0x1, 0x43, 0x3fc) setsockopt$sock_int(r5, 0x1, 0x13, &(0x7f0000000500)=0xfff, 0x4) futimesat(r5, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000009c0)=@assoc_value={0x0, 0x9}, &(0x7f0000000a00)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, &(0x7f0000000a80)) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0xd000) ioctl$KVM_RUN(r4, 0xae80, 0x0) sync_file_range(r5, 0x980, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r6 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r6, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x406, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000080)='\x00') ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:39 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x7f, 0x7b188de6a9648b4f) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f00000000c0)={0x0, 0x2f04, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r1, 0x100010, 0xcea}, &(0x7f00000001c0)=0x8) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:39 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xd5, 0x80002) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 505.223773] FAT-fs (loop5): bogus number of reserved sectors [ 505.243939] FAT-fs (loop5): Can't find a valid FAT filesystem [ 505.333143] FAT-fs (loop5): bogus number of reserved sectors [ 505.350183] hfs: can't find a HFS filesystem on dev loop2 [ 505.396796] FAT-fs (loop5): Can't find a valid FAT filesystem 02:47:39 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:39 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x14d000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f00000001c0)={{0x9, 0x6, 0x81, 0x7, 'syz0\x00', 0xfff}, 0x5, 0x8, 0x7, r2, 0x1, 0x4, 'syz0\x00', &(0x7f0000000180)=['\x00'], 0x1, [], [0xa0, 0x80000001, 0x7, 0x1]}) 02:47:39 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) [ 505.841232] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns [ 505.849671] kvm: vcpu 0: requested 34784 ns lapic timer period limited to 200000 ns 02:47:40 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x6000000000000000, @loopback}, 0x1c) 02:47:40 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x410000, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x200201, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000012c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa00000}, 0xc, &(0x7f0000001280)={&(0x7f0000000200)={0x1060, 0x2, 0xf, 0x8, 0x70bd2d, 0x25dfdbfc, {0x3, 0x0, 0x1}, [@nested={0x1044, 0x6f, [@typed={0x8, 0x2f, @str='-)\x00'}, @typed={0x8, 0x1a, @fd=r2}, @generic="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", @typed={0x14, 0x67, @ipv6=@mcast1}, @generic="ca3ec94c3e62", @typed={0x14, 0x3e, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}]}, @typed={0x8, 0x55, @ipv4}]}, 0x1060}}, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:40 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x1004000000000, 0xa, 0x4, 0xe008, {0x0, 0x2710}, {0x1, 0x0, 0x73c000000000000, 0x4, 0x400, 0x1ffc00000000000, "d37e6fe5"}, 0x8, 0x7, @userptr=0x7, 0x4}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x1) bind$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x3, @loopback}}, 0x1e) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000180)={0x10004, 0x1}) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x200, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x4, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0x2c6244266b4a082a) 02:47:40 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x11e}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000041727fbfffde73939ca5dbb8ab5b9da0000a2baa6480dda3fa5afc0b0403a257c35520000ffffac1414b206000100"], 0x47}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:47:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0x0, &(0x7f00000000c0)={0x0, 0x80000000000000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:40 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4208, r0, 0x0, 0x0) tkill(r0, 0x1b) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0xe4b8, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x1, 0x200000) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x200000, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000140)) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:40 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2200, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000004c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000500)=0x10) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x1f, 0x3, &(0x7f0000000440)=[{&(0x7f0000000180)="ec25868c17e975eda96134485d2f972123cf2e2de428207315c3dce26a46db358c0f2c5b47e7d64764f02b6b924174a2c6ec13a577757bd24dcc167c0c778e25e5fb84ef16027acce7ef9b1dc1c801139cedf1e5db21d5b864ea48a6e64b243d3f4ce1d34bc34b8a6106015b678b3651a14f66460927e27ecfe9863b3d3368d139c00dcbced92a7636e878c4be1125e6646553264e196d6b05bc09d6c4ef885409322a2ecc9b6f3429b46b003bd6985c2e20992d27b41c12d56fdda3d54336e6203f6fc9046cd2ec67e19c81fb4a118c047a85c42cf91740", 0xd8, 0x6}, {&(0x7f0000000280)="b749eb091a1671dcc5010d52f93c5650475b88f74a234406131eb13affcef646fe34d05269caa8687f7c9d79bf9ca293abc7d36f8600e21f5d9f6a20b58528a326404eeb6e2f8b65c8d0c163ff3da38e59df623fb48bd857bc9b7f181b1dad2feb1753b559539cba22c5376afc59fe2ab096e4aca53b12af7ef2a4ba818ffd2d8a272c4b7937c3adac6fff18b08606b86886bef56c6bf40ba785ab94e46480f332a495531f0180f592bcfebbd8b3ccba6cd6aaeee21537447272a405cecd8f9f86e697bc2f64d4ec29c751c297b4b2b3279e61b124e6490cdf1eec38a004fd9e035b5faeecc097", 0xe7, 0x100000001}, {&(0x7f0000000380)="be83f84ef30616e3738a9caf0c46439f6fab2e0c8f9f7decb5619d484269932dbc8533bf31b8ccf9e68e781a1f3be30bbdd497cd018756dca3360c660d7e3edbb57c16f66954ee15389ee39e41c49676bd534d9b8b6785fc92910ef778ef8263e76f20a54e5e8740bfd629b16a18d81e54021c1a6c7a5b7334599312eece582b8ecf93af4408653b83a023a5c4c2f4d716d51d71c48fb10059df", 0x9a, 0x2}], 0x1400, 0x0) 02:47:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400, 0x58) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000140)={0x2, 0x70, 0x650c, 0x1, 0x100, 0x1, 0x0, 0x9, 0x100a0, 0xe, 0x20, 0x4, 0x3b, 0x100000000, 0x8, 0x8, 0x3, 0xffffffffffffffff, 0x6, 0x7, 0xa631, 0xfffffffffffffffc, 0x20, 0x9, 0x8000, 0x0, 0x2, 0x1, 0x8, 0x9, 0x85, 0x7d6, 0x1400, 0xe3c, 0x1, 0xffffffffffff8001, 0x2d29, 0x7, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffff, 0xf9}, 0x1, 0x8, 0x4, 0x5, 0x2, 0x3, 0xf51e}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x208000, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r3, 0x2) 02:47:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:40 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000040)=0xf3e) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) tgkill(r0, r0, 0xf) 02:47:41 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x60000000, @loopback}, 0x1c) 02:47:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:41 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:41 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x9) 02:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) getsockname$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x230800, 0x0) write$UHID_DESTROY(r2, &(0x7f00000000c0), 0x4) 02:47:41 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x40) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="020a2abd7000fedbdf650f00000008e10400ffffffff"], 0x1c}, 0x1, 0x0, 0x0, 0x4008850}, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x2, [], &(0x7f0000000140)={0x98f905, 0x0, [], @ptr=0x7}}) 02:47:41 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'bridge_slave_0\x00'}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:41 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) ptrace$cont(0x7, r0, 0x8000000, 0x0) 02:47:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x400000, 0x40) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:42 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x1000000, @loopback}, 0x1c) 02:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:42 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:42 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = socket$inet(0x2, 0x800, 0x2) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x234, r3, 0x210, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffffff81}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xffffffff, @remote, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x81}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd98}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vcan0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @mcast1, 0xd0}}, {0x14, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}]}, @TIPC_NLA_NET={0x68, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf4e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x77db0fec}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x234}, 0x1, 0x0, 0x0, 0x10}, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000480)={'team0\x00', 0x0}) recvfrom$packet(r2, &(0x7f00000003c0)=""/171, 0xab, 0x40000100, &(0x7f00000004c0)={0x11, 0x0, r4, 0x1, 0x7fff, 0x6, @dev={[], 0x1f}}, 0x14) 02:47:42 executing program 1: r0 = socket(0x1a, 0x4, 0x2) r1 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x4, 0x400000) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x500, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x20) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000500)={0x80001, 0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r2, 0xc0bc5310, &(0x7f0000000180)) r3 = getpgid(0x0) r4 = getpgid(0xffffffffffffffff) kcmp(r3, r4, 0x3, r1, r0) ioctl$DRM_IOCTL_DROP_MASTER(r2, 0x641f) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000000240)={0x0, 0x0, 0x301f}) 02:47:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000000c0)={0xe200000000000000, 0x1d000, 0x53, 0x8, 0xc}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000140)={0x1, 0xfff, 0x80000001, 0x0, 0x3, 0x2d4, 0x7, 0x2, 0x8, 0x5, 0x0, 0x3f, 0x0, 0x82, 0x2, 0x3, 0xff, 0x6, 0x7}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:42 executing program 0: clone(0x18000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) getpriority(0x0, r0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:42 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000180)={&(0x7f0000ffe000/0x1000)=nil, 0xfffffffffffffff7, 0x1, 0x0, &(0x7f0000ffd000/0x1000)=nil, 0xffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r2, 0x80605414, &(0x7f0000000080)=""/27) 02:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:42 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x932, 0x10000, 0x201e, 0x3, 0x0, 0xf, 0x3, 0x3}}) r1 = socket$inet6(0xa, 0x6, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in={{0x2, 0x4e20, @remote}}, 0x4, 0x4}, &(0x7f00000002c0)=0x90) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100, 0x4002) 02:47:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000080)=0x8000, 0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x4) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r2, 0xc0845657, &(0x7f0000000140)={0x0, @bt={0x3555f846, 0x401, 0x1, 0x3, 0x4, 0xfffffffffffffffd, 0x400000000000, 0x3f, 0x32a1, 0xff, 0x2, 0x0, 0x3, 0x5, 0x4, 0x21}}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:43 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x600, @loopback}, 0x1c) 02:47:43 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0x9, "694a1d9710626a4f545fb358e4cc4ef0d0"}, 0x13, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x1, 0x4) set_mempolicy(0x3, &(0x7f0000000100), 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x800, 0x0) setrlimit(0xc00000040000006, &(0x7f00000000c0)={0x0, 0x7fffffff}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000180)) 02:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000002800)='attr\x00') perf_event_open(&(0x7f0000002780)={0x3, 0x70, 0x2, 0x7, 0x8, 0x100000001, 0x0, 0x87, 0x8400, 0x1, 0x0, 0x1097, 0xc9b1, 0x9, 0x5, 0x7f, 0x28, 0xfffffffffffffff9, 0x7, 0x6, 0xccb, 0x0, 0x6, 0x5, 0x5d4, 0x2, 0xc383, 0x3, 0x0, 0x3, 0x5, 0x9, 0x4, 0x7, 0x4, 0x8, 0x4, 0x50000000000000, 0x0, 0x9, 0x1aaf670e04c069c1, @perf_bp={&(0x7f0000002740), 0x8}, 0x1841, 0x6, 0x200, 0x1, 0xfffffffffffffffc, 0x26, 0x66}, r1, 0x6, r2, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000002640)={{0x81, 0x100000001, 0x8, 0x6, 0x4e, 0xacf}, 0x7f}) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x2, 0x0, 0xffffffffffffffff}) recvmsg$kcm(r2, &(0x7f0000003900)={&(0x7f0000003880)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x460, &(0x7f0000003840), 0x8}, 0x100) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3, 0x8, 0x0, 0x8, 0x0, 0x2, 0x40000, 0xa, 0xfffffffffffffc01, 0x10001, 0x6, 0x0, 0x385e, 0x5, 0x1b, 0x0, 0x8f4e, 0x3, 0x5, 0x6, 0x89, 0x31, 0x7, 0xff, 0x7d7, 0x3, 0x7, 0x4, 0x6, 0xfffffffffffffc00, 0x2, 0x5, 0x8, 0xc89, 0x9, 0x6, 0x0, 0x401, 0x2, @perf_bp={&(0x7f00000000c0), 0xc}, 0x0, 0x4, 0x3ff, 0x7, 0x5, 0x7, 0x9}, r1, 0x10, r2, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f00000025c0), &(0x7f0000002600)=0x4) timerfd_settime(r4, 0x1, &(0x7f0000002680)={{}, {0x0, 0x989680}}, &(0x7f00000026c0)) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x8000, 0x0) 02:47:43 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x202000) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffff9c, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {&(0x7f0000000100)={0xffffffffffffffff}, 0x4, {0xa, 0x4e24, 0x4, @mcast2, 0x2b45}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0), r2}}, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000240)={0x80, 0x7fffffff}) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000280)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:47:43 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r0, 0x2}}, 0x18) 02:47:43 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x200000000400200) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400000, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180)=0xffffffffffffffff, 0x4) setrlimit(0xe, &(0x7f0000000080)={0x0, 0x8}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x300, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r2, 0x111, 0x2, 0x1, 0x4) 02:47:43 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) rt_tgsigqueueinfo(r0, r0, 0x26, &(0x7f0000000000)={0x3f, 0x0, 0x5}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x222001) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f901, 0x0, [], @p_u8=0x0}}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)={0x0, @speck128, 0x2, "bbbfc05650617844"}) 02:47:43 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r0, 0x2}}, 0x18) 02:47:44 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x700, @loopback}, 0x1c) 02:47:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="3300000003f1bb9c15e1aa16a3e2261a1e1789a010b3ca772cb81830fda6c4f02bba75605842ca8b65fd64b29ac07a22b1d7fa9d7288e7"], &(0x7f0000000200)=0x3b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xd31e, 0x4100) r2 = socket$can_raw(0x1d, 0x3, 0x1) r3 = socket$inet(0x2, 0x0, 0x3f) ioctl$sock_bt_hidp_HIDPCONNADD(r1, 0x400448c8, &(0x7f0000000180)={r2, r3, 0x1, 0x4, &(0x7f00000000c0)="8ad95cf4", 0xfff, 0x7, 0x0, 0x7fffffff, 0x2e8e, 0x10000, 0x1, "729271bbece1045421d6677580497de860bba0dac6c2a4c75e7656405434cec77460ec89ed784e0d229cd2ed2c5869612439cc867ddab8367482ba8d8043268af4f36e8db052036267430393e52595a9d13ee57b785f760555cf103a5254ce3c60ae93b5beba9c925838aa33220719c9adf9b8cfa8f3dfa6dc93d74c0ac816e3234289f45222"}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)=0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r4 = msgget(0x3, 0x10) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000240)=""/140) 02:47:44 executing program 5: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r0, 0x2}}, 0x18) 02:47:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0xde21495, 0x10080) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x80000000, 0x0, 0x3, 0x7}) ioctl$DRM_IOCTL_AGP_FREE(r1, 0x40206435, &(0x7f0000000140)={0x9, r2, 0x10000, 0x57bb1429}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:44 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x6, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x39, r0, 0x0, 0xfffffffffffffc01) 02:47:44 executing program 4: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x8, 0x400000) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000200)=""/158) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x90002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000140)={0x7, 0x4, 0x200, 0x6, '\x00', 0x3}) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:44 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xe33a, 0x40000) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000140)=""/110) setrlimit(0xc00000000000007, &(0x7f00000001c0)={0x10000}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:44 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10001, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x5d86, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = semget$private(0x0, 0x1, 0x501) semctl$GETALL(r2, 0x0, 0xd, &(0x7f0000000080)=""/57) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000140)={0x8, "61533780e66d2d203e33b0f150a8d65fdfedb80c28e2164fbd11e7b4157e1073", 0x20, 0x0, 0x27, 0xa, 0x5}) 02:47:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xfffffffffffffff7, 0x20000000000004) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000100)=ANY=[@ANYBLOB="03000000000000005a424796744ba678d5957d7244cc396f56c00400"]) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:45 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x900, @loopback}, 0x1c) 02:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000140)=""/212) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x1f, 0x40840) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:45 executing program 1: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vcs\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="7a5ffd50559b3351ba14c30e94096d88d6bfb240ba44b40807c5f41d88cea9528095b42e53d207fd0dfbbfa91280a0a8d31b6c01e1d778ab8b8f3ca1e1b978d9fbe2541db1c0fe039e9a0fe64404376933a5350aded32d86d0a0e7d7127a337eeb9c2b2b68624c54ffed0a1115c36bc04041e0950130496cbf2b66762a87657006bcb85d72c058ca12ec3d0f2eb8a4e408d4f76ea800662391a0be") ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000040)) 02:47:45 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4606, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:45 executing program 2: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000140)=0x10) setsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f0000000180)="a462de565d6a19de4521920f2fc28f20e3d231b00a3df79ee96be5d336b2811749ca76ba2794149312304d08a3b555c0d0f6549ac93af8d74ba27814f63eceb47f3cf9438e0b0d2993d1b095348320ff16d78ebd86c9924d6db29f638e1811d22b1adb9f6322d6b3e5f686b887fe6a933abf8315e06059770d8c7548fafcb148fba0512f3aea28aab5210cf4fac285cbc936ed4026d3bb3faf7527843b1180b72987af972f5b2b259fec88e38f2c93fce6d137fb007ab76dc54336894c810df78c5ec93c193e528d53b200c101470791c204fec66cbff24f1888d8a0f3a7cd2dd81fe0fc3ea3d195a50aee9399a62d011b9f0d7e69", 0xf5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)={0xfffffffffffffffc}) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f00000002c0)={0xa2c43e2e0801641f, 0xa0f0, 0x7fff, [], &(0x7f0000000300)={0x9f09fe, 0x4, [], @ptr=0x3ff}}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000280)={0xfffd, 0xb, 0x2}) 02:47:45 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x14, r0, 0xfffffffffffffffc, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x220000) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x2000000000000000, 0x3, 0x400001, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) setxattr$trusted_overlay_nlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U-', 0x1}, 0x28, 0x1) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x200, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400000, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000180)={0x0, 0x0, {0x92f8, 0xae, 0x3, 0x3}}) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f00000000c0)={0x5, 0x0, [{}, {}, {}, {}, {}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:45 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup2(r0, r1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000180)={r3, 0xffffffffffffffbc}, 0x8) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:45 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400001, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000280)={0x0, 0x80000000}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x0, 0x4, 0x6, 0x10001, 0x5, 0x100, 0x200, {r3, @in6={{0xa, 0x4e23, 0xffffffff, @empty, 0x3f0000000000}}, 0x1, 0x1f, 0x10000, 0x1}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0xffffffffffffffe1, 0x5, 0x4, 0x2, 0x1, 0x9, 0xfff, 0x9, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={r4, 0x7fffffff}, &(0x7f00000001c0)=0x8) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000004c0)={0x7, 0x0, [{0x102002, 0x59, &(0x7f0000000140)=""/89}, {0x4000, 0xab, &(0x7f00000001c0)=""/171}, {0x5000, 0x5d, &(0x7f0000000280)=""/93}, {0xf000, 0xd4, &(0x7f0000000300)=""/212}, {0xd000, 0x58, &(0x7f0000000400)=""/88}, {0x6002, 0x3a, &(0x7f00000000c0)=""/58}, {0x0, 0x23, &(0x7f0000000480)=""/35}]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:46 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1b) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 02:47:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) fadvise64(r0, 0x51, 0x401, 0x800000000000006) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:46 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xffffff8d, @loopback}, 0x1c) 02:47:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000100)={0x80, 0x40, &(0x7f0000000080)="8494cad24112c786b4efe1415ee71287f3ae3cbcf8b92b24e34597daf29370cd68eb2a7e04c88602159291c52e06563a9bec6c2dbfa456f0f553aea04d8bd1f09b15cd8c73409dfdece382c21a767fb2fecfdac7d5382330410f0dc5a0a468867735b8442fd55e37c2581b72c2e4447208c219b0918097d06edc41090a4bfd", {0x6d, 0xfffffffffffffc00, 0x0, 0x5, 0x0, 0x292, 0xf, 0x9}}) 02:47:46 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000180)=0x4) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x84042, 0x0) ioctl$TIOCLINUX7(r2, 0x541c, &(0x7f0000000040)={0x7, 0xffff}) 02:47:46 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x47) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e23, @loopback}}, 0x8, 0x8c3c, 0x8, 0x7fffffff, 0x10}, &(0x7f00000005c0)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000007c0)={0x0, 0x1000, 0x6, [0x2, 0x2e39, 0x0, 0x0, 0x6, 0xfffffffffffff184]}, &(0x7f0000000800)=0x14) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000001c40)) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000001cc0), &(0x7f0000001d00)=0x4) sendmmsg$inet_sctp(r1, &(0x7f0000001a00)=[{&(0x7f0000000140)=@in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1f}, 0x2}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000180)="cf99075875385e40bea9aa7a262c842c60585cd6a0c40c601da07dbd436d444da2e1afa6b48e5f080722637689d0bd3478a92dc8afa67b29b7427d278b36f49fc604e2ed488b4382d6ba70bfa0f6963bb5d8315b81bc264e37a56a7c4e214530eaf952462810fd2d7cc013a09c4e844131172bb50cf9431068f130ceb7bd459fe66ee06b28db634130f94faf6165345763483caa6f6faa00774399d29bd5b2b0f9632453869ee8c5e590286ca6cfbc608039ca6398e1dc98580540c25af4ed2319b3531c5bbdb33e72f417a75e48ccbbc35caa", 0xd3}, {&(0x7f0000000280)="3011faf07a4edeeca97808d1d8120ef6599cdaf5dc0bb9a2e3a7faf18c1ea089addc07a0bbbf1e88c8e051bb8b4ab3df87da5b101e23dd4e28483d2c824e80d0dababe3d8a6a1bbedbaf3db4fb6965f14cf43a6ccfe85ccee622829cf316736e58a649ab4691cc4573e57a8ec0ff45678bb229b7a21987d7225aef", 0x7b}, {&(0x7f0000000300)="1b60b198d318248b2f852a10f6537efe29ef6f8a0e004474e34467bcc6b367bf1321e85d01d266122c20bdf1785bdd664b617ad30d78329c4c9c5cb46d40a43c61a10e685d30c94ff10251d291e77e5559a8b0129b40127e1f8832a0f615f862a01ee624b786169e632a7b0af9e9d7110745bbb6b75490e32b5b77392dd1f638f9e566ad228e1bbd59a1cbb49df7bd8d3099f876f98491afaf5eab2174b1a255eedfe1283e7bd276dad8fc49b61ddaf8d4b4a6a09c12d229fda972210848775d750ec1505f068895b99d100a3cca49ba48087d4927158f184a56ad6e35c2703fc340caf9cab4626dce3d5c18bc5123f4", 0xf0}, {&(0x7f0000000400)="5195dbf0ae79b0598b9f2f9c95998c28f5a44b78513551abf1f4f6ceb82979a070417e934ab8b4b28a69532a1fc3364f8c2a8bbd88e228910a9e755a1b4e732af07f6448f0e3ea54359aa6248d0dc78b31158a9fbed2413c23b9502decc8a423e522cdf06946873e06aac343001280f7e8b705bd60a064b81d9a485b20729e4b63", 0x81}], 0x4, &(0x7f0000000600)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @local}}, @sndinfo={0x20, 0x84, 0x2, {0x432, 0x209, 0x9, 0x9, r2}}, @init={0x18, 0x84, 0x0, {0x100, 0x1ff, 0x6, 0x10000}}, @dstaddrv4={0x18, 0x84, 0x7, @empty}], 0x70}, {&(0x7f0000000680)=@in6={0xa, 0x4e24, 0x3f, @ipv4={[], [], @rand_addr=0x5}, 0x2}, 0x1c, &(0x7f0000000780)=[{&(0x7f00000006c0)="8b88f2509b0e364290aa462b794f7420678406c36f56a05d9ae81e76454f8903335fadcce9ae099463f03f64bc90110f2a8af8fa741957c84a14a6918ccd89a719749bc5f6153556cfcec45ba56af4987ab4e9b8a42695f59c2b99fc41494d793df7fd47591fef7098345a28c26cef810b05e8fc7aa0a507217fd002086f425bfb4c364bdc53d3aad9e509008bea45851f639cda846fe4fe", 0x98}], 0x1, &(0x7f0000000840)=[@sndrcv={0x30, 0x84, 0x1, {0x1, 0x20, 0x8, 0x9e65, 0x0, 0x5, 0x6, 0x3, r3}}], 0x30, 0x800}, {&(0x7f0000000880)=@in={0x2, 0x4e20, @broadcast}, 0x10, &(0x7f0000001980)=[{&(0x7f00000008c0)="f40cfa9a74e44144782439289ac57a99b8a96499f3bd89ef5d3671c68b8f5828f3b167d6b368308d57064c5b743de53405b60299b3afa480d1db09f53e5b684256b4e10765ca86777d0bf8af508b7470c58ee26ffd60f03ef61d8e1e00620ada7841e7902268b46bc2eeea7f76919212d3a2fb0187854885a23f0d3691a6855cc83612bff52a1d56e26d4b7bb17f3bbf3e28df748b2d8d99b1d0", 0x9a}, {&(0x7f0000000980)="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", 0x1000}], 0x2, &(0x7f0000001c80)=ANY=[@ANYBLOB="18000000fbe377b789e8ef60e700000000d75f77211114241be85701cb6d1268d08002000008fbff"], 0x18, 0x2004c000}], 0x3, 0x400c841) write$binfmt_script(r1, &(0x7f00000019c0)={'#! ', './file0', [{0x20, '/dev/dlm-monitor\x00'}, {}, {0x20, '+trusted%system/]vboxnet0['}], 0xa, "0f55e5ab712b8e"}, 0x40) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000001b40)={0x6, 0x1ff, 0x7, {0x4, @vbi={0x400, 0x0, 0x1, 0x0, [0xfff, 0xfa], [0x68, 0xf8], 0x108}}}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000001f00)={0x0, 0x0, 0x5, 0x0, [], [{0x5, 0x5, 0x8, 0x6, 0x0, 0x2}, {0x80, 0x3, 0x5, 0x200, 0x2}], [[], [], [], [], []]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000001ac0)=[@in={0x2, 0x4e24, @remote}, @in6={0xa, 0x4e22, 0x7, @remote, 0x8000}, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x17}, 0x2}], 0x58) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000001d40)={0x653, {{0x2, 0x4e20, @broadcast}}, 0x1, 0x2, [{{0x2, 0x4e23, @local}}, {{0x2, 0x4e20, @multicast2}}]}, 0x190) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x80000) ioctl$TIOCGPTPEER(r2, 0x5441, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x10000, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10008, 0x1, 0x0, r4}) 02:47:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x18d180, 0x0) getpeername$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, &(0x7f0000000100)=0x10) 02:47:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x100, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:46 executing program 0: clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) gettid() 02:47:46 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x5bb0, 0x100) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='/dev/ion\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0x2710}}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:47 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x10000120, @loopback}, 0x1c) 02:47:47 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x7, 0x40) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) r3 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x0, 0x60000) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000180), r2, r3}}, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000218100, 0x0) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f00000000c0)={0x1, 0x5}) 02:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f00000000c0), 0x2) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:47 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x41) ptrace$cont(0x18, r0, 0x80000000000, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)="8b6f4f6273d080c11a7ba514a325ff7b5188dd77c1035cc9c936aeff036e282f2c9f9dea742a116978baf71d3650f80d7c646d3a978cf51b8a247323c435ef173c6b") ptrace$cont(0x7, r0, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='[lo\x00', 0x4) mq_notify(r1, &(0x7f0000000200)={0x0, 0x29, 0x7, @thr={&(0x7f0000000140)="6e954e5c250a3bc144125230eea604b2049e3e96af21999187248259119804f1157f20d59c7ac2ae62e4", &(0x7f0000000180)="98a779db88c62afbb2dd39c9b68d33372db4303a4cf345ab85594fbadcf83e4652535c70e89c767818816b23a5d971f1e1febdf36507687c5fd162fe0b83f5e7f9f453adb8173bdb283da9d2401332b70f54acee0e9d5ac0db1e241b61124f19d70b6f5c20f092b32a4b7f410a999b986383"}}) 02:47:47 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4, 0x840) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f00000000c0)=0x100000001) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) 02:47:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = fcntl$dupfd(r0, 0x406, r0) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) 02:47:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20000, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x2) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0x40, 0x30, 0x1, r3}) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:48 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x200000000004, 0x101004) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:48 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) setpgid(r2, r3) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000140)={0x5}, 0x4) ioctl$DRM_IOCTL_DROP_MASTER(r4, 0x641f) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000200)={0x70, 0x5, 0x0, 0x1f, 0x1, 0x0, 0x10001, 0x55, 0x9, 0x5, 0x8000008, 0x6}) 02:47:48 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x900000000000000, @loopback}, 0x1c) 02:47:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x40000, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r2, 0x28, &(0x7f0000000140)}, 0xffffffffffffff61) socket$bt_rfcomm(0x1f, 0x0, 0x3) setrlimit(0x7, &(0x7f00000001c0)={0x2, 0x8}) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f00000002c0)=""/112) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f0000000340)={'nr0\x00', 0x100}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb, 0xfffffffffffffffd}) 02:47:50 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x5, 0x5) 02:47:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x24, 0x480) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x200001, 0x80, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @multicast1}}, 0xffffffffffffffb1, 0x1000, 0xebcb, 0x4, 0x800}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000280)={r3, @in6={{0xa, 0x4e21, 0x7f, @empty, 0x1}}}, &(0x7f0000000340)=0x84) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x301100, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xc, 0x0, r4}) 02:47:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x80, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x3, 0x20080) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:50 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x3000000, @loopback}, 0x1c) 02:47:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1, 0x80) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x80, 0x4e8000) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000240)={0xf004, &(0x7f00000001c0), 0x1, r2, 0x8}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x82800, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x40, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000100)=r4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:50 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:50 executing program 2: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vbi(&(0x7f0000000280)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000440)={0x7, 0x0, [{}, {}, {}, {}, {}, {}, {}]}) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000180)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000200)=0xb) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) setrlimit(0xc00000000000007, &(0x7f00000000c0)) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r3 = socket(0x2, 0x3, 0x200) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x35, 0x1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r4, @ANYBLOB="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"], &(0x7f0000000240)=0x9d) 02:47:50 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000080)={0x0, 0x1, &(0x7f0000000140)=""/202, &(0x7f0000000240)=""/231, &(0x7f0000000040)=""/11, 0x3000}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001700)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000340)="41b2bf752a9193a447dc7740b6490eea4353c9ff28b1", 0x16}, {&(0x7f0000000380)="e91bcbf94959c3520562034da0e219b8748674e6569eeec041feea70269435e00fc43d493adedbb42df3b4a3ce7e1d9f0bdf6086d0b66c2ab4c2624e4c5a79f80bb3aa03ff82c9fc48ab5ec94c4cf66aaa0b9606dfc0a13758640150337842d364689a0ed221a32569f665ecd829340a07c501169a1ca3f91f06d6173b56c88f143e9d82a9395c6016cb4df3f12d8bc1a59a39a5cbf6b5276726657f8defd760f0604737334e07a3304922e02f41e93c1478a0fc5ab05847989e24183032b1d738a62eddbf6c2c68a92796", 0xcb}, {&(0x7f0000000480)="d95a30ec04ea196d9c605e178005dbe0f1053875ccc927f8749f2f9f1eddf86a62ae5317ed64bdc74c62e9997e8144f3dc1f3bee36083c7f6b6ad4da549b262ae0dbbadd00ee6f75468c31b6ec9555ca50ae07d1ab7e22", 0x57}], 0x3, &(0x7f0000000540)=[@iv={0x18}, @assoc={0x18, 0x117, 0x4, 0x100}, @iv={0xf8, 0x117, 0x2, 0xe2, "cb66003787044da7bf939cc0e07cdb497e18507d3d35faf5c63601be35af5ce0394c808a7ce28b7e7c86425eefb61b5f2e7b7e3097ab54a490e82b70dbe1b38f3d4449fedae847eb961d9911704261e7fd1aaf7d15eecf0b8e0381a75019c6c0520b9c7449825d489d1c9a5eff5a15c3f012173ab63f3c8afc4bf85082137282b28f123ccce286633da9ebc13510a1b2b6ff9f78236a2c7e4c766fb4a0d4c22657b9c0079ca2558838cfd4f6ea42d18dd85c09cdbfee1ee52e55eddf35108fdcaf9e994fec0b29d81c426f54aaf8cfc85368219118b2d6b30704f8027688a2b953a1"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @iv={0x38, 0x117, 0x2, 0x20, "4d7226195850d292cd6158c95aed5a37aefbabacf574f976f688efbe6c1a3342"}], 0x1190, 0x1}], 0x1, 0x1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xffffffffffeffffe, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x22000, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00'}, &(0x7f0000000180)=0x54) 02:47:50 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20500, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0xf5, "85d0d4df563a0fcc7fa64ddded81b41c18a81c941b6f90c6421d140206ab9ca609af00fb455d402121314ddc587b8dc9af6f2d459f32a2cb9c37b8ae6d10f7e18bc49da1ac9a80d3acd73f4e1fad5faa31094443170121744c14b6fd02ddd6bdec4636a04cf5fe70b22aaaf0ce41a59900415e5052ac9be01f6b0add87121ec2948bd796186b84585edc84c4f9bc74d9e288144a123e9adb5238999a738d3a6c626db0a3b03b3f5658814c12b4ff0fd759ccc3f07ae593d822b6c8a9aa385b85ce005e1e0703c03671af4a63fbefbe7fca24c7e2a17a159cc1169dc38eaae387c6373decdf2a72d923dbb615b6b23624f0dd82dbe9"}, &(0x7f00000000c0)=0xfd) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r1}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:50 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0x2000) r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000006) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:50 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) r3 = getuid() getresuid(&(0x7f0000000080)=0x0, &(0x7f0000001c40), &(0x7f0000001c80)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000001ec0)='./file0\x00', 0x0, 0x2) r6 = syz_open_dev$sndctrl(&(0x7f0000001f00)='/dev/snd/controlC#\x00', 0x9c7, 0x800) r7 = userfaultfd(0x800) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001f40)='/dev/kvm\x00', 0x2000, 0x0) r9 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000001f80)) r10 = syz_open_dev$amidi(&(0x7f0000001fc0)='/dev/amidi#\x00', 0xe66b, 0x100) r11 = syz_open_dev$video4linux(&(0x7f0000002000)='/dev/v4l-subdev#\x00', 0xffffffffffff8000, 0x400200) r12 = syz_open_dev$vcsa(&(0x7f0000002040)='/dev/vcsa#\x00', 0x3, 0x2402) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002080)={0x0, 0x0}, &(0x7f00000020c0)=0xc) getresgid(&(0x7f0000002100), &(0x7f0000002140)=0x0, &(0x7f0000002180)) r15 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/self/attr/exec\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002200)={0xffffffffffffffff}) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000002240)='/dev/null\x00', 0x6000, 0x0) getresuid(&(0x7f0000002280)=0x0, &(0x7f00000022c0), &(0x7f0000002300)) r19 = getegid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002340)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, &(0x7f0000002440)=0xe8) stat(&(0x7f0000002480)='./file0\x00', &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet6(0xa, 0x3, 0x4) r23 = accept$inet(0xffffffffffffffff, &(0x7f0000002540)={0x2, 0x0, @multicast1}, &(0x7f0000002580)=0x10) r24 = openat$urandom(0xffffffffffffff9c, &(0x7f00000025c0)='/dev/urandom\x00', 0x100, 0x0) r25 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000002600), &(0x7f0000002640)=0xe, 0x800) r26 = socket$inet6_sctp(0xa, 0x5, 0x84) r27 = syz_open_dev$vbi(&(0x7f0000002680)='/dev/vbi#\x00', 0x1, 0x2) r28 = syz_open_dev$vbi(&(0x7f00000026c0)='/dev/vbi#\x00', 0x2, 0x2) r29 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002740)={&(0x7f0000002700)='./file0\x00', 0x0, 0x8}, 0x10) r30 = socket$bt_rfcomm(0x1f, 0x1, 0x3) r31 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000002780)='cgroup.procs\x00', 0x2, 0x0) r32 = eventfd2(0x924, 0x1) r33 = fanotify_init(0x40, 0x1000) r34 = epoll_create(0x7) r35 = socket$unix(0x1, 0x7, 0x0) r36 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/dlm-control\x00', 0x723040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002800)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002900)=0xe8) r38 = getgid() r39 = openat$userio(0xffffffffffffff9c, &(0x7f0000002940)='/dev/userio\x00', 0x0, 0x0) r40 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000002980)={0x0, 0x80000, 0xffffffffffffff9c}) r42 = openat$nullb(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/nullb0\x00', 0x0, 0x0) r43 = socket$bt_hidp(0x1f, 0x3, 0x6) r44 = creat(&(0x7f0000002a00)='./file0\x00', 0x2) r45 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/video1\x00', 0x2, 0x0) r46 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002a80)={0x0, 0x81}, 0xc) r47 = openat$random(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/urandom\x00', 0x100, 0x0) r48 = syz_open_dev$evdev(&(0x7f0000002b00)='/dev/input/event#\x00', 0x3f, 0x200000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002b40)={{{@in=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000002c40)=0xe8) getresgid(&(0x7f0000000300)=0x0, &(0x7f00000002c0), &(0x7f0000002d00)) sendmsg$netlink(r1, &(0x7f0000002f00)={0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000002f40)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="f48430731b5f55b3ae4e070e12f6590aa01ae7a64c91eb6cb0e6858c6281e50800170069ea2258c9df6141618475b7aa63564270664488c1f2e400cf543bc12ac082f0939ef67ede8a4c1c9ed0b2fa6b1ab192a06cd24b3db2e722197e2931169e7f97c18bd003628a32e8b91cc6ce4dd7b3825fb380273aecf9339d1c69ed50cd2b5676558592e080f6ac5d5555df3680906b77a185ce66996fd5c94269da7fac56446816e991e43d62177e6ea19c", @ANYRES32=r2, @ANYBLOB="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"], 0x14a4}, {&(0x7f0000001700)=ANY=[@ANYBLOB="009011de5b9520bf7037bd7000fddbdf2508002c", @ANYRES32=r0, @ANYBLOB="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"], 0x200}, {&(0x7f0000001900)={0x330, 0x31, 0x310, 0x70bd2c, 0x25dfdbfe, "", [@generic="d2996ee80fc09d4883edd2f5981222c5a7cfca22ebbb825ea53c1c0147ca6f42a5e57ec60ff1628a5809d4f40e2d196aef3c5e606eb75ae2ad4775358117b926b8206575b24a393a47a5464cb39b7d9ddcd8f225436a9a64a5af0eadb346a1e1dda1a1a633e71ff04e14c9e1c64ecfd36442ce590062ce2b1f25dca554bff7427596e3bc4fc0fff33e1e2bf090c2678f2db6122d3b1fff6c1dea9557581eecb0f3d5623a212f86b9e7f7b4528a8dafbc96a82e9ca96bd681e8a5d85cbfaa9233073d6f474a7ef74b415d1c1a3086a64ffd9229e23de51d057967ea313f3f50fb236c598a526ca14132ae4dba218a7c9e35a248fb", @typed={0x8, 0x49, @uid=r3}, @typed={0xe8, 0x1a, @binary="7097889604c6e40058e13f0413a6bd4d58e903b6fe2f56273b4b3331e68e990d8729329fab384095414b271073640144ebe2745b8e0af7936a307fd5b2bcf74823bffbc8564f78dc84a04232b78ad130be213c978e053a3a2199dc7ee9b2c2a4cf7f2dfd6fe34a530b72117372abdd6d55144925b8e8239316c480e43aaefff005b50d2d21c517a11c2389496a99d098abb7577861a44443bbf354dd5c82b4f8416ec065786969ecda88ed3064de24111d1666fd56e59af8d65bd1546109117f5b29dd1ea054aad6ee53874a293173db92b12ffc128f3f6db758a6828195c2a1e38dc097"}, @nested={0x13c, 0x8, [@generic="ba10ca87192f3ca4737e0c4fde7f5b8031dbfa73b30845de6dbc061bcb43a622dd8e25097c63b29f5568fbe2b3fd2a0f08d13ae4a37c9c138259fb81b1b694fe3b8e6be3584cc001c82bc8ebc2235bd267c74822f47538460211ed33589f5d4686b8d3ef9befbd61eb453e8bb5a5", @generic="d143013f5dd05c26dc1b3a2426cec3ec9aee6fa355621163fdd49ccb7b7fd27c822db414f5468401ce1f6292822435721c6e33e6412b8d53675cc4910fe01c4b4734f55539966987258db8830c9062ac870fa1431a0b1020c2a7de7f78a806d86ce63a6299b3f3f9392afd7487e6b7d41a201f9436386726ae537a89475c646b5519bf29c9a16da9d75712a06c2b19f90179718a4f0acc00f7dd4b461a8504f847bf871dc15ed84ede548d388457b840dc6d2e7af0778d28ebb3515d285fc052643474060f8d95dd"]}]}, 0x330}, {&(0x7f0000001cc0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="10000e002e98d7dcb0e7d0a9e908000008005e0000000000"], 0x1a4}], 0x4, &(0x7f0000002d40)=[@rights={0x30, 0x1, 0x1, [r5, r6, r7, r8, r9, r10, r11, r12]}, @cred={0x20, 0x1, 0x2, r0, r13, r14}, @rights={0x20, 0x1, 0x1, [r15, r16, r17]}, @cred={0x20, 0x1, 0x2, r0, r18, r19}, @cred={0x20, 0x1, 0x2, r0, r20, r21}, @rights={0x30, 0x1, 0x1, [r22, r23, r24, r25, r26, r27, r28]}, @rights={0x30, 0x1, 0x1, [r29, r30, r31, r32, r33, r34, r35, r36]}, @cred={0x20, 0x1, 0x2, r0, r37, r38}, @rights={0x38, 0x1, 0x1, [r39, r40, r41, r42, r43, r44, r45, r46, r47, r48]}, @cred={0x20, 0x1, 0x2, r0, r49, r50}], 0x188, 0x1}, 0x40000) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:50 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:47:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:51 executing program 4: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r3 = socket(0x9, 0xf, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e23, 0x8, @local, 0x7}}, 0x4, 0xff}, 0x90) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000140)) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'rose0\x00', {0x2, 0x4e24, @loopback}}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x9a, 0xb, 0x0, 0xffffffffffffff9c}) 02:47:51 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xfec0, @loopback}, 0x1c) 02:47:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = memfd_create(&(0x7f0000000000)="a85c7573657200", 0x6) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000080), &(0x7f0000000180)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f00000000c0)={0x9c0000, 0x80000000001, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u16=&(0x7f0000000100)=0x7}}) 02:47:51 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0xc000) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000025c0)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002600)={{{@in6=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f0000002700)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000027c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000028c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002900)={0x0, 0x0, 0x0}, &(0x7f0000002940)=0xc) r7 = syz_open_dev$video4linux(&(0x7f0000002980)='/dev/v4l-subdev#\x00', 0x20, 0x40000) r8 = accept4$packet(0xffffffffffffffff, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14, 0x80800) r9 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/vcs\x00', 0x20200, 0x0) r10 = getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002a80)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}}}, &(0x7f0000002b80)=0xe8) r12 = getegid() r13 = bpf$MAP_CREATE(0x0, &(0x7f0000002bc0)={0xf, 0x0, 0x9, 0x7fff, 0x0, 0x1, 0x263}, 0x2c) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000002e00)={0x0, 0x0}) r15 = geteuid() r16 = getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002e40)=0x0) getresuid(&(0x7f0000002e80)=0x0, &(0x7f0000002ec0), &(0x7f0000002f00)) getresgid(&(0x7f0000002f40), &(0x7f0000002f80), &(0x7f0000002fc0)=0x0) r20 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000003000), 0x4) r21 = socket$packet(0x11, 0x3, 0x300) r22 = openat$userio(0xffffffffffffff9c, &(0x7f0000003040)='/dev/userio\x00', 0x2000, 0x0) r23 = syz_open_dev$sndpcmc(&(0x7f0000003080)='/dev/snd/pcmC#D#c\x00', 0x7, 0x20800) r24 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000005640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r25 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000005680), &(0x7f0000005700)=0x60, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005740)={0x0}, &(0x7f0000005780)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000057c0)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000058c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005900)={0x0, 0x0, 0x0}, &(0x7f0000005940)=0xc) r29 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r30 = fcntl$getown(0xffffffffffffffff, 0x9) fstat(0xffffffffffffffff, &(0x7f0000005980)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f0000005a00)=[0xee00, 0xee01]) r33 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r0, &(0x7f0000005b80)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000000140)="00d31555b1d890f94f41f7babee505775eb262f560e869d069f4db0a23fad280ccc544e565b39fe9e052aaa9ab68fd882cd601d59b70a918dc3ee81151cc0067f613fc8ce5287e20c0ea3381c785f3db375a01590cc301c5692db56cbfeca934b67af0a0e750e2ac04242ea2fb2b425157c581fa0458bee85ab674fb826abcd616b8e6dacc5c1a0f9a00ff298331c35ff17ef2f681994191d94a2296af6ce9eb8df6379d4310a7fb4bb164", 0xab}, {&(0x7f0000000200)="55352b4808f70ad7e3908e49f176e51909536b1079e8f6734b48834fdd8c6cf0c6aa56f1d1c4362c07025463f235383dcc2a61636c6bdd82e24091de068f20329fe7ad07b7b16d237c835f85946b8349f0c0b9125bca897c22819e21aaf87a268c57197d7af4bbe50e1dfdf61f591ff6ff7e8263ccc9a8cf3b431c14aaafefc8b04194e1c97924b2e71f87a19aa23e9b6b580e3c5769093d5d70f2284fc76e2e785f99f865d0882c5ca558cc6d708a04318d9fd6cd4929508b3538b2fab57c54acdbc4e8b1918b1e0a827db6a9317e05e693ba41e7dac3e4b9ff49de2b2ba6e6c1fe477dfd", 0xe5}, {&(0x7f0000000300)="401adeee3bc05444b4b4f28f7570d40be65e2fa9fc1c01c91d7b8bfac882daf6f7c914c9da95b54665edf6b6180c599509cc4aab10bfc3bccd8bb31f91a123e26c7ee5a0b9cadd3a1c1c21ac7763a5b622b360aab9d26cb9ce37a2027fa595737686b9af47e00fcc89e450c3f14995ab859401cd263185e1c98530d986bb7a61d2ee00b50931de48a9f990db1fcd8744753fde2b48c45320300d433bc834d06e4030746bf2a0412630101181cac7731eb3bf77ba5683ba3b113e418b070c3b30ea0ac2c9d0834799da7833ae4d17a81825ace74f872b558f7b903f02cb2d329320f52914bd1db04ed479a108cd16442b08ead4285f549a7b8d126abc17834a6dfd963e32f07df8a64db7124409e29719df0105126f0346471fec0ef3e88134d5d0508ce416bb09abfdd4f57b9bafd3bca2fced426cd6c0f797bcb278b11d64177d6482bea6932a7f93e34399f95dfd3ef1067ee5ca3cfca1990d9b13a2f8fde648fcfd8240683f55a45c2dd99fc2b53d6fc2371d4df0c66502b42c58bafc20793c13ddf3440c4a8e353495a9c27d2ec5aa563dde427622a4f300eb61a056fa8f47caa3d1608001204b9171b0a6a5b6b3afd10f7bfa13d2e10ede18c93238eaf0a112440b26d9cdabfbca509c5590895db1882c6dc14ba9d4f1f3f6ada209fdb63522a206a8a622550efdf30bcc74fc6dd63d0ad4c4ace66090695a6b82f2c82c4b8f8c6eca9eef05d49c4ec12520c0a8deefbe8ef95eac7006e6b07815910ef4bf37cd7282fa0777d4bfc2dc3d12d2c00a0902869a9210b687c1bca70d26cedd3f20b29674eadca78b52fe9a5375011e17c742aeea4c79eb7edb604008941c3d59d0f5b9a61e80b1558b9d10837704e34577a6fa9f42315cd13057f65b79b9ad06848c12b302362b52f86b446514912a4586beeeb207c8171ae854264be55f9b4390f6f6a81fb03fc014ac62c5460c1d43a7745ca4cd3ad057ed93f1553c192c396980565b09e05cc55ea10912c8e36f84a3e06b3cabbb96302ca4d758cff25b4cb23e359ea09453cd82cf157b2a4d72f6144eeacafcc752635139bc3f9de33c9e4ba8fd7406d31771a1ea2533f6107bebc24ae2f285d90143162856ce6051abb3a0b88f1240f886e93995fe8fbdaa33a0a687549ed889830714c28e096fa5f2b5341ebfa44ae0e52f28c98abd5152d6c7144812eb0e666ab9f50e151d9ee2feb456f9322be2f3c7a2911f6a23a0aefb3f5ee265bdec66a09d647f8592b74cd534d15cbcb6a9ed2e31c6abf2a52e365baaf4c7f8e874facee805711c62c92c0f8ec7456581dd875cfb5e814d84492451a2c275c032a5c0494c5b284f5ac22c5519412ab5c4e322df2c85c633b40b7989ef7186cd46226ee210f2b75c063241208362962477873af0cbc6d5665486949cb2899081acc1448853b8e4706b75ba943d99e6af6bcc1c12e4d501df62f651930eadc6a31047e7e1f5896a1d5d1de6b18e30cd70bcbf30d5cc94b37de757be0234df0d7adbbb15e97adfe738078c74e05643ac30fbc02d9881fb208f0206dc7c30c009e26c8baa704e89944b7c867d9e66548313b0db143a0608b73436de46c0ee72e4f291d753faad520934fb31956d330cd1655fc4643a5f5f40bd98647757de3658f64ec75f74efee6db919730c757c5d8b3be3c51b8620e79fc49163e743d6d1752fb2fbc806385c9e8ae2a0877d21977c1cdfb35616d5e96cacc65ea672ccc03cc9f7f640f30f837b22ad6db9800d7b833ad07d4ec0db7c371c71975d87a64250492c409e54d81fed214cb422d82ca97f39a15c00049d001ba9b67892fe3bb2f68b7ca59c73ff78c6571b7c228afc8e0322acf1a3ad4097937ce6418d6b546e9c0a1c78556101706c0b4dd9b30ab57215ac1a700ee26c49f4626354ff6af5a42d772cc21390e9bab7602ce6437ac8d9bd7ee83fa21b1239aec7418c026960b03675998adc57502f5f86958789f961a702f633895d3c34435099f2a5653614ba606f3de9486b4f22ed492d3d572d8cfdf6fc402fac8e9db9792b0a6b49d48ac46f774a4a2fd57b2ffdbd6274629c9acf04a111a6c26b9758c6c22a909cc6db04fc39084553f37a556ffe641333da43287cf272e42471babb752050e3c96374d4746cafcb4b36c54d9999e69da7eb4feba7d226b49d9ab35a6c716a7005c49aa269b2df62a64d60c550756ce3cdac3f6567bb6e9e85c8f9c6ab7a63950512fc835c4a451bd4b49ff8f499af276110ceea93149157692028d7d7c192e276659445f3c16e5ff8629b50b960d81de93d04db53994348d5f865eb9a1a567d7951288e7ccdc5d02198a57c570ce5283e919a2e21f334c960a8ec03ad46dd538abdd96f22deb24973d71b1b7b58266785bb79c0eb5c2f6b81ca666fb1f04f0aba87ed95df6287eaa0fb183105f5b2880aaf280dd820525e8536de3363339ba935500f7fc2957865a070bea18dc1f3bffecfd2ac695cfe6c80b353ba120762dc6a12119b1ecbbad259146028748e945d5945c000105831ca516c1e65122bfdcee17ebcc51a5acdeebad5f651e44e12f1ee265c17be496635787c37cc7116d41355996c7b2f5eb1af92944b74e858e81c15128d80bd2dc793dcaf31d61565310caf08531f34bf5530ac423f15f92475b4bba20e147f941e6e639662b6f96fd86a1b25effa67cf3fe0bcd4702c43b696790875e02cb129bf697e613038f93d4d7294920037393d6b892b6219580ffa1f915e3f30ee1c3c4ec12cdf21107edeac26d17b5fa738171e43fc6b851ecfded693858361ab13c8a12a06b234c7f94782b5f26a605f8271ab2fb5d5653dbaf9bb25a297f81176f61ed6a1d4b30e3a7f6758f5128a331ba74547d8cfd640044045ba09f70f07985ffa6661f6ced9547ffadd31e30a2f775aa261a0cd9c1b22749f5f6a7b4ec0662c00905a522dbc130edfaeb7ca2b5950c78eb929f2d1a7cbd62907ed98c2e96ea243d6214c4fc194393cb17f8ae702ed6cf813caa2fcca70fb03d9f8fef3faf15a73f2ca5f9cac8763957a79554578c65ef6c5bcc45cb22c6652a5165b8b56b5d56dc4a9b59a1ca7a74b9b8b04f83c76f645931e1d5924d2a965af83627d934bca94d4aa533af119a1dd96f7f38524b08a9b4723c72fdb7056fc9663d556b2417c60f43b62571f38265c50e4ad12dd79d999c2c2ab2f8bd3de70c1468d998152b63b0bd8a2d91284974d46e37c061aef283f92aebdf02f6661e6ed146fd3758f4b12c6113f3f8731544a0041f78cef6a204a9a627928d3cf0607048d59f1e24fcab827977e01004fbe1ed5b079fa1056df91a00018f4bb7e07cedd7d897795b54e340e6d7cade4af2eb2941aff34e1b528749dea8175c350299696f63f8af75a1f374a80e8070ef56dcae457b5c30e54bf492ec8c0b080fa9a5483a1d56d03c22d936f41f391cec90079a83f83d6bbb566840058f52a83758fc360ae1885b66a3e8921424ff46f8a04b614b7d681b153a0fa4116e96933158f559838060704b9cff9ffdd867e294b48c017bc52cfbd82805c1dc8ab8e9bd5ce9f64c5c4d9c30738431724f3e429c92150045346c4d2bfbd40666ef1fae90da329ab85146b23573ee96b71cfce6e0d1387b86873160b8dae8e0f32965d0e6607e7cf83a3a2a0b80b4b504d9640211a51bcfa6feeb87354fbf96efdfcbcbbf90ae3c16ca88b700775b53375b4262e3ae560c4ef08bd933cfa950cdd43bdb224f4e8bc8b2a06cd40af8fd593b95ac9434a06c77a006f0151fd80d8171c032a8395cc3460a576293b544fa381f67cc48fd9480c4dcd2ebdcb50e6bd62139a5ca4f3086740026d455df93ca54da8b6bfbcb24043ea951b7222635153c33f1a646a8eddae12abd1730cc693c4a0b395f196aa0acfee7e7fce62b094b6c43a39ab8f9eeed77247a88593f04405d363c83542206a2a69be0150ba4ccb61357e17b7d22ed0d467d1da0f9d5492ebb9a8e2148aea39209f0b381baef3850d33a1ab3ec509aaea8ebf265787eda2c97189b69635c258cc7c95801b7952ce0dfb7d2214ff8a13038709700b2a8f06d110d70f40534650c63d72c37b99470764f165e38d8f21d27433c37d4cde4fc1a74b1dcaee076ef52ab3181a70ed8b4af14fbc8c29d04a4f94216be3bfcb09241756181c53e8a26a7dae5bb6cc09cdf550bb75b1facc5eb7c696c462e30cff5f543910f7498b5687236675e3226dd2962727c26c06e852493783758d75915aadd13ccb4e10d234733563d6b9253255f55b855134908beb2daba45b8241fbf61fd6a9550802ab09462e5b49025eeb18f09dfafde63dc506811843ef746c8e436d0eb12aeda2bb884288aae8832db09795a9d522dbf8a4e0827226a60ff2eba7f26393b2cbf6878621663c5e7ca9d8e30b6b7500248b64d4271d9156598854bd69f201e0a6eb36508f664a4cdb2fc86af574c30bc01ce47cf2d6daa8961ab983b37934bfd4f1a117da3ae84ace0bfb6d5ef43ea92b31f6ee3d79cd56b9d37c38db988890dda77b8d45be82dadf37bac578221413d3155ecb63d62639ccbe41be006a04e2a4ece02c23a7ce53579fdea20b3d97f6c21b3e7412134d6c4224d2fda82ae0818caf51ef1ac338f277df721132c4ee40f5d2a59f69d3dada00f57a82f976520216c46ad4f77b79d3194d91e2b382e944b2acf5b4708730c88e605828be3d45b1bca3ef05496cae5e6196cfe097314dcb8e5831993755337b5c8ff4445c355c6b1372a2aeaf70f1a57572a3805eb79dcc5d5a94765e94aee5e310991de9dece3d3566accfff91db93a613d41f1e9e71199779190624f638245b78845b56ae1da6204b061e9d91e113c4440d3f90e71adffd99fb4b0168f90fa255f89d37d07df43f61f34ebbba0e4e7233254b46d715aba5dd328e90cdc7f2e509c6c19788fa2354275bae92a149e9b465064922f1d0e870330db2a1566a4ca036eea04a575a62e4c989349fc62c68dd30af1ceff7e66dab5cfaa0833b2f1bb243e8972989dd0a93dd74101c172e90a609c270d3b5eb03fde222219a8e3fdbb7254cf036ec92e08e3d037dd7d6fc13ebfc33ee50e500b1b7a5f5383ccce13bd4f2f17cb2d4fc9cdc618da4cf9b2beda18fe5e9a0e28790fb9f5dd05a54cc73e77068c256070ca6ce0963daa4b9deb043cf298abae4dcb57bfa6d2ee743804fff3557422dd0c85ebb53015c8fcfdfbb520c101a042bd1f89ec42c8991c437f105afec00a2239ae5d5841f1cb23dc676b87b390408add0a280a4351a6c4c1168d7c6f08e3e47b7bc97db2ec1f5da19a322ae74bc355a93bb3f39a34d856c49df046ee8b9c256b0a4d9124be8ec89a138579ba34d9488018693dab8c7ad6d1de53b5a688bb57788c31427e93f5f06160e536d0860ba3d9cb11ff1a8d8e74251fa4fe8c8c2dad7978fefdd0f46c869e1977a95c8572dcde354fccdb2169025433f38bdf9db1930678c60099410fc74bf581a47042340a014f26f8100f677a9752ce21c11df5ff2e49d556673554bd327e5c078531b44404cbe52c4bdd361d4826c119bf7e7c8ff9599586a00b69a96a2e1e6ce16ee747b9c57b7eded39b1c24b3b4b46516d506196e56a4072dbfa826aad63a82f4ab740f0f74069fb7db16022a986519823e3d7ea06092d7435ac47dfb77bace60f2daf604e35b1e253b72eff751ca709ca6a5300b406465841df67800d2411ad79a1dd36ae3dd45e4c50e698448e5038db1d127c41e787297382bcbc901860a5af62ca232da146b67a0c27f9fb", 0x1000}, {&(0x7f0000001300)="9fe9b460f1d87ba03a79302c06605531ebb4aac008c3fd90b09c33b682cd693512af8830c81e860151dcbc8d206f", 0x2e}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000002340)="ebe3695186b0ef69ddfdd97ea3e5afd4f037e1b278a108452021b7a0d824d6d7825d440e65d7ef78cf87103e3c8d4e8e30d7b211af8bb46c8d960c7d5bfe2b900687afb2e33ff22be4cf72fb15026e64a1e3d21938cad8881130e1e973e9772ac10311ffa4196b4cc56f6d07b93a8f905a867515050fe10caeb2e7322dc58850b69ef1bad0788ade51e39a197b17cc7251ef6fab6cbf8d17cbac0635573f993b1868f10f8c2d6e939061b57eb23871ce8cccd064629ee0cf959ea90720cd99e836b8d4da5f00dcdaa03476d19c0b63c4a08f688eb20808feea4111d3ca735a558a0f45", 0xe3}, {&(0x7f0000002440)="07811aeafa0f6832bb22fd18684630fe39b4e5157c728624666693f47e0da0a52a719f6f70c2f05e4c338e626223fafa5095ac37a1e6d2852303daa7640a6aef922ca5b7b28ec4fea63fa24c40fdeb557188433043cbf8abde7331f01b36b8b125fc393939944d7e6ddecfc169278a20a69ea9ca71396167fe3cdb4c25aa388b003c9b330620827a79a1026194eeb2f6aea9f824a9411590ab5d5de6c435344aa8d8645c327948933130855d44a830062f855e96784279078670e6301a012a623a7c51e735880ab252c9b06ae5afa2deb13256c6241411", 0xd7}], 0x7, &(0x7f0000002c00)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="00040000000001000000010000000000e476a113", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r13, @ANYBLOB='\x00\x00\x00\x00'], 0x98}, {&(0x7f0000002cc0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000002d40)="e6cf631edc350ff774c0e8b7366e71da8d77732338b8350f27e723321354d1928d45e76b2754b94952cc03ea4cac32d1a97282dd13ccc16989c90d2b76a2c3cedd4ea0d32b9547b0ea428c18001e89d910940312ff10f8bc38312df6fd184b0cdf746b", 0x63}], 0x1, &(0x7f0000005a80)=[@cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r20]}, @rights={0x28, 0x1, 0x1, [r21, r22, r23, r24, r25]}, @cred={0x20, 0x1, 0x2, r26, r27, r28}, @rights={0x18, 0x1, 0x1, [r29]}, @cred={0x20, 0x1, 0x2, r30, r31, r32}, @rights={0x18, 0x1, 0x1, [0xffffffffffffffff, r33]}], 0xf0, 0x40010}], 0x2, 0x24004000) r34 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r34, 0x0, 0x0) tkill(r34, 0x1b) ptrace$cont(0x18, r34, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r34, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r34, 0x0, 0x0) 02:47:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000080)=0x1dec10f7) 02:47:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x20104, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000740), 0x4) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000440)) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000140)=""/194, 0x1}) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000002c0)='\x00') getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f00000005c0), &(0x7f0000000600)=0x4) sysfs$3(0x3) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) write$P9_RREMOVE(r3, &(0x7f00000003c0)={0x7, 0x7b, 0x2}, 0x7) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e22, 0x1, @mcast2, 0x4}, 0x1c) r6 = openat(r3, &(0x7f0000000340)='./file0\x00', 0x80, 0x100) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000300)) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000700)=0x200004, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000006c0)=0x3, 0x4) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000340), &(0x7f0000000380)) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r6, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8180000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r7, 0x0, 0x70bd26, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x40}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8810}, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00', r6}, 0x10) 02:47:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x400000) sendto(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000140)=@sco={0x1f, {0x8, 0x1, 0x81, 0xb30, 0x3, 0x400}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = dup3(r0, r0, 0x80000) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000080)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:51 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4001) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000140)=0xffffffff, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x0, 0x2, "b1713c02ebb11fef61decff4e9d0d1a3689dd28060e2fa48dac87563ae7c67c2", 0x38416761}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:51 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x101) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000040)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) ptrace$cont(0x7, r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0xe9, "e897d69a62568c8562bd2532f73a2bc969eba7773adad3746432f481cdc67aa06bd133a881c8fd9bcc69367773fc4401a7b1f7ea691018a05e79c936850e1e9715c83794e4a932dbe4f93fe28d6d3f132d0c123513d1115d5e28da2a05313297037218afc2afee9cd9549198ac75e82326e45c75beeff7e82dff32d4478dd6344109cd3dcdec21d3ee36de7a95c7fdedcd6c7c881171740825261dd36d5122306b37b15682e079142a93bb1b3975f843627ce298a4851741087a4ef80628f68b7de1ec0c23ac48f58422f0920676007323f9071784a041f09e6a8c2819c1f379e1e34dbe5118762f65"}, &(0x7f00000002c0)=0xf1) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000300)={r2, 0x3}, 0x8) 02:47:51 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x80f, 0x9) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x1, 0x7fffffff}, &(0x7f00000000c0)=0xc) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000200)=0x14) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=r2, @ANYBLOB="e79f74fe112cd3e61c"], &(0x7f0000000180)=0xf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:52 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x3, @loopback}, 0x1c) 02:47:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x5, 0x80) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000180)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f00000001c0)=0x20) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0x2, 0x1}) 02:47:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x2, &(0x7f00000000c0)=0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:52 executing program 4: socketpair$unix(0x1, 0x10005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000140)={0x7, 0x8, 0x291e1d1f, 0x7ffb, 0x5, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000000)={0x103ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 02:47:52 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffff80000001, 0x40000) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x0, r0}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x389000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0x80, 0x9, 0x8, 0x352, 0xff}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e21, @local}}, 0x1, 0x1}, 0x90) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r1, 0x80000) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000080)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x6c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0xfffffffffffffffe, 0xfffffffffffffffd}) 02:47:52 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r0, 0x21) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4100, 0x0) mq_notify(r1, &(0x7f0000000040)={0x0, 0xa, 0x3, @tid=r0}) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000080)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setopts(0x4200, r0, 0xf940, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:52 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080), 0x2) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:52 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:47:53 executing program 2: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) getpid() 02:47:53 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001540)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000001640)=0xe8) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x51, 0x7, &(0x7f0000001480)=[{&(0x7f0000000140)="62105caab38d0d5ebdf2055907e4fac521f78729a446874494583b0e5dc7c4e6467837f4d6802df07222f573e1d96b6243ebb91038410db5f9423788784b22280d224b771791bbe4cfb0b62b2abe2429b166c372af1c77b07f92cbdbf5acfdf1d2b217552182912151254792ad762dd63dceedad073ab77b6bdc740718fa05ebfeee65974970ae0af1f36936be4dfb236b700975dc876df355", 0x99, 0xffffffff}, {&(0x7f0000000080)="981030ac67cc6b7037efc6e6de0254d731976bfe8e48113b", 0x18}, {&(0x7f0000000200)="6e8ccbf330e332606bc74510e45a54a8bcc58a00202639e0d39fb6f36abc1c9e9d568dc18abbd6eb579ffbe80321611896282fac7ca85a214449299b07c37f7b40125e3f4e59159354f0827b51018957510744d7b2c0e1a54ac93a9a", 0x5c, 0x8}, {&(0x7f0000000280)="18db2502d95c5528dcc9444cf7b8ed3f1afd9e005ec44526df198ac1e42465ce3bccfc28ef6f3a7aebf52dbacc933a8d7f92e0b4ebf7a642a80bab304c5daeb9f6d20d0ab7f6933effeeb4147672f308f38c0eb93b1319c17390", 0x5a, 0x1f}, {&(0x7f0000000300)="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", 0x1000, 0x9}, {&(0x7f0000001300)="afc9a79aace36917aed94474b4d62d540d740bda0e876fefdbf23aee5209b96b85bc5e1bb85c318306b61eae1953be2a2e27c7516e9fe8fc7b6107352e4cc1c35a546b12bc00d7bedc192986533f146d002a73f9aec7723944c2cbbfc9da", 0x5e, 0x1}, {&(0x7f0000001380)="eb20dd35ca789af3d46ce4844234ed2e2ebef37342b20ee51bc72355dd7415f6a34b02c9ef7f502d31e6e2c13d6fa0f72dd8748f53e18c9b9611a1ee6398697635aacacf99cbddc2ef403e1130cdf13f7e9ebc58e19203fcce67b99d81b8787d910f28c0b2bc61daacbc9c5e8de01673fe016b2c9bcdd60d3ddf4aa246e028d752792cb6b8840b2ddd9bc9428fdba6173b5b88986d70914f0815124635fcc84b0249888b032399d8c1b085fdc428f990399a14589b51ec70d6b98fbd98fb67efd6acdc40876524165ade916c4183cefda0e19bbb257c7a", 0xd7, 0x6}], 0x804080, &(0x7f0000001680)={[{@iocharset={'iocharset', 0x3d, 'cp437'}}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}, {@utf8no='utf8=0'}, {@rodir='rodir'}, {@rodir='rodir'}, {@iocharset={'iocharset', 0x3d, 'macgreek'}}, {@shortname_mixed='shortname=mixed'}, {@uni_xlateno='uni_xlate=0'}, {@uni_xlateno='uni_xlate=0'}], [{@subj_user={'subj_user', 0x3d, '-md5sum'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@permit_directio='permit_directio'}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfshat={'smackfshat', 0x3d, 'self]\r'}}, {@dont_hash='dont_hash'}]}) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x1000000000000, 0xf8) 02:47:53 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xa, @loopback}, 0x1c) 02:47:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1, 0x2}}, 0x18) 02:47:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0x5, 0x7ffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x20040, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) fstatfs(r1, &(0x7f0000000180)=""/143) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:53 executing program 2: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=0x0, &(0x7f00000003c0)=0x4) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000400)={r2, 0xd441, 0x1, [0xd000000000000000]}, &(0x7f0000000440)=0xa) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x20004, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x1000, r3, &(0x7f0000000200)="a0441fd3544837af3c22182ebdbfbdecec8c47fa78771917833548973d0943b63c678641edcfa51408cda3f22c2f77cf75141d841f5b19efbbdaea03ad9ba6bcfb97872ee1f646e4cf1bb34cb0d01011f94560e843c90fe55e2a1336c0857c2883f60f153ca7c3", 0x67, 0x2, 0x0, 0x0, r4}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x18a80, 0x0) write$P9_RSYMLINK(r6, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x2, 0x3, 0x8}}, 0x14) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) socket(0x10, 0x1, 0x10001) 02:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000140)={0xd, 0x7, 0x80000000, 0x4000, r2}) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x400, 0x0) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) [ 519.035084] FAT-fs (loop0): Unrecognized mount option "subj_user=-md5sum" or missing value 02:47:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 02:47:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x9, 0x2000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xffffffb, 0x1, 0x0, [], &(0x7f0000000140)={0x4000000098f905, 0xfffffffffffffffe, [], @p_u8=0x0}}) 02:47:53 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x401, 0x400000) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) write$cgroup_pid(r2, &(0x7f0000000180)=r3, 0x12) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x100, @ipv4={[], [], @multicast2}, 0x2}], 0x1c) 02:47:53 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 02:47:53 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x2000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x42000, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000100)=0x3, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000180)=""/4096) 02:47:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x408201) r1 = memfd_create(&(0x7f0000000180)='/dev/ion\x00', 0x1) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f00000001c0)={0x5, 0xffff, 0x4, 0x50062027}, 0x6) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) 02:47:54 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xe00000000000000, @loopback}, 0x1c) 02:47:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000080)=0xffffffff81000000) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v1={0x1000000, [{0x50f, 0x40}]}, 0xc, 0x2) r2 = syz_open_dev$swradio(&(0x7f00000003c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000440)={r3, 0x0, 0x7000, 0x7, 0x3f, 0x7e8, 0x80}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x3, 0x5, 0xfffffffffffffffd, r2}) 02:47:54 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 02:47:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x10000, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000140)={0x7934c347, 0x6}) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:54 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = accept4$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f00000000c0)=0x10, 0x800) recvfrom(r1, &(0x7f0000000100)=""/62, 0x3e, 0x100, &(0x7f0000000180)=@nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x80) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xfa30000, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400201) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f00000000c0)=0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$lock(r1, 0x24, &(0x7f0000000180)={0x1, 0x0, 0x3f, 0xffff, r2}) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000200)) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:54 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000140)={0x0, 0x3ff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 02:47:56 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x7f, &(0x7f0000000000)=""/122) tkill(r0, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:56 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x8002, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f00000000c0)={0x1, 0x0, 0x7, 0x833, 0x4, 0x2, 0x20}) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) fcntl$setsig(r1, 0xa, 0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x9, 0x0, 0x4, 0xfffffffffffffffe, 0x0}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x80000000, 0x8, 0x1ff, 0xfffffffffffffffc, r2}, &(0x7f0000000200)=0x10) 02:47:56 executing program 4: socketpair$unix(0x1, 0x2000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x240, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000140)={{0x3f, 0xffffffffffffffff}, 'port1\x00', 0x42, 0x40002, 0x2, 0x3, 0x10001, 0x1, 0x1fc0, 0x0, 0x0, 0x7}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) setrlimit(0xc00000000000007, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x10000, 0xb}) 02:47:56 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x8dffffff, @loopback}, 0x1c) 02:47:56 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x60400, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000000c0)="02173708376d2b10ea38456ee5713c49", 0x10) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000000)={0x3, 0x2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1}) 02:47:56 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x5b0) 02:47:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0xff, [], @p_u8=0x0}}) 02:47:56 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x7, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x7fffffff, @mcast1, 0x7fff}}}, 0x84) ptrace$getregset(0x4204, r0, 0x205, &(0x7f0000000280)={&(0x7f0000000240)=""/58, 0x3a}) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0xffffffffffffffff, 0x0, 0x5, 0x5, 0x9f3, 0x1bcb, 0x3f, 0x5, 0x7f}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, 0xffffffffffffffff, 0x2}}, 0x18) 02:47:56 executing program 4: socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000001, 0x40) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000280)=""/210) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in6={0xa, 0x4e23, 0xdbd, @dev={0xfe, 0x80, [], 0xf}, 0x7}], 0x1c) ioctl$EVIOCGBITKEY(r3, 0x80404521, &(0x7f0000000100)=""/124) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x10004, 0x1, 0x400000000000000}) 02:47:56 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x3cd6) r1 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8040) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) utimensat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)={{}, {r2, r3/1000+30000}}, 0x100) 02:47:56 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x4000100000008912, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r0, r1) 02:47:56 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x313) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, 0x4000, 0x1}) tkill(r0, 0x2c) ptrace$cont(0x1c, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_mount_image$nfs4(&(0x7f0000000080)='nfs4\x00', &(0x7f0000000140)='./file0\x00', 0x6, 0x7, &(0x7f0000001480)=[{&(0x7f0000000180)="877d095a2334457e4754391ede0597b93feaba82fec0f970c19ce3c807b52ef9f5664e7751995606d247da1e85bb2b2f2c8556e2611cec54ffa5d94ff0e13eeb69aa4a1a8f30d1daf131c2a8aa9232ab8825cfba823af0769bffee2136149cfdfefc363050870093d87b4c58fedd92b9d14f1c3e281971b202c413fa7a88d35c", 0x80, 0x3}, {&(0x7f0000000200)="13f502921179257e4f3176afa279b9ba205564c08364862ff199ee004bfd63a04ea3cef99e913d1e3abc77304838cfe2d63791f58318f0bd3698f0147bd703ecb198397e735c3700bb06e3adc41102ed0d84902d4fdb83f2d4cacd5dd7bc242d3a77803589dd8991910404e695c41a4b9a535c6f39977b85c404977bba5b859473592bd5100d9ecd992e6e2816a5a1877ac228ac9f2128a9d9ac905b6ae3016a1446d6742ba2922088666f2792e1641f85f1a325cbf6b33dcc26ed525052ba019c5423da765c32578a27d38d00c1511f44810c13f9d9a9349bae91a5fea4ca3cd99d022df79393ab756b5fdad285ea2d", 0xf0, 0x8b8}, {&(0x7f0000000300)="8cd9e6b150635d074686169d9cb0eecb85b56fa294b5b4640c5c1d2e13686e2224ade74968c8b6ebddc2136fdc8768", 0x2f, 0x4}, {&(0x7f0000000340)="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", 0x1000, 0x10000}, {&(0x7f0000001340)="8536e58f2ff3301b90b91a946a61511beb33f373dedf56488cbf10043e1410ee44eec600d060a703d172143ac0e4c64cead5184f09aa1490b742ad11169d7eb7822e14ec6ab463dbf711b4e0c611d5102afff7fd8dd2eac156bc53e4bc711483d14c777bb9767e4ea8cdff95aa6cc0791a62784a13dc6c80c4a6c6e4c0292a148a0323b63209cf7f0f196c62759516cc86c5ac8839dedf32be64d1d78c1561ce62fbb9d80e6a31772136baea0227a53fa82c6338613c7aea31b0ac55e116872a", 0xc0, 0x101}, {&(0x7f0000001400)="6cc5f829c13e59801153e3d1abe93c4c54cf14b1ddfc0464bdff86762def13696c9e29b45b114e0e0fce78417476a8", 0x2f, 0x80000000}, {&(0x7f0000001440)="8269572825ef1632cc80b8cf1ec7f49f3edcec25eb07ebad23fcf76ba71301cbe1d20e95f48f3d2fcd9ab01a8db8958c22eec1", 0x33, 0x800}], 0x48, &(0x7f0000001540)='!\x00') ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:56 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1}}, 0x18) 02:47:57 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xc8050000, @loopback}, 0x1c) 02:47:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000032002908000000000000000002fc0000180000001400010007000008000200000000000000000001"], 0x1}}, 0x0) 02:47:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000080)=0x200000000000000) 02:47:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 02:47:57 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1}}, 0x18) 02:47:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f00000000c0)={0x13, 0x10, 0x7, {0x0, r1}}, 0x18) 02:47:57 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1}) 02:47:57 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f00000001c0)={0x7, 0x1, 0x7ff, 0x1, 0x3, 0x6}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x1, [], &(0x7f0000000080)={0x98f905, 0x0, [], @p_u8=0x0}}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x2000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x100000001, @dev={0xfe, 0x80, [], 0xb}, 0x8885}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e23, 0xffff, @mcast1, 0x1}, @in={0x2, 0x4e21, @multicast1}], 0x68) [ 523.401952] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 02:47:57 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x845, 0x20001) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x9, 0x6ab1b99d, 0x40, 0x1ff}, 0x10) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f0000000200)=0x1e) ptrace$cont(0x23, r0, 0x0, 0x0) ioctl$RTC_AIE_ON(r1, 0x7001) getsockopt$bt_hci(r1, 0x0, 0x0, &(0x7f0000000140)=""/116, &(0x7f0000000080)=0x1b) [ 523.453392] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 02:47:57 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) futex(&(0x7f0000000880), 0x9, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}, &(0x7f0000000900)=0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000980)={0x1f, {{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffb}}}, 0x88) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {r0, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x5, {"464202afd9d101064e49a9d038291249e2bdea44c5265c3ac4534bded4885e6f23330b35a81642e844e6aa771303f8b80ddbcf21ad3ebb8e359d5baeb10640bac53b1214ba385024b81efae3"}}, {0x0, "915d192e4015f668ca23e7bb6fb68df4b9879bd65b062e5750f8a6170476bf16dd7dd925c5643a9c54ad847f6c6084941c6506e87e9c746a4e65b2654cb70a01343e77c3b119540090781fd610b17d47c3092aad866d2ea01356e08a06641c580e6e364f39844f689faad1e829e75d488fad9eccbeae25f2"}}, 0x0, 0xde}, 0x20) 02:47:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x1, 0x0, 0x0, &(0x7f0000000840)=""/181, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000700)={0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) [ 523.738450] binder: 16481:16496 got transaction with invalid offset (72, min 0 max 0) or object. [ 523.747785] binder: 16481:16496 transaction failed 29201/-22, size 0-32 line 3051 02:47:58 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x500, @loopback}, 0x1c) 02:47:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f00000000c0)={0x3, 0x3ff}) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x4, 0x7, 0x400}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) 02:47:58 executing program 0: socket$vsock_dgram(0x28, 0x2, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395599) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 02:47:58 executing program 4: 02:47:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5ec7, 0x608001) write$P9_RLINK(r1, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) 02:47:58 executing program 0: clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x684, 0x8800) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f00000002c0)={@empty, @dev}, &(0x7f0000000300)=0x8) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200300, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x9c, r3, 0x102, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x7c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xe749}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x9c}, 0x1, 0x0, 0x0, 0x10}, 0x20000800) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:58 executing program 4: [ 524.473820] binder_alloc: 16481: binder_alloc_buf, no vma [ 524.475666] binder: BINDER_SET_CONTEXT_MGR already set [ 524.492983] binder: 16481:16523 transaction failed 29189/-3, size 0-32 line 2989 02:47:58 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 524.531172] binder: undelivered TRANSACTION_ERROR: 29201 [ 524.531203] binder: 16481:16496 ioctl 40046207 0 returned -16 [ 524.608293] binder: undelivered TRANSACTION_ERROR: 29189 02:47:58 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) futex(&(0x7f0000000880), 0x9, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}, &(0x7f0000000900)=0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000980)={0x1f, {{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffb}}}, 0x88) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {r0, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x5, {"464202afd9d101064e49a9d038291249e2bdea44c5265c3ac4534bded4885e6f23330b35a81642e844e6aa771303f8b80ddbcf21ad3ebb8e359d5baeb10640bac53b1214ba385024b81efae3"}}, {0x0, "915d192e4015f668ca23e7bb6fb68df4b9879bd65b062e5750f8a6170476bf16dd7dd925c5643a9c54ad847f6c6084941c6506e87e9c746a4e65b2654cb70a01343e77c3b119540090781fd610b17d47c3092aad866d2ea01356e08a06641c580e6e364f39844f689faad1e829e75d488fad9eccbeae25f2"}}, 0x0, 0xde}, 0x20) 02:47:58 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 524.897553] binder: 16541:16550 got transaction with invalid offset (72, min 0 max 0) or object. [ 524.906897] binder: 16541:16550 transaction failed 29201/-22, size 0-32 line 3051 02:47:59 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x12c, @loopback}, 0x1c) 02:47:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x88002, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000180)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1e5, 0x230100) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0xa20934, 0x0, [], @p_u8=0x0}}) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) 02:47:59 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) futex(&(0x7f0000000880), 0x9, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}, &(0x7f0000000900)=0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000980)={0x1f, {{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffb}}}, 0x88) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {r0, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x5, {"464202afd9d101064e49a9d038291249e2bdea44c5265c3ac4534bded4885e6f23330b35a81642e844e6aa771303f8b80ddbcf21ad3ebb8e359d5baeb10640bac53b1214ba385024b81efae3"}}, {0x0, "915d192e4015f668ca23e7bb6fb68df4b9879bd65b062e5750f8a6170476bf16dd7dd925c5643a9c54ad847f6c6084941c6506e87e9c746a4e65b2654cb70a01343e77c3b119540090781fd610b17d47c3092aad866d2ea01356e08a06641c580e6e364f39844f689faad1e829e75d488fad9eccbeae25f2"}}, 0x0, 0xde}, 0x20) 02:47:59 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x5) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="f13f07a1b8af4d1aa98d57766e4ae61e1c96eb9489d42ffd8a432ea79a175f153d3df5edd37172442a5f9b9118b05c1b1ad67597b2e1a109a36779a39e6d31cca20a91f0b8a49943e202d64a04e4d9bd5d2b093216168175771b57f5ad53c52dff9e9b7ab4d8c02201c5373fa446b1081279c5af7f5a2234403dc20c680fed15584fe097010ab55f249315820fc91e5e0959f98ca02ff9") ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video0\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395599) openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528acba}], 0x1, 0x0) 02:47:59 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:47:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffffffffffffffc1, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) fcntl$setlease(r0, 0x400, 0x3) syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x6, 0x400) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x80) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000180)={0xa5f, "13b2412aefa28fda3622709b3529179be83a5e652aaf345b96e42386986939e9", 0x4, 0x2, 0x6d19, 0x100, 0x4, 0x7, 0x0, 0x9}) [ 525.394286] binder: BINDER_SET_CONTEXT_MGR already set [ 525.421646] binder: 16554:16559 ioctl 40046207 0 returned -16 02:47:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x80000003, 0xa020) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000040)={0x1, 0x0, 0x301f, 0x1, 0x80, 0x854, 0x1}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:47:59 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcs\x00', 0x0, 0x0) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) splice(r1, &(0x7f0000000400), r2, &(0x7f0000000440), 0xffffffffffffff00, 0x3) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7f, 0x1, 0x1}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x58, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc222}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8004}, 0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x100010, r3, 0x0) fcntl$getown(r3, 0x9) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000140)={{0x9, 0x2, 0xffff, 0x9, '\x00', 0x6}, 0x0, 0x1b, 0x0, r0, 0x1, 0x7fff, 'syz0\x00', &(0x7f0000000040)=['/dev/qat_adf_ctl\x00'], 0x11, [], [0xa72, 0x877, 0x2, 0xfff]}) ptrace$cont(0x7, r0, 0x0, 0x0) [ 525.556199] binder: 16554:16572 got transaction with invalid offset (72, min 0 max 0) or object. [ 525.569760] binder: 16554:16572 transaction failed 29201/-22, size 0-32 line 3051 [ 525.593916] binder: undelivered TRANSACTION_ERROR: 29201 02:47:59 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) futex(&(0x7f0000000880), 0x9, 0x0, &(0x7f00000008c0)={0x0, 0x1c9c380}, &(0x7f0000000900)=0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0x0, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000980)={0x1f, {{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x11}, 0xfffffffffffffffb}}}, 0x88) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00b47edb064827b56ce305640e52"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f00000003c0)={0x84, @local, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x20000000000, 0x0, 0x800}, 0x2c) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r2, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000340)={0x0, 0x0, 0x6, 0x9}, &(0x7f0000000380)=0x10) sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)={0xe0, r7, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xa26}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40000}, 0x4000045) poll(&(0x7f0000000440)=[{r5}, {r8, 0x4208}, {r0, 0x401}, {r3, 0x2}, {r6, 0x109}], 0x5, 0x3ff) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000140)="14"}) mmap$binder(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0xc1010, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000400)={0x44, 0x0, &(0x7f0000000000)=[@transaction={0x40406300, {0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=[0x48, 0x45c2fd6a264ae34a, 0x28, 0x38]}}], 0x0, 0x0, &(0x7f0000000300)}) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) syz_genetlink_get_family_id$ipvs(&(0x7f0000000940)='IPVS\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)) syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x7, 0x101000) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x64, 0x5, {"464202afd9d101064e49a9d038291249e2bdea44c5265c3ac4534bded4885e6f23330b35a81642e844e6aa771303f8b80ddbcf21ad3ebb8e359d5baeb10640bac53b1214ba385024b81efae3"}}, {0x0, "915d192e4015f668ca23e7bb6fb68df4b9879bd65b062e5750f8a6170476bf16dd7dd925c5643a9c54ad847f6c6084941c6506e87e9c746a4e65b2654cb70a01343e77c3b119540090781fd610b17d47c3092aad866d2ea01356e08a06641c580e6e364f39844f689faad1e829e75d488fad9eccbeae25f2"}}, 0x0, 0xde}, 0x20) 02:47:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x40000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) [ 525.705576] QAT: Invalid ioctl 02:47:59 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) socket$inet6(0xa, 0x1, 0x7) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0xfffffffffffffffc, [], &(0x7f0000000080)={0x9d093f, 0x2, [], @p_u8=0x0}}) [ 525.910569] binder: 16591:16609 got transaction with invalid offset (72, min 0 max 0) or object. [ 525.938159] binder: 16591:16609 transaction failed 29201/-22, size 0-32 line 3051 [ 526.119908] binder: undelivered TRANSACTION_ERROR: 29201 02:48:00 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x8dffffff00000000, @loopback}, 0x1c) 02:48:00 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x8, 0x0) ptrace$setopts(0x4206, r0, 0xfffffffffffff874, 0x100000000008) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x80800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000240)={{{@in=@multicast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000380)={@loopback, @broadcast, r2}, 0xc) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x420880, 0x0) ioctl$sock_bt(r3, 0x5411, &(0x7f0000000180)="c46ef147800512fee32c9f") ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000080)={0x49b3, "f5cc59fe61dd7db7c5ea3ec0af1a5a6df7974176652b74fe2d9615f4ca0453b7", 0x3, 0x4, 0x7fffffff, 0x10003, 0x8}) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f00000001c0)=0x2) 02:48:00 executing program 2: 02:48:00 executing program 4: 02:48:00 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x8, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:00 executing program 2: 02:48:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 02:48:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0xfffffffffffff801, 0x10000) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 02:48:00 executing program 5: 02:48:00 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:00 executing program 2: [ 526.578176] binder: undelivered TRANSACTION_ERROR: 29201 02:48:01 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x3f000000, @loopback}, 0x1c) 02:48:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x100, 0x1400}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={r2, 0x4, 0x100000001}, &(0x7f0000000180)=0x8) 02:48:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 02:48:01 executing program 2: 02:48:01 executing program 5: 02:48:01 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(r0, 0x0, 0x1000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x3f, r0, 0x8000000, 0x4) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x2000000000007, r0, 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @multicast2}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000040)=0xe8) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@local, @in=@loopback, 0x4e22, 0xa2, 0x4e24, 0x4, 0x2, 0x0, 0x80, 0x0, r2, r3}, {0x8, 0x2, 0x1, 0x1000, 0x6, 0xe28c, 0x4, 0x7fffffff}, {0x1, 0x5, 0xac, 0xfffffffffffff540}, 0x9, 0x6e6bb6, 0x1, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d3, 0x2b}, 0xa, @in=@remote, 0x3506, 0x1, 0x0, 0x3, 0xdbb, 0xd3, 0x1}}, 0xe8) 02:48:01 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) timer_create(0x2, &(0x7f0000000080)={0x0, 0x2a, 0x2, @tid=r0}, &(0x7f0000000140)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x218, 0x20c00) ioctl$sock_ifreq(r1, 0x8991, &(0x7f0000000040)={'bond0\x00', @ifru_hwaddr=@local}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:01 executing program 5: 02:48:01 executing program 2: 02:48:01 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r2, 0x400, 0x70bd27, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x800}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004845}, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000240)={0xffff, 0x0, "e0fff16573f4bae9f436ab75b95ce16468b19a36b21bd3915c076de5aac5425c", 0x1, 0x200, 0x4, 0x7, 0x10}) r3 = mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0x80010, r1, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000002c0)={r3}) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:01 executing program 2: 02:48:01 executing program 5: 02:48:02 executing program 0: clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x2405c0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 02:48:02 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x100) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000580)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000600)=ANY=[@ANYBLOB="020027834ab0e3acd3491c964ae9adc05935f13770de9ddb07251c7f4e46e16133aa9ff9b486ff7c5903e1b9872002eb46ed46558632f0c6ab1def2894f5866bdf7c1439dea70b2cce396ae4a9eb214d4b61870f3f56750c4e00136cb6d755d7259ef154e1f4206f0e5fb102bd049dc994e1274ce745ec19e4115c55bc520acc621563b1dd1a6040334a284b3a8ea5694d9d30fd35805d51cf0f46bcf282cf6ca61600031f7efea4a8643e4f05c9448dba19f230d4fdc45bf7482c5efa951b62d7dd8a53a079c1a851f2534afed8a3", @ANYRES16=r1, @ANYBLOB="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"], 0x2b0}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000180)={0x3, @capture={0x1000, 0x1, {0x3, 0xd9}, 0x0, 0x3}}) r2 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0xfffffffffffffffe) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000002c0)) syncfs(r0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f"], 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x8200) 02:48:02 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0xa000000, @loopback}, 0x1c) 02:48:02 executing program 5: 02:48:02 executing program 2: 02:48:02 executing program 5: 02:48:02 executing program 2: 02:48:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 02:48:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bcsf0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 02:48:02 executing program 4: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) name_to_handle_at(r0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)={0xc, 0x0, "266883c9"}, 0x0, 0x1000) 02:48:02 executing program 1: r0 = memfd_create(&(0x7f0000000080)='/dev/video#\x00', 0x4) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x1d, 0xffffff1f, 0x0, 0x0, {0xffffff05}}, 0x14}, 0x1, 0x8001a0ffffffff}, 0x0) 02:48:02 executing program 2: 02:48:02 executing program 4: [ 528.528901] input: syz1 as /devices/virtual/input/input11 [ 528.625662] input: syz1 as /devices/virtual/input/input12 02:48:03 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x500000000000000, @loopback}, 0x1c) 02:48:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x5, 0x81, 0x24000000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 02:48:03 executing program 1: r0 = syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x4, 0x3000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:03 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") msgrcv(0x0, 0x0, 0x0, 0x0, 0xa4a3ad41a879dde0) 02:48:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 529.262532] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 529.294261] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 02:48:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000c9500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69bbf08bb6400001086dd", 0x0, 0x69}, 0x28) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000000c0)=""/139) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)=')\x00'}, 0x10) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000440)="df0ada0c3af685ff3b9e9451bd9ed46f33f45c2e2605ae72628814aff2afcb3cd29021e46079f99def9fe4d4c72ba99fed8ec276487fa36e79e6d3f3"}, 0x10) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000140), 0x4) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x0, 0xbf7, 0x8000, 0x1, 0x0, 0x2, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x7, 0x17400000000, 0xfff, 0x0, 0x3f, 0xfffffffffffffffe, 0x20, 0xfff, 0x1ff, 0x2, 0x2, 0x10001, 0xffe, 0x101, 0x7fff, 0x0, 0x9, 0x0, 0x0, 0x85, 0xe67, 0x0, 0x7fa5, 0x0, 0x100010000, 0x0, @perf_config_ext, 0x0, 0x10000, 0x0, 0x0, 0x2ea7, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000600)={0xffffffffffffffff, 0x28}, 0xd) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x7ff, 0x0, 0x5, 0x0, 0x0, 0x200, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x80000000, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x45f3036e, 0x5, 0x0, 0x3, 0x463, 0x4660fe0a, 0x0, 0x6, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc, 0x3, 0x62a5, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000002c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x8) 02:48:03 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000480)=@dstopts={0x0, 0x3, [], [@hao={0xc9, 0x10, @ipv4={[], [], @loopback}}, @calipso={0x7, 0x8}]}, 0x28) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) semop(0x0, &(0x7f0000000100)=[{}], 0x1) write(r0, 0x0, 0x0) 02:48:03 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000180)={0xe8, 0xf, 0x33, "641a96a6d88394cbaa649a373c5035b46697e39a5dd2a790f9ab309664c0deda8b2e385ebb7ede7f4222dd77f70258af2df07734520499bd4f3c38da", 0x2f, "f90cd0427c1a74fcbe38cf931ccb56400e622e1fbc413ec26e18c50dc23ce5a2ce8e57e81075a5760b7f4539d93ea2e1e4783cabc5201d41c430f6bd"}) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8000000000000004, 0x80020000) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x100, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) getpeername(r2, &(0x7f0000000380)=@can, &(0x7f0000000400)=0x80) write$P9_RWSTAT(r2, &(0x7f0000000240)={0x7, 0x7f, 0x2}, 0xffffffffffffffb0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r2, &(0x7f00000004c0)="3a916e5723c32cdf1ba38dc92efe0f1ff5e4464b29a2975409a050143593e847d1d0020066d8fd930eb74d8952ede390522dcd9834d1a930d9ddc8b37abaee0b798233b28795fb6bf73c6943ea66fd8028b3a65a827a323468f8283f49e0baf2839a4e6b809c17ad3af2b5e58698302c", &(0x7f0000000540)="43d34703f458778485f6ba797b4a1dceeecaae1b9a87be0267e8076c15e0171a240578c0854b1e74f724b81800e0945f711ec7428834bf1461016f04e648cb4d6f0adac5f8daa6fbcf572f7b004a12230c50f41d711001ad347d66da"}, 0x20) write$P9_RWALK(r2, &(0x7f0000000480)={0x23, 0x6f, 0x1, {0x2, [{0x20, 0x3}, {0x8, 0x3, 0x5}]}}, 0x23) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000440)=0x200, 0x4) syz_mount_image$bfs(&(0x7f0000000080)='bfs\x00', &(0x7f0000000280)='\x00', 0x4, 0x1, &(0x7f0000000340)=[{&(0x7f00000002c0)="e3a35de4e9e55e9d58136c861194dda1a1a47f8e7cff9b3628a8120a9a65137a280a4c709ace8fb7423622a534fb39caebee9ef28cf659f066e7a73bf40c907080705ac7f05547be0fc933bf9de7b609238be36930792776b8d603e47896096e9367de1036522c3393", 0x69, 0x401}], 0x10, 0x0) [ 529.314656] input: syz1 as /devices/virtual/input/input13 02:48:03 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 02:48:03 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) [ 529.420850] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 529.574189] input: syz1 as /devices/virtual/input/input14 [ 529.584452] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 02:48:04 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x8000000000, @loopback}, 0x1c) 02:48:04 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r1, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x0, 0x0, 0x0, 0x0, 0x800a, 0x1000, &(0x7f000062b000)=""/4096}, 0x48) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 02:48:04 executing program 1: prctl$PR_GET_TIMERSLACK(0x1e) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x10000) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x101040, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000000c0)=0x74) 02:48:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x14c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="64ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3193e66430f3a0ce397") clone(0x1a02100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000100), 0x4) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 02:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 02:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) [ 530.219017] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 530.248417] input: syz1 as /devices/virtual/input/input15 02:48:04 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xcb, 0x4, 0x7, "312e3da171e56d45932ca5fe6bf2da5b", "4bfe6835b0c3f05f6417f9c76c8bc638dd50707814080a843e4459aa632209df9d1f4c02c0799594192e4fbe6f1c2a99844394b98b1dd1d63a3d735a27b557c50f8998e06829549e6360a8ba260136352d2f6460a30c6895e9147c4d43cd18825aeb5f989d027029b3ce704ca2a8406d77836e89ff4fa06191dda2bcb357b216b9046a167c40b2f66c5592d032d683b4ba58c70bd1c060d00ae47cd7f66787afdac33c5d9fa8a67ff90b7f84acc352a18e7f081de4b4"}, 0xcb, 0x2) 02:48:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x2}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 02:48:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:04 executing program 1: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) [ 530.370921] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 02:48:04 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 02:48:05 executing program 3: r0 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x2000000, @loopback}, 0x1c) 02:48:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0xff, {{0xa, 0x4e24, 0x200, @dev={0xfe, 0x80, [], 0xe}, 0x3}}, {{0xa, 0x4e24, 0x7ff, @dev={0xfe, 0x80, [], 0x13}, 0x7f}}}, 0x108) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000940), 0x1, 0x0) link(&(0x7f0000000500)='./file0\x00', &(0x7f0000000600)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/242) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x28) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000400)=0x60, 0xffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xfffffffffffffffc, 0x0, @ipv4}, 0x1c) setxattr$trusted_overlay_opaque(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000440)=@routing={0x3b, 0x14, 0x1, 0x3ff, 0x0, [@remote, @loopback, @dev={0xfe, 0x80, [], 0x16}, @empty, @ipv4={[], [], @remote}, @remote, @mcast2, @ipv4={[], [], @remote}, @mcast2, @dev={0xfe, 0x80, [], 0x1e}]}, 0xa8) r2 = socket$inet_tcp(0x2, 0x1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) bind(r1, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 02:48:05 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101000) r1 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_SUBDEV_G_SELECTION(r0, 0xc040563d, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x4, {0x5, 0x9f, 0x3, 0xffffffffffffff33}}) linkat(r0, &(0x7f0000000200)='./file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x1000) r2 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x4, 0x0) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000180)) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000080)={0x1, 0x2, [{0x9, 0x0, 0xa9}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 02:48:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)=[{0x10, 0x1}], 0x10}}], 0x1, 0x4000) 02:48:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x5) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 531.207070] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 02:48:05 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) 02:48:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, 0x0, 0x0) pwrite64(r1, &(0x7f0000000440), 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r2, &(0x7f0000000200)=""/13, 0xfffffffffffffdb4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, 0x0) write$FUSE_INTERRUPT(r2, &(0x7f0000000140)={0x10}, 0xfffffd2a) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="f092ae5f9a0020f200a8e914fd9e61e5f22e0000000000000000"], 0x1) connect$inet6(0xffffffffffffffff, 0x0, 0x0) 02:48:05 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0xa00) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f00000000c0)={0x0, 0x6a, "385310987fcc049239e58ffb5aa76e3088f00d36ba2d408923809ae1f21e3b795a2ff4d82c75b121ffa1dd6e280dfbf838338158c1a65f8e6af1a27405dad54d93691f54b8f7139b55f592aead596963f7ce89edd263fba2959daa9057ed4904045affdde58d6db6a7d2"}, &(0x7f0000000180)=0x72) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r2, @in={{0x2, 0x4e21, @broadcast}}, 0x9, 0x1, 0x5, 0xfffffffffffffffb, 0x65}, &(0x7f0000000280)=0x98) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000140)={0x98f905, 0x0, [], @p_u8=0x0}}) 02:48:05 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x200000000000805, 0x0) write$uinput_user_dev(r1, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) [ 531.339953] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask 02:48:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x208, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f00000004c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x7fffffe, 0x0, 'e_0\x00', 'sit0\x00', 'ip6gretap0\x00', 'ipddp0\x00', @broadcast, [], @dev, [], 0xa0, 0xa0, 0xd0, [@pkttype={'\nkttype\x00', 0x8}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x5, 0x0, 0x0, 'rose0\x00', "200000fa0000001300", 'veth0_to_bridge\x00', 'vlan0\x00', @broadcast, [], @link_local, [], 0x70, 0x70, 0xa8}}, @arpreply={'arpreply\x00', 0x10}}]}]}, 0x280) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140), 0x4) [ 531.556103] kernel msg: ebtables bug: please report to author: Unknown flag for inv bitmask [ 531.574782] input: syz1 as /devices/virtual/input/input19 [ 531.839071] list_del corruption. prev->next should be ffff8881d2c522b0, but was ffff8881d77d42b0 [ 531.848417] ------------[ cut here ]------------ [ 531.853161] kernel BUG at lib/list_debug.c:53! [ 531.857803] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 531.863168] CPU: 0 PID: 6300 Comm: kworker/0:3 Not tainted 4.20.0-rc6-next-20181210+ #164 [ 531.871476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 531.880894] Workqueue: events_power_efficient neigh_periodic_work [ 531.887130] RIP: 0010:__list_del_entry_valid.cold.1+0x48/0x4a [ 531.893019] Code: e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd 0f 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd <0f> 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 [ 531.911920] RSP: 0018:ffff888187fcf440 EFLAGS: 00010282 [ 531.917269] RAX: 0000000000000054 RBX: ffff8881d2c522b0 RCX: 0000000000000000 [ 531.924518] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 531.931768] RBP: ffff888187fcf458 R08: ffff88818799e6c0 R09: ffffed103b585020 [ 531.939027] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff888180ef7d70 [ 531.946273] R13: ffffffff8a1dca60 R14: ffff888187fcf560 R15: 1ffff11030ff9e94 [ 531.953535] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 531.961741] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 531.967603] CR2: 00007f6b7c265000 CR3: 00000001851c3000 CR4: 00000000001406f0 [ 531.974861] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 531.982129] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 531.989388] Call Trace: [ 531.991974] neigh_mark_dead+0x13b/0x410 [ 531.996023] ? __kprobes_text_end+0x196fd0/0x1c7b38 [ 532.001034] ? neigh_change_state+0x680/0x680 [ 532.005540] ? kasan_check_write+0x14/0x20 [ 532.009783] ? do_raw_write_lock+0x14f/0x310 [ 532.014192] ? do_raw_read_unlock+0x70/0x70 [ 532.018512] ? __lock_is_held+0xb5/0x140 [ 532.022572] neigh_periodic_work+0x89a/0xc30 [ 532.026977] ? neigh_table_clear+0x390/0x390 [ 532.031379] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 532.036915] ? check_preemption_disabled+0x48/0x280 [ 532.041930] ? __lock_is_held+0xb5/0x140 [ 532.045994] process_one_work+0xc90/0x1c40 [ 532.050240] ? mark_held_locks+0x130/0x130 [ 532.054476] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 532.059138] ? preempt_notifier_register+0x200/0x200 [ 532.064238] ? __switch_to_asm+0x34/0x70 [ 532.068288] ? __switch_to_asm+0x34/0x70 [ 532.072514] ? __switch_to_asm+0x40/0x70 [ 532.076564] ? __switch_to_asm+0x34/0x70 [ 532.080616] ? __switch_to_asm+0x40/0x70 [ 532.084680] ? __switch_to_asm+0x34/0x70 [ 532.088735] ? __switch_to_asm+0x34/0x70 [ 532.092787] ? __switch_to_asm+0x34/0x70 [ 532.096845] ? __switch_to_asm+0x40/0x70 [ 532.100896] ? __switch_to_asm+0x34/0x70 [ 532.104947] ? __switch_to_asm+0x40/0x70 [ 532.109000] ? __switch_to_asm+0x34/0x70 [ 532.113061] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 532.117665] ? __sched_text_start+0x8/0x8 [ 532.121807] ? graph_lock+0x270/0x270 [ 532.125604] ? graph_lock+0x270/0x270 [ 532.129410] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 532.134160] ? find_held_lock+0x36/0x1c0 [ 532.138239] ? lock_acquire+0x1ed/0x520 [ 532.142203] ? worker_thread+0x3e0/0x1390 [ 532.146349] ? kasan_check_write+0x14/0x20 [ 532.150574] ? do_raw_spin_lock+0x14f/0x350 [ 532.154891] ? __schedule+0x21e0/0x21e0 [ 532.158857] ? rwlock_bug.part.2+0x90/0x90 [ 532.163083] ? trace_hardirqs_on+0x310/0x310 [ 532.167491] worker_thread+0x17f/0x1390 [ 532.171460] ? preempt_notifier_register+0x200/0x200 [ 532.176561] ? process_one_work+0x1c40/0x1c40 [ 532.181070] ? __schedule+0xa49/0x21e0 [ 532.184954] ? __sched_text_start+0x8/0x8 [ 532.189096] ? __sched_text_start+0x8/0x8 [ 532.193265] ? __kthread_parkme+0xce/0x1a0 [ 532.197512] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 532.202607] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 532.207716] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 532.212293] ? trace_hardirqs_on+0xbd/0x310 [ 532.216606] ? kasan_check_read+0x11/0x20 [ 532.220755] ? __kthread_parkme+0xce/0x1a0 [ 532.224981] ? trace_hardirqs_off_caller+0x310/0x310 [ 532.230081] ? __schedule+0x21e0/0x21e0 [ 532.234049] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 532.239159] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 532.244687] ? __kthread_parkme+0xfb/0x1a0 [ 532.248914] ? process_one_work+0x1c40/0x1c40 [ 532.253403] kthread+0x35a/0x440 [ 532.256763] ? kthread_stop+0x900/0x900 [ 532.260732] ret_from_fork+0x3a/0x50 [ 532.264435] Modules linked in: [ 532.267700] ---[ end trace c5bec4a6cd7e9ae5 ]--- [ 532.272458] RIP: 0010:__list_del_entry_valid.cold.1+0x48/0x4a [ 532.278356] Code: e4 80 88 e8 22 1f d2 fd 0f 0b 48 89 de 48 c7 c7 c0 e5 80 88 e8 11 1f d2 fd 0f 0b 48 89 de 48 c7 c7 60 e5 80 88 e8 00 1f d2 fd <0f> 0b 48 89 d9 48 c7 c7 20 e6 80 88 e8 ef 1e d2 fd 0f 0b 48 89 f1 [ 532.297279] RSP: 0018:ffff888187fcf440 EFLAGS: 00010282 [ 532.302647] RAX: 0000000000000054 RBX: ffff8881d2c522b0 RCX: 0000000000000000 [ 532.309929] RDX: 0000000000000000 RSI: ffffffff816621c5 RDI: 0000000000000005 [ 532.317203] RBP: ffff888187fcf458 R08: ffff88818799e6c0 R09: ffffed103b585020 [ 532.324461] R10: ffffed103b585020 R11: ffff8881dac28107 R12: ffff888180ef7d70 [ 532.331742] R13: ffffffff8a1dca60 R14: ffff888187fcf560 R15: 1ffff11030ff9e94 [ 532.339022] FS: 0000000000000000(0000) GS:ffff8881dac00000(0000) knlGS:0000000000000000 [ 532.347257] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 532.353132] CR2: 00007f6b7c265000 CR3: 00000001851c3000 CR4: 00000000001406f0 [ 532.360432] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 532.367743] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 532.375006] Kernel panic - not syncing: Fatal exception in interrupt [ 532.382461] Kernel Offset: disabled [ 532.386079] Rebooting in 86400 seconds..